summaryrefslogtreecommitdiff
path: root/postfix/postfix.sh
blob: 71f8982034a2bacff1205939ec59275b9d5f03f0 (plain)
  1. #!/bin/sh
  2. #
  3. # /etc/local-COMMON/postfix/postfix.sh
  4. # Copyright 2002-2007 Jonas Smedegaard <dr@jones.dk>
  5. #
  6. # $Id: postfix.sh,v 1.47 2007-07-12 18:58:02 jonas Exp $
  7. #
  8. # Auto-tweak plain installed postfix Debian package
  9. #
  10. # TODO:
  11. # * Implement stuff from here: http://www.wsrcc.com/spam/
  12. # * Implement stuff from here: http://www.muine.org/~hoang/postfix.html
  13. # * Implement stuff from here: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  14. # * Figure out a way to use chroot jail for TLS stuff.
  15. # * Resolve 1.x/2.x differences in RBL map expansion within getlinesfromfile()
  16. set -e
  17. configdirs='/etc/local/postfix /etc/local-ORG/postfix /etc/local-REDPILL/postfix /etc/local-COMMON/postfix'
  18. confdir='/etc/postfix'
  19. postconf=/usr/sbin/postconf
  20. sp='[[:space:]]'
  21. if ! $postconf -d mail_version | grep -q '= 2\.2'; then
  22. echo "ERROR: Bad postfix version - this script is known to work only for postfix 2.2"
  23. exit 1
  24. fi
  25. postgrey=
  26. if [ -x /usr/sbin/postgrey ]; then
  27. # FIXME: Use this somehow, and only warn below
  28. postgrey=1
  29. else
  30. echo "ERROR: Greylisting support missing."
  31. echo " (on Debian: install the package postgrey)"
  32. exit 1
  33. fi
  34. # FIXME: We really want to check for at least 2.1.1 but that's tricky...
  35. sasl2=
  36. if saslauthd -v 2>&1 | grep -q '^saslauthd 2.1'; then
  37. sasl2=1
  38. else
  39. echo "WARNING: Not enabling encryption: sasl tools 2.1.1 or greater is required."
  40. echo " (on Debian: install the package sasl2-bin)"
  41. fi
  42. sasldir="$confdir/sasl"
  43. catfirstfile() {
  44. configdir=''
  45. for dir in $configdirs; do
  46. if [ -d "$dir" ] && [ -f "$dir/$param" ]; then
  47. configdir="$dir"
  48. break
  49. fi
  50. done
  51. if [ -z "$configdir" ]; then
  52. echo "ERROR: Parameter file for \"$param\" not found."
  53. exit 1
  54. fi
  55. cat "$configdir/$param"
  56. }
  57. getlinesfromfile() {
  58. param="$1"
  59. shift
  60. replacements=
  61. for subparam in $@; do
  62. case "$subparam" in
  63. *=*=*)
  64. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  65. newparam="`echo $subparam | awk -F= '{print $2}'`"
  66. newparamfile="`echo $subparam | awk -F= '{print $3}'`"
  67. shift
  68. ;;
  69. *)
  70. oldparam=$subparam
  71. newparam=$subparam
  72. newparamfile=$subparam
  73. shift
  74. ;;
  75. esac
  76. newparamvalues="`getlinesfromfile $newparamfile | sed -e 's/.*=[ ]*//' -e 's/,/ /g'`"
  77. newstring=
  78. for newparamvalue in $newparamvalues; do
  79. newstring="${newstring}$newparam $newparamvalue,"
  80. done
  81. replacements="$replacements;s/$oldparam/$newstring/"
  82. done
  83. echo -n "$param = "
  84. catfirstfile "$param" | sed 's/#.*//' | tr '\n' ',' | sed -e 's/^[, ]*//;s/[, ]\+/,/g' -e 's/\^/ /g' -e "s/,\$//$replacements"
  85. }
  86. # Inspired by D. J. Bernstein: http://cr.yp.to/smtp/greeting.html
  87. $postconf -e 'smtpd_banner = $myhostname NO UCE ESMTP $mail_name (Debian/GNU)'
  88. # Some badly configured setup use hostname instead of FQDN
  89. # Disable completely: Effective, but hurts executive type guys using windows servers... :-(
  90. #if $postconf myhostname | grep -q '\.'; then
