選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。

emailwiz.sh 13 KiB

5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
2年前
2年前
5年前
5年前
2年前
2年前
2年前
2年前
5年前
2年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
2年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
5年前
2年前
5年前
5年前
2年前
5年前
3年前
5年前
2年前
2年前
1年前
2年前
4年前
4年前
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358
  1. #!/bin/sh
  2. # THE SETUP
  3. # Mail will be stored in non-retarded Maildirs because it's $currentyear. This
  4. # makes it easier for use with isync, which is what I care about so I can have
  5. # an offline repo of mail.
  6. # The mailbox names are: Inbox, Sent, Drafts, Archive, Junk, Trash
  7. # Use the typical unix login system for mail users. Users will log into their
  8. # email with their passnames on the server. No usage of a redundant mySQL
  9. # database to do this.
  10. # DEPENDENCIES BEFORE RUNNING
  11. # 1. Have a Debian system with a static IP and all that. Pretty much any
  12. # default VPS offered by a company will have all the basic stuff you need. This
  13. # script might run on Ubuntu as well. Haven't tried it. If you have, tell me
  14. # what happens.
  15. # 2. Have a Let's Encrypt SSL certificate for $maildomain. You might need one
  16. # for $domain as well, but they're free with Let's Encypt so you should have
  17. # them anyway.
  18. # 3. If you've been toying around with your server settings trying to get
  19. # postfix/dovecot/etc. working before running this, I recommend you `apt purge`
  20. # everything first because this script is build on top of only the defaults.
  21. # Clear out /etc/postfix and /etc/dovecot yourself if needbe.
  22. # NOTE WHILE INSTALLING
  23. # On installation of Postfix, select "Internet Site" and put in TLD (without
  24. # `mail.` before it).
  25. echo "Setting umask to 0022..."
  26. umask 0022
  27. echo "Installing programs..."
  28. apt-get install postfix postfix-pcre dovecot-imapd dovecot-sieve opendkim spamassassin spamc
  29. # Check if OpenDKIM is installed and install it if not.
  30. which opendkim-genkey >/dev/null 2>&1 || apt-get install opendkim-tools
  31. domain="$(cat /etc/mailname)"
  32. subdom=${MAIL_SUBDOM:-mail}
  33. maildomain="$subdom.$domain"
  34. certdir="/etc/letsencrypt/live/$maildomain"
  35. [ ! -d "$certdir" ] &&
  36. possiblecert="$(certbot certificates 2>/dev/null | grep "$maildomain\|*\.$domain" -A 2 | awk '/Certificate Path/ {print $3}' | head -n1)" &&
  37. certdir="${possiblecert%/*}"
  38. [ ! -d "$certdir" ] && echo "Note! You must first have a Let's Encrypt Certbot HTTPS/SSL Certificate for $maildomain.
  39. Use Let's Encrypt's Certbot to get that and then rerun this script." && exit 1
  40. # NOTE ON POSTCONF COMMANDS
  41. # The `postconf` command literally just adds the line in question to
  42. # /etc/postfix/main.cf so if you need to debug something, go there. It replaces
  43. # any other line that sets the same setting, otherwise it is appended to the
  44. # end of the file.
  45. echo "Configuring Postfix's main.cf..."
  46. # Change the cert/key files to the default locations of the Let's Encrypt cert/key
  47. postconf -e "smtpd_tls_key_file=$certdir/privkey.pem"
  48. postconf -e "smtpd_tls_cert_file=$certdir/fullchain.pem"
  49. postconf -e "smtp_tls_CAfile=$certdir/cert.pem"
  50. # Enable, but do not require TLS. Requiring it with other server would cause
  51. # mail delivery problems and requiring it locally would cause many other
  52. # issues.
  53. postconf -e 'smtpd_tls_security_level = may'
  54. postconf -e 'smtp_tls_security_level = may'
  55. # TLS required for authentication.
  56. postconf -e 'smtpd_tls_auth_only = yes'
  57. # Exclude obsolete, insecure and obsolete encryption protocols.
  58. postconf -e 'smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1'
  59. postconf -e 'smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1'
  60. postconf -e 'smtpd_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1'
  61. postconf -e 'smtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1'
  62. # Exclude suboptimal ciphers.
