選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。

emailwiz.sh 12 KiB

5年前
5年前
5年前
5年前
5年前
5年前
5年前
2年前
5年前
5年前
2年前
2年前
2年前
5年前
2年前
5年前
5年前
5年前
5年前
5年前
5年前
2年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
2年前
5年前
5年前
2年前
5年前
5年前
3年前
5年前
2年前
3年前
3年前
3年前
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338
  1. #!/bin/sh
  2. # THE SETUP
  3. # Mail will be stored in non-retarded Maildirs because it's $currentyear. This
  4. # makes it easier for use with isync, which is what I care about so I can have
  5. # an offline repo of mail.
  6. # The mailbox names are: Inbox, Sent, Drafts, Archive, Junk, Trash
  7. # Use the typical unix login system for mail users. Users will log into their
  8. # email with their passnames on the server. No usage of a redundant mySQL
  9. # database to do this.
  10. # DEPENDENCIES BEFORE RUNNING
  11. # 1. Have a Debian system with a static IP and all that. Pretty much any
  12. # default VPS offered by a company will have all the basic stuff you need. This
  13. # script might run on Ubuntu as well. Haven't tried it. If you have, tell me
  14. # what happens.
  15. # 2. Have a Let's Encrypt SSL certificate for $maildomain. You might need one
  16. # for $domain as well, but they're free with Let's Encypt so you should have
  17. # them anyway.
  18. # 3. If you've been toying around with your server settings trying to get
  19. # postfix/dovecot/etc. working before running this, I recommend you `apt purge`
  20. # everything first because this script is build on top of only the defaults.
  21. # Clear out /etc/postfix and /etc/dovecot yourself if needbe.
  22. # NOTE WHILE INSTALLING
  23. # On installation of Postfix, select "Internet Site" and put in TLD (without
  24. # `mail.` before it).
  25. echo "Installing programs..."
  26. apt install postfix dovecot-imapd dovecot-sieve opendkim spamassassin spamc
  27. # Check if OpenDKIM is installed and install it if not.
  28. which opendkim-genkey >/dev/null 2>&1 || apt install opendkim-tools
  29. domain="$(cat /etc/mailname)"
  30. subdom=${MAIL_SUBDOM:-mail}
  31. maildomain="$subdom.$domain"
  32. certdir="/etc/letsencrypt/live/$maildomain"
  33. [ ! -d "$certdir" ] && certdir="$(dirname "$(certbot certificates 2>/dev/null | grep "$maildomain\|*.$domain" -A 2 | awk '/Certificate Path/ {print $3}' | head -n1)")"
  34. [ ! -d "$certdir" ] && echo "Note! You must first have a Let's Encrypt Certbot HTTPS/SSL Certificate for $maildomain.
  35. Use Let's Encrypt's Certbot to get that and then rerun this script.
  36. You may need to set up a dummy $maildomain site in nginx or Apache for that to work." && exit 1
  37. # NOTE ON POSTCONF COMMANDS
  38. # The `postconf` command literally just adds the line in question to
  39. # /etc/postfix/main.cf so if you need to debug something, go there. It replaces
  40. # any other line that sets the same setting, otherwise it is appended to the
  41. # end of the file.
  42. echo "Configuring Postfix's main.cf..."
  43. # Change the cert/key files to the default locations of the Let's Encrypt cert/key
  44. postconf -e "smtpd_tls_key_file=$certdir/privkey.pem"
  45. postconf -e "smtpd_tls_cert_file=$certdir/fullchain.pem"
  46. postconf -e "smtp_tls_CAfile=$certdir/cert.pem"
  47. # Enable, but do not require TLS. Requiring it with other server would cause
  48. # mail delivery problems and requiring it locally would cause many other
  49. # issues.
  50. postconf -e "smtpd_tls_security_level = may"
  51. postconf -e "smtp_tls_security_level = may"
  52. # TLS required for authentication.
  53. postconf -e "smtpd_tls_auth_only = yes"
  54. # Exclude obsolete, insecure and obsolete encryption protocols.