  91. # $postconf -e 'smtpd_helo_required = yes'
  92. #fi
  93. $postconf -e 'smtpd_helo_required = no'
  94. $postconf -e "`getlinesfromfile permit_mx_backup_networks`"
  95. $postconf -e "maps_rbl_domains ="
  96. $postconf -e "`getlinesfromfile smtpd_client_restrictions reject_rhsbl_client`"
  97. $postconf -e "`getlinesfromfile smtpd_helo_restrictions`"
  98. $postconf -e "`getlinesfromfile smtpd_sender_restrictions reject_rhsbl_sender`"
  99. $postconf -e "`getlinesfromfile smtpd_recipient_restrictions reject_maps_rbl=reject_rbl_client=maps_rbl_domains`"
  100. $postconf -e "`getlinesfromfile smtpd_data_restrictions`"
  101. # Verify senders of known and suspect domains
  102. # FIXME: somehow do this step only if enabled in smtpd_sender_restrictions
  103. cat /etc/local-COMMON/postfix/maildomains | sort | sed 's/$/ reject_unverified_sender/' > "$confdir/sender_access"
  104. postmap "$confdir/sender_access"
  105. $postconf -e "unverified_sender_reject_code = 550"
  106. # TLS breaks postfix if no SASL modules available (and doesn't make sense either)
  107. # (change the test if using some other modules and avoid the plain ones)
  108. if [ -n "$sasl2" ] && [ -f /etc/ssl/certs/postfix.pem ]; then
  109. mkdir -p "$sasldir"
  110. echo 'mech_list: plain login' > "$sasldir/smtpd.conf"
  111. echo 'minimum_layer: 0' >> "$sasldir/smtpd.conf"
  112. echo 'sasl_pwcheck_method: saslauthd' >> "$sasldir/smtpd.conf"
  113. echo 'auto_transition: false' >> "$sasldir/smtpd.conf"
  114. groups postfix | grep -q sasl || adduser postfix sasl
  115. # Release TLS-related daemons from chroot jail (bringing SASL into the jail is just too messy)
  116. cp -a $confdir/master.cf $confdir/master.cf.old
  117. cat $confdir/master.cf.old | sed \
  118. -e "s/^\(smtp$sp\+inet\($sp\+[n-]\)\{2\}$sp\+\)[n-]\(\($sp\+-\)\{2\}$sp\+smtpd\).*/\1n\3 -o smtpd_sasl_auth_enable=yes/" \
  119. -e "s/^#\?\(\(smtps\|587\)$sp\+inet\($sp\+[n-]\)\{2\}$sp\+\)[n-]/\1n/" \
  120. -e "s/^#\(tlsmgr$sp\)/\1/" \
  121. > $confdir/master.cf
  122. cat $confdir/master.cf | egrep -q "^tlsmgr$sp" || \
  123. echo 'tlsmgr unix - - - 300 1 tlsmgr' >> $confdir/master.cf
  124. $postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem'
  125. if [ -f /etc/ssl/private/postfix.pem ]; then
  126. $postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem'
  127. fi
  128. $postconf -e 'smtpd_tls_loglevel = 1'
  129. $postconf -e 'smtpd_use_tls = yes'
  130. $postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem'
  131. $postconf -e 'smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_scache'
  132. $postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
  133. $postconf -e 'tls_random_exchange_name = /var/spool/postfix/prng_exch'
  134. $postconf -e 'smtpd_tls_auth_only = yes'
  135. $postconf -e 'smtpd_sasl_auth_enable = no' # SASL is enabled explicitly with TLS transport
  136. $postconf -e 'smtpd_sasl_security_options = noanonymous'
  137. $postconf -e 'smtpd_sasl_local_domain = '
  138. $postconf -e 'smtpd_tls_received_header = yes'
  139. $postconf -e 'broken_sasl_auth_clients = yes'
  140. $postconf -e 'tls_random_source = dev:/dev/urandom'
  141. $postconf -e 'tls_daemon_random_source = dev:/dev/urandom'
  142. # Check if using a proper key exists (not just a self-signed one)
  143. # (it is assumed that a CA certificate is made public if used!)
