summaryrefslogtreecommitdiff
path: root/postfix/postfix.sh
blob: 1c8c726d05a09aecfd1f1efc82d494b7045a01f8 (plain)
  1. #!/bin/sh
  2. #
  3. # /etc/local-COMMON/postfix/postfix.sh
  4. # Copyright 2002-2007 Jonas Smedegaard <dr@jones.dk>
  5. #
  6. # $Id: postfix.sh,v 1.76 2008-05-25 19:00:16 jonas Exp $
  7. #
  8. # Auto-tweak plain installed postfix Debian package
  9. #
  10. # TODO:
  11. # * Implement stuff from here: http://www.wsrcc.com/spam/
  12. # * Implement stuff from here: http://www.muine.org/~hoang/postfix.html
  13. # * Implement stuff from here: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  14. # * Figure out a way to use chroot jail for TLS stuff.
  15. # * Use https://www.dnswl.org/
  16. set -e
  17. # Let's standardize sort
  18. export LC_ALL=C
  19. warn() {
  20. echo >&2 "Warning: $1"
  21. }
  22. exit1() {
  23. echo >&2 "Error: $1"
  24. echo >&2 "Exiting..."
  25. exit 1
  26. }
  27. realmsdir='/etc/local-REDPILL'
  28. configdirs='/etc/local /etc/local-ORG /etc/local-REDPILL /etc/local-COMMON'
  29. confdir='/etc/postfix'
  30. if ! [ -d "$realmsdir" ]; then
  31. warn "Realms directory \"$realmsdir\" does not exist."
  32. fi
  33. #postgrey=
  34. #if [ -x /usr/sbin/postgrey ]; then
  35. # # FIXME: Use this somehow, and only warn below
  36. # postgrey=1
  37. #else
  38. # exit1 "ERROR: Greylisting support (Debian package postgrey) missing."
  39. #fi
  40. dovecot=
  41. dovecot_lmtp=
  42. dovecot_deliver=
  43. if [ -x /usr/sbin/dovecot ]; then
  44. dovecot=1
  45. if [ -x /usr/lib/dovecot/lmtp ]; then
  46. dovecot_lmtp=1
  47. elif [ -x /usr/lib/dovecot/deliver ]; then
  48. warn "Dovecot LMTP missing - (Debian package dovecot-lmtp)."
  49. dovecot_deliver=1
  50. else
  51. warn "Dovecot deliver missing."
  52. fi
  53. else
  54. warn "Dovecot missing - (Debian package dovecot-core or dovecot)."
  55. fi
  56. tls_cert=
  57. if [ -f /etc/ssl/certs/postfix.pem ] && [ -f /etc/ssl/private/postfix.pem ]; then
  58. tls_cert=1
  59. else
  60. warn "No TLS encryption - requires SSL certificate at /etc/ssl/certs/postfix.pem and private key at /etc/ssl/private/postfix.pem."
  61. fi
  62. # TODO: enable only on systems with user accounts
  63. submission=1
  64. sasl=
  65. if [ -n "$tls_cert" ] && [ -n "$dovecot" ]; then
  66. sasl=1
  67. else
  68. warn "No SASL authentication - requires TLS encryption and Dovecot."
  69. fi
  70. amavis=
  71. default_amavis_maxproc=2
  72. if [ -x /usr/sbin/amavisd ] || [ -x /usr/sbin/amavisd-new ]; then
  73. amavis=1
  74. else
  75. warn "AMaViS missing (Debian package amavisd-new)."
  76. fi
  77. dkimproxy=
  78. #dkimproxy_maxproc_in=5
  79. # FIXME: update actual outgoing maxproc from /etc/default/dkimproxy (and /etc/dkimproxy/dkimproxy_out.conf too?)
  80. dkimproxy_maxproc_out=5
  81. if [ -x /usr/sbin/dkimproxy.in ]; then
  82. if [ "1" = "$amavis" ]; then
  83. dkimproxy=1
  84. else
  85. warn "No DKIM/Domainkey - requires DKIMproxy and AMaViS."
  86. fi
  87. else
  88. warn "DKIMproxy missing (Debian package dkimproxy)."