  55. postconf -e "smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  56. postconf -e "smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  57. postconf -e "smtpd_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  58. postconf -e "smtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  59. # Exclude suboptimal ciphers.
  60. postconf -e "tls_preempt_cipherlist = yes"
  61. postconf -e "smtpd_tls_exclude_ciphers = aNULL, LOW, EXP, MEDIUM, ADH, AECDH, MD5, DSS, ECDSA, CAMELLIA128, 3DES, CAMELLIA256, RSA+AES, eNULL"
  62. # Here we tell Postfix to look to Dovecot for authenticating users/passwords.
  63. # Dovecot will be putting an authentication socket in /var/spool/postfix/private/auth
  64. postconf -e "smtpd_sasl_auth_enable = yes"
  65. postconf -e "smtpd_sasl_type = dovecot"
  66. postconf -e "smtpd_sasl_path = private/auth"
  67. # Sender and recipient restrictions
  68. postconf -e "smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination"
  69. # NOTE: the trailing slash here, or for any directory name in the home_mailbox
  70. # command, is necessary as it distinguishes a maildir (which is the actual
  71. # directories that what we want) from a spoolfile (which is what old unix
  72. # boomers want and no one else).
  73. postconf -e "home_mailbox = Mail/Inbox/"
  74. # master.cf
  75. echo "Configuring Postfix's master.cf..."
  76. sed -i "/^\s*-o/d;/^\s*submission/d;/^\s*smtp/d" /etc/postfix/master.cf
  77. echo "smtp unix - - n - - smtp
  78. smtp inet n - y - - smtpd
  79. -o content_filter=spamassassin
  80. submission inet n - y - - smtpd
  81. -o syslog_name=postfix/submission
  82. -o smtpd_tls_security_level=encrypt
  83. -o smtpd_sasl_auth_enable=yes
  84. -o smtpd_tls_auth_only=yes
  85. smtps inet n - y - - smtpd
  86. -o syslog_name=postfix/smtps
  87. -o smtpd_tls_wrappermode=yes
  88. -o smtpd_sasl_auth_enable=yes
  89. spamassassin unix - n n - - pipe
  90. user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f \${sender} \${recipient}" >> /etc/postfix/master.cf
  91. # By default, dovecot has a bunch of configs in /etc/dovecot/conf.d/ These
  92. # files have nice documentation if you want to read it, but it's a huge pain to
  93. # go through them to organize. Instead, we simply overwrite
  94. # /etc/dovecot/dovecot.conf because it's easier to manage. You can get a backup
  95. # of the original in /usr/share/dovecot if you want.
  96. mv /etc/dovecot/dovecot.conf /etc/dovecot/dovecot.backup.conf
  97. echo "Creating Dovecot config..."
  98. echo "# Dovecot config
  99. # Note that in the dovecot conf, you can use:
  100. # %u for username
  101. # %n for the name in name@domain.tld
  102. # %d for the domain
  103. # %h the user's home directory
  104. # If you're not a brainlet, SSL must be set to required.
  105. ssl = required
  106. ssl_cert = <$certdir/fullchain.pem
  107. ssl_key = <$certdir/privkey.pem
  108. ssl_min_protocol = TLSv1.2
  109. ssl_cipher_list = EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA256:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EDH+aRSA+AESGCM:EDH+aRSA+SHA256:EDH+aRSA:EECDH:!aNULL:!eNULL:!MEDIUM:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED
  110. ssl_prefer_server_ciphers = yes
  111. ssl_dh = </usr/share/dovecot/dh.pem
  112. # Plaintext login. This is safe and easy thanks to SSL.
  113. auth_mechanisms = plain login
  114. auth_username_format = %n
  115. protocols = \$protocols imap
  116. # Search for valid users in /etc/passwd
  117. userdb {
  118. driver = passwd
  119. }
  120. #Fallback: Use plain old PAM to find user passwords
  121. passdb {
  122. driver = pam
  123. }
  124. # Our mail for each user will be in ~/Mail, and the inbox will be ~/Mail/Inbox
  125. # The LAYOUT option is also important because otherwise, the boxes will be \`.Sent\` instead of \`Sent\`.
