summaryrefslogtreecommitdiff
path: root/postfix/postfix.sh
blob: 670f63577bc4c900b1c86674e635f00b4bd9d0bc (plain)
  1. #!/bin/bash
  2. #
  3. # /etc/local-COMMON/postfix/postfix.sh
  4. # Copyright 2002-2004 Jonas Smedegaard <dr@jones.dk>
  5. #
  6. # $Id: postfix.sh,v 1.26 2004-04-27 13:35:56 jonas Exp $
  7. #
  8. # Auto-tweak plain installed postfix Debian package
  9. #
  10. # TODO:
  11. # * Implement stuff from here: http://www.wsrcc.com/spam/
  12. # * Implement stuff from here: http://www.muine.org/~hoang/postfix.html
  13. # * Implement stuff from here: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  14. # * Figure out a way to use chroot jail for TLS stuff.
  15. # * Resolve 1.x/2.x differences in RBL map expansion within getlinesfromfile()
  16. set -e
  17. paramdir='/etc/local-COMMON/postfix'
  18. confdir='/etc/postfix'
  19. postconf=/usr/sbin/postconf
  20. sp='[[:space:]]'
  21. pf2=
  22. if $postconf -d mail_version | grep -q '= 2'; then
  23. pf2=1
  24. fi
  25. # FIXME: We really want to check for at least 2.1.1 but that's tricky...
  26. sasl2=
  27. if saslauthd -v 2>&1 | grep -q '^saslauthd 2.1'; then
  28. sasl2=1
  29. fi
  30. #function getlinesfromfile() {
  31. # param="$1"
  32. # echo -n "$param = "
  33. # cat $paramdir/$param | grep -v '^#' | sed 's/#.*//' | tr '\n' ',' | sed -e 's/^[, ]*//' -e 's/[, ]\+/,/g' -e 's/,$//'
  34. #}
  35. function getlinesfromfile() {
  36. param="$1"
  37. shift
  38. replacements=
  39. for subparam in $@; do
  40. case "$subparam" in
  41. *=*=*)
  42. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  43. newparam="`echo $subparam | awk -F= '{print $2}'`"
  44. newparamfile="`echo $subparam | awk -F= '{print $3}'`"
  45. shift
  46. ;;
  47. *)
  48. oldparam=$subparam
  49. newparam=$subparam
  50. newparamfile=$subparam
  51. shift
  52. ;;
  53. esac
  54. newparamvalues="`getlinesfromfile $newparamfile | sed -e 's/.*=[ ]*//' -e 's/,/ /g'`"
  55. newstring=
  56. for newparamvalue in $newparamvalues; do
  57. newstring="${newstring}$newparam $newparamvalue,"
  58. done
  59. replacements="$replacements;s/$oldparam/$newstring/"
  60. done
  61. echo -n "$param = "
  62. cat $paramdir/$param | grep -v '^#' | sed 's/#.*//' | tr '\n' ',' | sed -e 's/^[, ]*//;s/[, ]\+/,/g' -e "s/,\$//$replacements"
  63. }
  64. # Inspired by D. J. Bernstein: http://cr.yp.to/smtp/greeting.html
  65. $postconf -e 'smtpd_banner = $myhostname NO UCE ESMTP $mail_name (Debian/GNU)'
  66. # Some badly configured setup use hostname instead of FQDN
  67. # Disable completely: Effective, but hurts executive type guys using windows servers... :-(
  68. #if $postconf myhostname | grep -q '\.'; then
  69. # $postconf -e 'smtpd_helo_required = yes'
  70. #fi
  71. $postconf -e 'smtpd_helo_required = no'
  72. $postconf -e "`getlinesfromfile permit_mx_backup_networks`"
  73. if [ "$pf2" ]; then
  74. $postconf -e "maps_rbl_domains ="
  75. $postconf -e "`getlinesfromfile smtpd_client_restrictions reject_rhsbl_client`"
  76. $postconf -e "`getlinesfromfile smtpd_helo_restrictions`"
  77. $postconf -e "`getlinesfromfile smtpd_sender_restrictions reject_rhsbl_sender`"
  78. $postconf -e "`getlinesfromfile smtpd_recipient_restrictions reject_maps_rbl=reject_rbl_client=maps_rbl_domains`"
  79. $postconf -e "`getlinesfromfile smtpd_data_restrictions`"
  80. else
  81. $postconf -e "`getlinesfromfile maps_rbl_domains`"
  82. $postconf -e "`getlinesfromfile smtpd_helo_restrictions`"
  83. $postconf -e "`getlinesfromfile smtpd_recipient_restrictions`"
  84. fi
  85. # TLS breaks postfix if no SASL modules available (and doesn't make sense either)
  86. # (change the test if using some other modules and avoid the plain ones)
  87. if [ -n "$sasl2" -a -f /etc/ssl/certs/postfix.pem ]; then
  88. mkdir -p $confdir/sasl
  89. echo 'mech_list: plain login' >$confdir/sasl/smtpd.conf
  90. echo 'minimum_layer: 0' >>$confdir/sasl/smtpd.conf
  91. echo 'pwcheck_method: saslauthd' >>$confdir/sasl/smtpd.conf
  92. echo 'auto_transition: false' >>$confdir/sasl/smtpd.conf
  93. groups postfix | grep -q sasl || adduser postfix sasl
  94. # Release TLS-related daemons from chroot jail (bringing SASL into the jail is just too messy)
  95. cp -a $confdir/master.cf $confdir/master.cf.old
  96. cat $confdir/master.cf.old | sed \
  97. -e "s/^\(smtp$sp\+inet\($sp\+[n-]\)\{2\}$sp\+\)[n-]\(\($sp\+-\)\{2\}$sp\+smtpd\).*/\1n\3 -o smtpd_sasl_auth_enable=yes/" \
  98. -e "s/^#\?\(\(smtps\|587\)$sp\+inet\($sp\+[n-]\)\{2\}$sp\+\)[n-]/\1n/" \
  99. -e "s/^#\(tlsmgr$sp\)/\1/" \
  100. > $confdir/master.cf