  89. fi
  90. catfilefromownrealm() {
  91. set -e
  92. file="$1"
  93. [ -d "$realmsdir" ] || exit 0
  94. thisrealm="$(cat /etc/local-ORG/realm || dnsdomainname | tr '[a-z]' '[A-Z]')"
  95. cat "$realmsdir/$thisrealm/$file"
  96. }
  97. catallfilesfromotherrealms() {
  98. set -e
  99. file="$1"
  100. [ -d "$realmsdir" ] || exit 0
  101. [ -f "$realmsdir/realms" ] || exit 0
  102. realms="$(cat "$realmsdir/realms" | sed 's/#.*//')"
  103. thisrealm="$(cat /etc/local-ORG/realm || dnsdomainname | tr '[a-z]' '[A-Z]')"
  104. for realm in $realms; do
  105. if [ "$thisrealm" != "$realm" ]; then
  106. cat "$realmsdir/$realm/$file"
  107. fi
  108. done
  109. }
  110. catfirstfile() {
  111. set -e
  112. file="$1"
  113. context="${2:-postfix}"
  114. configdir=''
  115. for dir in $configdirs; do
  116. if [ -d "$dir/$context" ] && [ -f "$dir/$context/$file" ]; then
  117. configdir="$dir/$context"
  118. break
  119. fi
  120. done
  121. if [ -z "$configdir" ]; then
  122. exit1 "ERROR: file \"$file\" not found."
  123. fi
  124. cat "$configdir/$file"
  125. }
  126. # TODO: support quoted string, and trailing comment.
  127. getperlvarfromfile() {
  128. set -e
  129. export var="$1"
  130. export default="$2"
  131. file="$3"
  132. context="${4:-postfix}"
  133. catfirstfile "$file" "$context" \
  134. | perl -nE'/^\$$ENV{"var"}\h*=\h*(\d+)/ and $s=$1; END {print length($s) ? $s : $ENV{'default'}}'
  135. }
  136. getlinesfromfile() {
  137. set -e
  138. param="$1"
  139. shift
  140. replacements=
  141. for subparam in $@; do
  142. case "$subparam" in
  143. *=)
  144. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  145. replacements="$replacements;s/,*[^,]*$oldparam[^,]*,*/,/"
  146. continue
  147. ;;
  148. *=*=*)
  149. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  150. newparam="`echo $subparam | awk -F= '{print $2}'`"
  151. newparamfile="`echo $subparam | awk -F= '{print $3}'`"
  152. ;;
  153. *)
  154. oldparam=$subparam
  155. newparam=$subparam
  156. newparamfile=$subparam
  157. ;;
  158. esac
  159. newparamvalues="`getlinesfromfile $newparamfile | sed -e 's/.*=[ ]*//' -e 's/,/ /g'`"
  160. newstring=
  161. for newparamvalue in $newparamvalues; do
  162. newstring="${newstring}$newparam $newparamvalue,"
  163. done
  164. replacements="$replacements;s/$oldparam/$newstring/"
  165. done
  166. echo -n "$param = "
  167. catfirstfile "$param" | sed 's/#.*//' | tr '\n' ',' | sed -e 's/^[, ]*//;s/[, ]\+/,/g' -e 's/\^/ /g' -e "s/,\$//$replacements"
  168. }
  169. _postconf() {
  170. postconf -c "$tempdir" "$1" "$(echo "$2" | tr '\n' ' ')"
  171. }
  172. postmapfiles=
  173. tempdir="$(mktemp -td postfix.XXXXXX)"
  174. cp -a -t "$tempdir" "$confdir"/*
  175. # Inspired by D. J. Bernstein: http://cr.yp.to/smtp/greeting.html
  176. _postconf -e 'smtpd_banner = $myhostname NO UCE ESMTP $mail_name (Debian/GNU)'
  177. # Some badly configured setup use hostname instead of FQDN
  178. # Disable completely: Effective, but hurts executive type guys using windows servers... :-(
  179. #if _postconf myhostname | grep -q '\.'; then
  180. # _postconf -e 'smtpd_helo_required = yes'
  181. #fi
  182. _postconf -e 'smtpd_helo_required = no'
  183. _postconf -e "`getlinesfromfile permit_mx_backup_networks`"
  184. _postconf -e "maps_rbl_domains ="
  185. _postconf -e "`getlinesfromfile smtpd_client_restrictions reject_rhsbl_client`"