  126. mail_location = maildir:~/Mail:INBOX=~/Mail/Inbox:LAYOUT=fs
  127. namespace inbox {
  128. inbox = yes
  129. mailbox Drafts {
  130. special_use = \\Drafts
  131. auto = subscribe
  132. }
  133. mailbox Junk {
  134. special_use = \\Junk
  135. auto = subscribe
  136. autoexpunge = 30d
  137. }
  138. mailbox Sent {
  139. special_use = \\Sent
  140. auto = subscribe
  141. }
  142. mailbox Trash {
  143. special_use = \\Trash
  144. }
  145. mailbox Archive {
  146. special_use = \\Archive
  147. }
  148. }
  149. # Here we let Postfix use Dovecot's authetication system.
  150. service auth {
  151. unix_listener /var/spool/postfix/private/auth {
  152. mode = 0660
  153. user = postfix
  154. group = postfix
  155. }
  156. }
  157. protocol lda {
  158. mail_plugins = \$mail_plugins sieve
  159. }
  160. protocol lmtp {
  161. mail_plugins = \$mail_plugins sieve
  162. }
  163. plugin {
  164. sieve = ~/.dovecot.sieve
  165. sieve_default = /var/lib/dovecot/sieve/default.sieve
  166. #sieve_global_path = /var/lib/dovecot/sieve/default.sieve
  167. sieve_dir = ~/.sieve
  168. sieve_global_dir = /var/lib/dovecot/sieve/
  169. }
  170. " > /etc/dovecot/dovecot.conf
  171. # If using an old version of Dovecot, remove the ssl_dl line.
  172. case "$(dovecot --version)" in
  173. 1|2.1*|2.2*) sed -i "/^ssl_dh/d" /etc/dovecot/dovecot.conf ;;
  174. esac
  175. mkdir /var/lib/dovecot/sieve/
  176. echo "require [\"fileinto\", \"mailbox\"];
  177. if header :contains \"X-Spam-Flag\" \"YES\"
  178. {
  179. fileinto \"Junk\";
  180. }" > /var/lib/dovecot/sieve/default.sieve
  181. grep -q "^vmail:" /etc/passwd || useradd vmail
  182. chown -R vmail:vmail /var/lib/dovecot
  183. sievec /var/lib/dovecot/sieve/default.sieve
  184. echo "Preparing user authentication..."
  185. grep -q nullok /etc/pam.d/dovecot ||
  186. echo "auth required pam_unix.so nullok
  187. account required pam_unix.so" >> /etc/pam.d/dovecot
  188. # OpenDKIM
  189. # A lot of the big name email services, like Google, will automatically reject
  190. # as spam unfamiliar and unauthenticated email addresses. As in, the server
  191. # will flatly reject the email, not even delivering it to someone's Spam
  192. # folder.
  193. # OpenDKIM is a way to authenticate your email so you can send to such services
  194. # without a problem.
  195. # Create an OpenDKIM key in the proper place with proper permissions.
  196. echo "Generating OpenDKIM keys..."
  197. mkdir -p /etc/postfix/dkim
  198. opendkim-genkey -D /etc/postfix/dkim/ -d "$domain" -s "$subdom"
  199. chgrp opendkim /etc/postfix/dkim/*
  200. chmod g+r /etc/postfix/dkim/*
  201. # Generate the OpenDKIM info:
  202. echo "Configuring OpenDKIM..."