  63. postconf -e 'tls_preempt_cipherlist = yes'
  64. postconf -e 'smtpd_tls_exclude_ciphers = aNULL, LOW, EXP, MEDIUM, ADH, AECDH, MD5, DSS, ECDSA, CAMELLIA128, 3DES, CAMELLIA256, RSA+AES, eNULL'
  65. # Here we tell Postfix to look to Dovecot for authenticating users/passwords.
  66. # Dovecot will be putting an authentication socket in /var/spool/postfix/private/auth
  67. postconf -e 'smtpd_sasl_auth_enable = yes'
  68. postconf -e 'smtpd_sasl_type = dovecot'
  69. postconf -e 'smtpd_sasl_path = private/auth'
  70. # Sender, relay and recipient restrictions
  71. postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unknown_recipient_domain'
  72. postconf -e 'smtpd_relay_restrictions = permit_sasl_authenticated, reject_unauth_destination'
  73. # NOTE: the trailing slash here, or for any directory name in the home_mailbox
  74. # command, is necessary as it distinguishes a maildir (which is the actual
  75. # directories that what we want) from a spoolfile (which is what old unix
  76. # boomers want and no one else).
  77. postconf -e 'home_mailbox = Mail/Inbox/'
  78. # A fix referenced in issue #178 - Postfix configuration leaks ip addresses (https://github.com/LukeSmithxyz/emailwiz/issues/178)
  79. # Prevent "Received From:" header in sent emails in order to prevent leakage of public ip addresses
  80. postconf -e "header_checks = regexp:/etc/postfix/header_checks"
  81. # strips "Received From:" in sent emails
  82. echo "/^Received:.*/ IGNORE
  83. /^X-Originating-IP:/ IGNORE" >> /etc/postfix/header_checks
  84. # master.cf
  85. echo "Configuring Postfix's master.cf..."
  86. sed -i '/^\s*-o/d;/^\s*submission/d;/^\s*smtp/d' /etc/postfix/master.cf
  87. echo "smtp unix - - n - - smtp
  88. smtp inet n - y - - smtpd
  89. -o content_filter=spamassassin
  90. submission inet n - y - - smtpd
  91. -o syslog_name=postfix/submission
  92. -o smtpd_tls_security_level=encrypt
  93. -o smtpd_sasl_auth_enable=yes
  94. -o smtpd_tls_auth_only=yes
  95. smtps inet n - y - - smtpd
  96. -o syslog_name=postfix/smtps
  97. -o smtpd_tls_wrappermode=yes
  98. -o smtpd_sasl_auth_enable=yes
  99. spamassassin unix - n n - - pipe
  100. user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f \${sender} \${recipient}" >> /etc/postfix/master.cf
  101. # By default, dovecot has a bunch of configs in /etc/dovecot/conf.d/ These
  102. # files have nice documentation if you want to read it, but it's a huge pain to
  103. # go through them to organize. Instead, we simply overwrite
  104. # /etc/dovecot/dovecot.conf because it's easier to manage. You can get a backup
  105. # of the original in /usr/share/dovecot if you want.
  106. mv /etc/dovecot/dovecot.conf /etc/dovecot/dovecot.backup.conf
  107. echo "Creating Dovecot config..."
  108. echo "# Dovecot config
  109. # Note that in the dovecot conf, you can use:
  110. # %u for username
  111. # %n for the name in name@domain.tld
  112. # %d for the domain
  113. # %h the user's home directory
  114. # If you're not a brainlet, SSL must be set to required.
  115. ssl = required
  116. ssl_cert = <$certdir/fullchain.pem
  117. ssl_key = <$certdir/privkey.pem
  118. ssl_min_protocol = TLSv1.2
  119. ssl_cipher_list = "'EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA256:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EDH+aRSA+AESGCM:EDH+aRSA+SHA256:EDH+aRSA:EECDH:!aNULL:!eNULL:!MEDIUM:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED'"
  120. ssl_prefer_server_ciphers = yes
  121. ssl_dh = </usr/share/dovecot/dh.pem
  122. # Plaintext login. This is safe and easy thanks to SSL.
  123. auth_mechanisms = plain login
  124. auth_username_format = %n
  125. protocols = \$protocols imap
  126. # Search for valid users in /etc/passwd
  127. userdb {
  128. driver = passwd
  129. }
  130. #Fallback: Use plain old PAM to find user passwords
  131. passdb {
  132. driver = pam
  133. }
  134. # Our mail for each user will be in ~/Mail, and the inbox will be ~/Mail/Inbox
  135. # The LAYOUT option is also important because otherwise, the boxes will be \`.Sent\` instead of \`Sent\`.