  101. cat $confdir/master.cf | egrep -q "^tlsmgr$sp" || \
  102. echo 'tlsmgr fifo - - - 300 1 tlsmgr' >> $confdir/master.cf
  103. $postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem'
  104. if [ -f /etc/ssl/private/postfix.pem ]; then
  105. $postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem'
  106. fi
  107. $postconf -e 'smtpd_tls_loglevel = 1'
  108. $postconf -e 'smtpd_use_tls = yes'
  109. $postconf -e 'smtpd_tls_session_cache_database = sdbm:/var/spool/postfix/smtpd_scache'
  110. $postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
  111. $postconf -e 'tls_random_exchange_name = /var/spool/postfix/prng_exch'
  112. $postconf -e 'smtpd_tls_auth_only = yes'
  113. $postconf -e 'smtpd_sasl_auth_enable = no' # SASL is enabled explicitly with TLS transport
  114. $postconf -e 'smtpd_sasl_security_options = noanonymous'
  115. $postconf -e 'smtpd_sasl_local_domain = '
  116. $postconf -e 'smtpd_tls_received_header = yes'
  117. $postconf -e 'broken_sasl_auth_clients = yes'
  118. $postconf -e 'tls_random_source = dev:/dev/urandom'
  119. $postconf -e 'tls_daemon_random_source = dev:/dev/urandom'
  120. # Check if using a proper key exists (not just a self-signed one)
  121. # (it is assumed that a CA certificate is made public if used!)
  122. if [ -f /etc/ssl/certs/cacert.pem ]; then
  123. $postconf -e 'smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem'
  124. # Client side TLS only makes sense if a publicly available certificate is available
  125. # (and DON'T publish a self-signed certificate!)
  126. $postconf -e 'smtp_tls_CAfile = /etc/ssl/certs/cacert.pem'
  127. $postconf -e 'smtp_tls_cert_file = /etc/ssl/certs/postfix.pem'
  128. if [ -f /etc/ssl/private/postfix.pem ]; then
  129. $postconf -e 'smtp_tls_key_file = /etc/ssl/private/postfix.pem'
  130. fi
  131. $postconf -e 'smtp_tls_loglevel = 1'
  132. $postconf -e 'smtp_use_tls = yes'
  133. $postconf -e 'smtp_tls_CApath = /etc/ssl/certs'
  134. $postconf -e 'smtp_tls_note_starttls_offer = no' # Enable to collect info for smtp_tls_per_site option
  135. $postconf -e 'smtp_tls_session_cache_database = sdbm:/var/spool/postfix/smtp_scache'
  136. # This makes Netscape ask for a certificate, so make sure it IS public!
  137. $postconf -e 'smtpd_tls_ask_ccert = yes'
  138. fi
  139. else
  140. echo 'TLS not activated - check the script for requirements...'
  141. fi
  142. if [ -x /usr/sbin/amavisd -o -x /usr/sbin/amavisd-new ]; then
  143. localtransport="smtp"
  144. if [ "$pf2" ]; then # lmtp is slightly buggy in earlier versions
  145. localtransport="lmtp" # Provides multi-session mail transaction capability and per-recipient status responses.
  146. $postconf -e 'max_use = 10' # Avoid too much reuse
  147. fi
  148. cat $confdir/master.cf | egrep -q "^smtp-amavis$sp" || \
  149. echo "smtp-amavis unix - - n - 2 $localtransport -o smtp_data_done_timeout=1200s -o smtp_never_send_ehlo=yes -o disable_dns_lookups=yes" >> $confdir/master.cf
  150. cat $confdir/master.cf | egrep -q "^127.0.0.1:10025$sp" || \
  151. echo '127.0.0.1:10025 inet n - n - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_helo_restrictions= -o smtpd_client_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes' >> $confdir/master.cf
  152. $postconf -e 'content_filter = smtp-amavis:[127.0.0.1]:10024'
  153. $postconf -e 'allow_mail_to_file = yes'
  154. mkdir -p /var/lib/amavis/mboxes
  155. chown nobody.nogroup /var/lib/amavis/mboxes
  156. for mail in virus-quarantine virusalert spam-quarantine spamalert; do
  157. touch /var/lib/amavis/mboxes/$mail
  158. chown nobody.nogroup /var/lib/amavis/mboxes/$mail
  159. if ! grep -q "^$mail:" /etc/aliases; then
  160. echo "$mail: /var/lib/amavis/mboxes/$mail" >> /etc/aliases
  161. newaliases
  162. fi
  163. done
  164. if ! grep -q "^spam.police:" /etc/aliases; then
  165. echo "spam.police: root" >> /etc/aliases
  166. newaliases
  167. fi
  168. fi
  169. /etc/init.d/postfix reload
  170. # Based on this: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  171. # Support for trusted MX backup networks added
  172. # PCRE stuff avoided, as PCRE is only optional on newest Debian packages
  173. # RBLs replaced with those recommended by http://www.antispews.org/
  174. # AMaViS tweaks as documented in amavisd-new package
  175. # AUTH-SMTP based on these:
  176. # http://lists.q-linux.com/pipermail/plug/2003-July/029503.html
  177. # http://www.porcupine.org/postfix-mirror/newdoc/SASL_README.html
  178. # Here's a convenient overview of different blackholes:
  179. # http://rbls.org/
  180. # smtpd_tls_CAfile