  186. _postconf -e "`getlinesfromfile smtpd_helo_restrictions`"
  187. _postconf -e "`getlinesfromfile smtpd_sender_restrictions reject_rhsbl_sender ${dkimproxy:-sender_access_regex=}`"
  188. _postconf -e "`getlinesfromfile smtpd_recipient_restrictions reject_maps_rbl=reject_rbl_client=maps_rbl_domains`"
  189. _postconf -e "`getlinesfromfile smtpd_data_restrictions`"
  190. # FIXME: clear only specific line (not whole file) when dkimproxy unused
  191. if [ -f "$tempdir/sender_access_regex" ]; then
  192. if [ -n "$dkimproxy" ]; then
  193. grep -q -F '/^/ FILTER dkimsign:[127.0.0.1]:10026' "$tempdir/sender_access_regex" \
  194. || echo '/^/ FILTER dkimsign:[127.0.0.1]:10026' >> "$tempdir/sender_access_regex"
  195. else
  196. if grep -q -F '/^/ FILTER dkimsign:[127.0.0.1]:10026' "$tempdir/sender_access_regex"; then
  197. echo "echo '' > \"$confdir/sender_access_regex\"" >> "$tempdir/COMMANDS"
  198. rm "$tempdir/sender_access_regex"
  199. fi
  200. fi
  201. postmapfiles="$postmapfiles sender_access_regex"
  202. fi
  203. # Support exceptions to default response
  204. # (Day Old Bread (dob) lists need to reject only temporarily)
  205. _postconf -e "rbl_reply_maps = hash:$confdir/rbl_reply_map"
  206. cat /etc/local-COMMON/postfix/rbl_reply_map \
  207. | sed 's/#.*//' \
  208. > "$tempdir/rbl_reply_map"
  209. postmapfiles="$postmapfiles rbl_reply_map"
  210. # Verify senders of common suspicious and known verifiable domains
  211. # (exclude verification of postmaster@ to not verify verification probes)
  212. # (add own domains before peers for (rare) cases of duplicates)
  213. # FIXME: somehow do this step only if enabled in smtpd_sender_restrictions
  214. # TODO: Properly implement exception exclusion like yahoo (which does not want to be checked any longer!)
  215. cat /etc/local-COMMON/postfix/maildomains | grep -v yahoo | sort | sed 's/$/ reject_unverified_sender/' > "$tempdir/sender_access"
  216. ( catfilefromownrealm maildomains | sort; catallfilesfromotherrealms maildomains | sort ) \
  217. | sed 's/\(.*\)$/postmaster@\1 permit\n\1 reject_unverified_sender/' >> "$tempdir/sender_access"
  218. [ ! -f "$tempdir/sender_access.addon" ] || cat "$tempdir/sender_access.addon" >> "$tempdir/sender_access"
  219. postmapfiles="$postmapfiles sender_access"
  220. _postconf -e "unverified_sender_reject_code = 550"
  221. # Trust recipient verification too
  222. _postconf -e "unverified_recipient_reject_code = 550"
  223. if [ -n "$dovecot_lmtp" ]; then
  224. _postconf -e mailbox_transport=lmtp:unix:private/dovecot-lmtp
  225. _postconf -X mailbox_command
  226. elif [ -n "$dovecot_deliver" ]; then
  227. _postconf -X mailbox_transport
  228. _postconf -e mailbox_command=/usr/lib/dovecot/deliver
  229. else
  230. _postconf -X mailbox_transport
  231. _postconf -X mailbox_command
  232. fi
  233. # outbound opportunistic encryption
  234. _postconf -e smtp_tls_security_level=may
  235. _postconf -e smtp_tls_cert_file=/etc/ssl/certs/postfix.pem
  236. _postconf -e smtp_tls_key_file=/etc/ssl/private/postfix.pem
  237. _postconf -e smtp_tls_loglevel=1
  238. # Force TLS towards peers
  239. catallfilesfromotherrealms mailhost | sort | sed 's/^/[/;s/$/]:submission secure/' > "$tempdir/tls_policy"
  240. [ ! -f "$tempdir/tls_policy.addon" ] || cat "$tempdir/tls_policy.addon" >> "$tempdir/tls_policy"
  241. postmapfiles="$postmapfiles tls_policy"