  136. mail_location = maildir:~/Mail:INBOX=~/Mail/Inbox:LAYOUT=fs
  137. namespace inbox {
  138. inbox = yes
  139. mailbox Drafts {
  140. special_use = \\Drafts
  141. auto = subscribe
  142. }
  143. mailbox Junk {
  144. special_use = \\Junk
  145. auto = subscribe
  146. autoexpunge = 30d
  147. }
  148. mailbox Sent {
  149. special_use = \\Sent
  150. auto = subscribe
  151. }
  152. mailbox Trash {
  153. special_use = \\Trash
  154. }
  155. mailbox Archive {
  156. special_use = \\Archive
  157. }
  158. }
  159. # Here we let Postfix use Dovecot's authetication system.
  160. service auth {
  161. unix_listener /var/spool/postfix/private/auth {
  162. mode = 0660
  163. user = postfix
  164. group = postfix
  165. }
  166. }
  167. protocol lda {
  168. mail_plugins = \$mail_plugins sieve
  169. }
  170. protocol lmtp {
  171. mail_plugins = \$mail_plugins sieve
  172. }
  173. plugin {
  174. sieve = ~/.dovecot.sieve
  175. sieve_default = /var/lib/dovecot/sieve/default.sieve
  176. #sieve_global_path = /var/lib/dovecot/sieve/default.sieve
  177. sieve_dir = ~/.sieve
  178. sieve_global_dir = /var/lib/dovecot/sieve/
  179. }
  180. " > /etc/dovecot/dovecot.conf
  181. # If using an old version of Dovecot, remove the ssl_dl line.
  182. case "$(dovecot --version)" in
  183. 1|2.1*|2.2*) sed -i '/^ssl_dh/d' /etc/dovecot/dovecot.conf ;;
  184. esac
  185. mkdir /var/lib/dovecot/sieve/
  186. echo "require [\"fileinto\", \"mailbox\"];
  187. if header :contains \"X-Spam-Flag\" \"YES\"
  188. {
  189. fileinto \"Junk\";
  190. }" > /var/lib/dovecot/sieve/default.sieve
  191. grep -q '^vmail:' /etc/passwd || useradd vmail
  192. chown -R vmail:vmail /var/lib/dovecot
  193. sievec /var/lib/dovecot/sieve/default.sieve
  194. echo 'Preparing user authentication...'
  195. grep -q nullok /etc/pam.d/dovecot ||
  196. echo 'auth required pam_unix.so nullok
  197. account required pam_unix.so' >> /etc/pam.d/dovecot
  198. # OpenDKIM
  199. # A lot of the big name email services, like Google, will automatically reject
  200. # as spam unfamiliar and unauthenticated email addresses. As in, the server
  201. # will flatly reject the email, not even delivering it to someone's Spam
  202. # folder.
  203. # OpenDKIM is a way to authenticate your email so you can send to such services
  204. # without a problem.
  205. # Create an OpenDKIM key in the proper place with proper permissions.
  206. echo 'Generating OpenDKIM keys...'
  207. mkdir -p "/etc/postfix/dkim/$domain"
  208. opendkim-genkey -D "/etc/postfix/dkim/$domain" -d "$domain" -s "$subdom"
  209. chgrp -R opendkim /etc/postfix/dkim/*
  210. chmod -R g+r /etc/postfix/dkim/*
  211. # Generate the OpenDKIM info:
  212. echo 'Configuring OpenDKIM...'