  203. grep -q "$domain" /etc/postfix/dkim/keytable 2>/dev/null ||
  204. echo "$subdom._domainkey.$domain $domain:$subdom:/etc/postfix/dkim/$subdom.private" >> /etc/postfix/dkim/keytable
  205. grep -q "$domain" /etc/postfix/dkim/signingtable 2>/dev/null ||
  206. echo "*@$domain $subdom._domainkey.$domain" >> /etc/postfix/dkim/signingtable
  207. grep -q "127.0.0.1" /etc/postfix/dkim/trustedhosts 2>/dev/null ||
  208. echo "127.0.0.1
  209. 10.1.0.0/16
  210. 1.2.3.4/24" >> /etc/postfix/dkim/trustedhosts
  211. # ...and source it from opendkim.conf
  212. grep -q "^KeyTable" /etc/opendkim.conf 2>/dev/null || echo "KeyTable file:/etc/postfix/dkim/keytable
  213. SigningTable refile:/etc/postfix/dkim/signingtable
  214. InternalHosts refile:/etc/postfix/dkim/trustedhosts" >> /etc/opendkim.conf
  215. sed -i '/^#Canonicalization/s/simple/relaxed\/simple/' /etc/opendkim.conf
  216. sed -i '/^#Canonicalization/s/^#//' /etc/opendkim.conf
  217. sed -i '/Socket/s/^#*/#/' /etc/opendkim.conf
  218. grep -q "^Socket\s*inet:12301@localhost" /etc/opendkim.conf || echo "Socket inet:12301@localhost" >> /etc/opendkim.conf
  219. # OpenDKIM daemon settings, removing previously activated socket.
  220. sed -i "/^SOCKET/d" /etc/default/opendkim && echo "SOCKET=\"inet:12301@localhost\"" >> /etc/default/opendkim
  221. # Here we add to postconf the needed settings for working with OpenDKIM
  222. echo "Configuring Postfix with OpenDKIM settings..."
  223. postconf -e "smtpd_sasl_security_options = noanonymous, noplaintext"
  224. postconf -e "smtpd_sasl_tls_security_options = noanonymous"
  225. postconf -e "myhostname = $domain"
  226. postconf -e "milter_default_action = accept"
  227. postconf -e "milter_protocol = 6"
  228. postconf -e "smtpd_milters = inet:localhost:12301"
  229. postconf -e "non_smtpd_milters = inet:localhost:12301"
  230. postconf -e "mailbox_command = /usr/lib/dovecot/deliver"
  231. # A fix for "Opendkim won't start: can't open PID file?", as specified here: https://serverfault.com/a/847442
  232. /lib/opendkim/opendkim.service.generate
  233. systemctl daemon-reload
  234. for x in spamassassin opendkim dovecot postfix; do
  235. printf "Restarting %s..." "$x"
  236. service "$x" restart && printf " ...done\\n"
  237. done
  238. # If ufw is used, enable the mail ports.
  239. pgrep ufw >/dev/null && { ufw allow 993; ufw allow 465 ; ufw allow 587; ufw allow 25 ;}
  240. pval="$(tr -d "\n" </etc/postfix/dkim/$subdom.txt | sed "s/k=rsa.* \"p=/k=rsa; p=/;s/\"\s*\"//;s/\"\s*).*//" | grep -o "p=.*")"
  241. dkimentry="$subdom._domainkey.$domain TXT v=DKIM1; k=rsa; $pval"
  242. dmarcentry="_dmarc.$domain TXT v=DMARC1; p=reject; rua=mailto:dmarc@$domain; fo=1"
  243. spfentry="@ TXT v=spf1 mx a:$maildomain -all"
  244. useradd -m -G mail dmarc
  245. echo "$dkimentry
  246. $dmarcentry
  247. $spfentry" > "$HOME/dns_emailwizard"
  248. printf "\033[31m
  249. _ _
  250. | \ | | _____ ___
  251. | \| |/ _ \ \ /\ / (_)
  252. | |\ | (_) \ V V / _
  253. |_| \_|\___/ \_/\_/ (_)\033[0m
  254. Add these three records to your DNS TXT records on either your registrar's site
  255. or your DNS server:
  256. \033[32m
  257. $dkimentry
  258. $dmarcentry
  259. $spfentry
  260. \033[0m
  261. NOTE: You may need to omit the \`.$domain\` portion at the beginning if
  262. inputting them in a registrar's web interface.
  263. Also, these are now saved to \033[34m~/dns_emailwizard\033[0m in case you want them in a file.
  264. Once you do that, you're done! Check the README for how to add users/accounts
  265. and how to log in."