  242. _postconf -e smtp_tls_policy_maps="hash:$confdir/tls_policy"
  243. # inbound opportunistic encryption
  244. if [ -n "$tls_cert" ]; then
  245. _postconf -e smtpd_tls_security_level=may
  246. _postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem'
  247. _postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem'
  248. _postconf -e 'smtpd_tls_loglevel = 1'
  249. _postconf -e 'smtpd_tls_auth_only = yes'
  250. _postconf -e 'smtpd_tls_received_header = yes'
  251. if [ -n "$sasl" ]; then
  252. _postconf -e smtpd_sasl_local_domain='$mydomain'
  253. _postconf -e smtpd_sasl_type=dovecot
  254. _postconf -e smtpd_sasl_path=private/auth
  255. _postconf -e broken_sasl_auth_clients=yes
  256. else
  257. _postconf -X smtpd_sasl_local_domain
  258. _postconf -X smtpd_sasl_type
  259. _postconf -X smtpd_sasl_path
  260. _postconf -X broken_sasl_auth_clients
  261. fi
  262. else
  263. _postconf -e smtpd_tls_security_level=none
  264. _postconf -X smtpd_tls_cert_file
  265. _postconf -X smtpd_tls_key_file
  266. _postconf -X smtpd_tls_loglevel
  267. _postconf -X smtpd_tls_auth_only
  268. _postconf -X smtpd_tls_received_header
  269. fi
  270. # Avoid smtpd_tls_CApath or smtpd_tls_CAfile to trick outlook.com
  271. # See <http://postfix.1071664.n5.nabble.com/Problems-with-incoming-mails-from-outlook-com-td78356.html>
  272. _postconf -X smtpd_tls_CApath
  273. _postconf -X smtpd_tls_CAfile
  274. # obsolete TLS-related settings
  275. _postconf -X smtpd_use_tls
  276. _postconf -X smtp_tls_CApath
  277. _postconf -X lmtp_tls_CApath
  278. _postconf -X smtp_tls_CAfile
  279. _postconf -X lmtp_tls_CAfile
  280. _postconf -X smtpd_sasl_auth_enable
  281. _postconf -X smtpd_sasl_security_options
  282. _postconf -X smtpd_tls_ask_ccert
  283. _postconf -X smtp_tls_note_starttls_offer
  284. _postconf -X smtpd_tls_session_cache_database
  285. _postconf -X smtpd_tls_session_cache_timeout
  286. _postconf -X smtp_tls_session_cache_database
  287. _postconf -X tls_random_exchange_name
  288. _postconf -X tls_random_source
  289. # submission
  290. # <http://www.postfix.org/SASL_README.html>
  291. if [ -n "$submission" ]; then
  292. _postconf -Me submission/inet='
  293. submission inet n - y - - smtpd
  294. -o syslog_name=postfix/$service_name
  295. -o smtpd_tls_security_level=encrypt
  296. -o smtpd_sasl_auth_enable=yes
  297. '
  298. else
  299. _postconf -MX submission/inet
  300. fi
  301. if [ -n "$amavis" ]; then
  302. _postconf -e 'max_use = 10' # Avoid too much reuse
  303. amavis_maxproc=$(getperlvarfromfile max_servers "$default_amavis_maxproc" amavisd.conf.addon amavis)
  304. _postconf -Me amavisfeed/unix="
  305. amavisfeed unix - - n - $amavis_maxproc lmtp
  306. -o lmtp_data_done_timeout=1200s
  307. -o lmtp_never_send_ehlo=yes
  308. -o lmtp_send_xforward_command=yes
  309. -o disable_dns_lookups=yes
  310. -o max_use=20
  311. "
  312. _postconf -Me 127.0.0.1:10025/inet='
  313. 127.0.0.1:10025 inet n - n - - smtpd
  314. -o content_filter=
  315. -o local_recipient_maps=
  316. -o relay_recipient_maps=
  317. -o smtpd_restriction_classes=
  318. -o smtpd_delay_reject=no
  319. -o smtpd_client_restrictions=permit_mynetworks,reject
  320. -o smtpd_helo_restrictions=
  321. -o smtpd_sender_restrictions=
  322. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  323. -o smtpd_data_restrictions=reject_unauth_pipelining
  324. -o smtpd_end_of_data_restrictions=