  144. if [ -f /etc/ssl/certs/cacert.pem ]; then
  145. $postconf -e 'smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem'
  146. # Client side TLS only makes sense if a publicly available certificate is available
  147. # (and DON'T publish a self-signed certificate!)
  148. $postconf -e 'smtp_tls_CAfile = /etc/ssl/certs/cacert.pem'
  149. $postconf -e 'smtp_tls_cert_file = /etc/ssl/certs/postfix.pem'
  150. if [ -f /etc/ssl/private/postfix.pem ]; then
  151. $postconf -e 'smtp_tls_key_file = /etc/ssl/private/postfix.pem'
  152. fi
  153. $postconf -e 'smtp_tls_loglevel = 1'
  154. $postconf -e 'smtp_use_tls = yes'
  155. $postconf -e 'smtp_tls_CApath = /etc/ssl/certs'
  156. $postconf -e 'smtp_tls_note_starttls_offer = no' # Enable to collect info for smtp_tls_per_site option
  157. $postconf -e 'smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_scache'
  158. # Accepting client certificates breaks SMTP AUTH on OutLook Express on Mac (Classic)
  159. $postconf -e 'smtpd_tls_ask_ccert = no'
  160. else
  161. echo "WARNING: CA certificate not found - consider using proper signed certificates!"
  162. fi
  163. else
  164. echo 'WARNING: TLS not activated - check the script for requirements...'
  165. fi
  166. if [ -x /usr/sbin/amavisd ] || [ -x /usr/sbin/amavisd-new ]; then
  167. $postconf -e 'max_use = 10' # Avoid too much reuse
  168. cat $confdir/master.cf | egrep -q "^smtp-amavis$sp" || \
  169. echo "smtp-amavis unix - - n - 2 lmtp -o smtp_data_done_timeout=1200s -o smtp_never_send_ehlo=yes -o disable_dns_lookups=yes" >> $confdir/master.cf
  170. cat $confdir/master.cf | egrep -q "^127.0.0.1:10025$sp" || \
  171. echo '127.0.0.1:10025 inet n - n - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_helo_restrictions= -o smtpd_client_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes' >> $confdir/master.cf
  172. $postconf -e 'content_filter = smtp-amavis:[127.0.0.1]:10024'
  173. $postconf -e 'allow_mail_to_file = yes'
  174. mkdir -p /var/lib/amavis/mboxes
  175. chown nobody.nogroup /var/lib/amavis/mboxes
  176. for mail in virus-quarantine virusalert spam-quarantine spamalert; do
  177. touch /var/lib/amavis/mboxes/$mail
  178. chown nobody.nogroup /var/lib/amavis/mboxes/$mail
  179. if ! grep -q "^$mail:" /etc/aliases; then
  180. echo "$mail: /var/lib/amavis/mboxes/$mail" >> /etc/aliases
  181. newaliases
  182. fi
  183. done
  184. if ! grep -q "^spam.police:" /etc/aliases; then
  185. echo "spam.police: root" >> /etc/aliases
  186. newaliases
  187. fi
  188. fi
  189. # FIXME: restart if master.conf has been edited
  190. /etc/init.d/postfix reload
  191. # Based on this: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  192. # Support for trusted MX backup networks added
  193. # PCRE stuff avoided, as PCRE is only optional on newest Debian packages
  194. # RBLs replaced with those recommended by http://www.antispews.org/
  195. # AMaViS tweaks as documented in amavisd-new package
  196. # AUTH-SMTP based on these:
  197. # http://lists.q-linux.com/pipermail/plug/2003-July/029503.html
  198. # http://www.porcupine.org/postfix-mirror/newdoc/SASL_README.html
  199. # Here's a convenient overview of different blackholes:
  200. # http://rbls.org/
  201. # smtpd_tls_CAfile