  325. -o mynetworks=127.0.0.0/8
  326. -o smtpd_error_sleep_time=0
  327. -o smtpd_soft_error_limit=1001
  328. -o smtpd_hard_error_limit=1000
  329. -o smtpd_client_connection_count_limit=0
  330. -o smtpd_client_connection_rate_limit=0
  331. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks,no_milters
  332. '
  333. _postconf -e receive_override_options=no_address_mappings
  334. if [ -n "$dkimproxy" ]; then
  335. _postconf -e 'content_filter = amavisfeed:[127.0.0.1]:10028'
  336. _postconf -Pe pickup/fifo/content_filter=dkimsign:127.0.0.1:10028
  337. if [ -n "$submission" ]; then
  338. _postconf -Pe submission/inet/content_filter='dkimsign:[127.0.0.1]:10028'
  339. fi
  340. _postconf -Me dkimsign/unix="
  341. dkimsign unix - - n - $dkimproxy_maxproc_out smtp
  342. -o smtp_send_xforward_command=yes
  343. -o smtp_discard_ehlo_keywords=8bitmime,starttls
  344. "
  345. _postconf -Me 127.0.0.1:10029/inet='
  346. 127.0.0.1:10029 inet n - n - - smtpd
  347. -o content_filter=
  348. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks,no_milters
  349. -o smtpd_helo_restrictions=
  350. -o smtpd_client_restrictions=
  351. -o smtpd_sender_restrictions=
  352. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  353. -o mynetworks=127.0.0.0/8
  354. -o smtpd_authorized_xforward_hosts=127.0.0.0/8
  355. '
  356. else
  357. _postconf -e 'content_filter = amavisfeed:[127.0.0.1]:10024'
  358. _postconf -PX pickup/fifo/content_filter
  359. if [ -n "$submission" ]; then
  360. _postconf -PX submission/inet/content_filter
  361. fi
  362. fi
  363. else
  364. _postconf -X content_filter
  365. _postconf -X receive_override_options
  366. fi
  367. diff -ruN "$confdir" "$tempdir" || if [ $? -gt 1 ]; then exit $?; else needs_reload="1"; fi
  368. if [ "$force" = "1" ]; then
  369. do_update="y"
  370. elif [ "1" = "$needs_reload" ]; then
  371. echo -n "Above is the intended changes. OK to update (y/N)? "
  372. read do_update
  373. fi
  374. case $do_update in
  375. y|Y)
  376. if [ -f "$tempdir/COMMANDS" ]; then
  377. cat "$tempdir/COMMANDS" | sh -s
  378. fi
  379. rm -f "$tempdir/COMMANDS"
  380. diff -q "$confdir/master.cf" "$tempdir/master.cf" || if [ $? -gt 1 ]; then exit $?; else needs_restart="1"; fi
  381. cp -a -f -t "$confdir" "$tempdir"/*
  382. rm -rf "$tempdir"
  383. for file in $postmapfiles; do
  384. postmap "$confdir/$file"
  385. done
  386. if [ "1" = "$needs_restart" ]; then
  387. invoke-rc.d postfix restart
  388. else
  389. invoke-rc.d postfix force-reload
  390. fi
  391. if [ "1" = "$needs_reload" ]; then
  392. echo >&2 "Changes applied!"
  393. fi
  394. ;;
  395. *)
  396. if [ "1" = "$needs_reload" ]; then
  397. exit1 "Aborted!"
  398. fi
  399. ;;
  400. esac
  401. if [ "1" != "$needs_reload" ]; then
  402. echo >&2 "No changes needed!"
  403. fi
  404. # Based on this: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  405. # Support for trusted MX backup networks added
  406. # PCRE stuff avoided, as PCRE is only optional on newest Debian packages
  407. # RBLs replaced with those recommended by http://www.antispews.org/
  408. # spam filter based on these: http://www.postfix.org/FILTER_README.html
  409. # https://www.ijs.si/software/amavisd/amavisd-new-docs.html
  410. # TLS based on this: http://www.postfix.org/TLS_README.html
  411. # Here's a convenient overview of different blackholes:
  412. # http://rbls.org/