  213. grep -q "$domain" /etc/postfix/dkim/keytable 2>/dev/null ||
  214. echo "$subdom._domainkey.$domain $domain:$subdom:/etc/postfix/dkim/$domain/$subdom.private" >> /etc/postfix/dkim/keytable
  215. grep -q "$domain" /etc/postfix/dkim/signingtable 2>/dev/null ||
  216. echo "*@$domain $subdom._domainkey.$domain" >> /etc/postfix/dkim/signingtable
  217. grep -q '127.0.0.1' /etc/postfix/dkim/trustedhosts 2>/dev/null ||
  218. echo '127.0.0.1
  219. 10.1.0.0/16' >> /etc/postfix/dkim/trustedhosts
  220. # ...and source it from opendkim.conf
  221. grep -q '^KeyTable' /etc/opendkim.conf 2>/dev/null || echo 'KeyTable file:/etc/postfix/dkim/keytable
  222. SigningTable refile:/etc/postfix/dkim/signingtable
  223. InternalHosts refile:/etc/postfix/dkim/trustedhosts' >> /etc/opendkim.conf
  224. sed -i '/^#Canonicalization/s/simple/relaxed\/simple/' /etc/opendkim.conf
  225. sed -i '/^#Canonicalization/s/^#//' /etc/opendkim.conf
  226. sed -i '/Socket/s/^#*/#/' /etc/opendkim.conf
  227. grep -q '^Socket\s*inet:12301@localhost' /etc/opendkim.conf || echo 'Socket inet:12301@localhost' >> /etc/opendkim.conf
  228. # OpenDKIM daemon settings, removing previously activated socket.
  229. sed -i '/^SOCKET/d' /etc/default/opendkim && echo "SOCKET=\"inet:12301@localhost\"" >> /etc/default/opendkim
  230. # Here we add to postconf the needed settings for working with OpenDKIM
  231. echo 'Configuring Postfix with OpenDKIM settings...'
  232. postconf -e 'smtpd_sasl_security_options = noanonymous, noplaintext'
  233. postconf -e 'smtpd_sasl_tls_security_options = noanonymous'
  234. postconf -e "myhostname = $domain"
  235. postconf -e 'milter_default_action = accept'
  236. postconf -e 'milter_protocol = 6'
  237. postconf -e 'smtpd_milters = inet:localhost:12301'
  238. postconf -e 'non_smtpd_milters = inet:localhost:12301'
  239. postconf -e 'mailbox_command = /usr/lib/dovecot/deliver'
  240. postconf -e 'smtpd_helo_required = yes'
  241. postconf -e 'smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_helo_hostname'
  242. postconf -e 'smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_sender_login_mismatch, reject_unknown_reverse_client_hostname, reject_unknown_sender_domain'
  243. # A fix for "Opendkim won't start: can't open PID file?", as specified here: https://serverfault.com/a/847442
  244. /lib/opendkim/opendkim.service.generate
  245. systemctl daemon-reload
  246. for x in spamassassin opendkim dovecot postfix; do
  247. printf "Restarting %s..." "$x"
  248. service "$x" restart && printf " ...done\\n"
  249. systemctl enable "$x"
  250. done
  251. # If ufw is used, enable the mail ports.
  252. pgrep ufw >/dev/null && { ufw allow 993; ufw allow 465 ; ufw allow 587; ufw allow 25 ;}
  253. pval="$(tr -d '\n' <"/etc/postfix/dkim/$domain/$subdom.txt" | sed "s/k=rsa.* \"p=/k=rsa; p=/;s/\"\s*\"//;s/\"\s*).*//" | grep -o 'p=.*')"
  254. dkimentry="$subdom._domainkey.$domain TXT v=DKIM1; k=rsa; $pval"
  255. dmarcentry="_dmarc.$domain TXT v=DMARC1; p=reject; rua=mailto:dmarc@$domain; fo=1"
  256. spfentry="$domain TXT v=spf1 mx a:$maildomain -all"
  257. useradd -m -G mail dmarc
  258. grep -q '^deploy-hook = echo "$RENEWED_DOMAINS" | grep -q' /etc/letsencrypt/cli.ini ||
  259. echo "
  260. deploy-hook = echo \"\$RENEWED_DOMAINS\" | grep -q '$maildomain' && service postfix reload && service dovecot reload" >> /etc/letsencrypt/cli.ini
  261. echo "$dkimentry
  262. $dmarcentry
  263. $spfentry" > "$HOME/dns_emailwizard"
  264. printf "\033[31m
  265. _ _
  266. | \ | | _____ ___
  267. | \| |/ _ \ \ /\ / (_)
  268. | |\ | (_) \ V V / _
  269. |_| \_|\___/ \_/\_/ (_)\033[0m
  270. Add these three records to your DNS TXT records on either your registrar's site
  271. or your DNS server:
  272. \033[32m
  273. $dkimentry
  274. $dmarcentry
  275. $spfentry
  276. \033[0m
  277. NOTE: You may need to omit the \`.$domain\` portion at the beginning if
  278. inputting them in a registrar's web interface.
  279. Also, these are now saved to \033[34m~/dns_emailwizard\033[0m in case you want them in a file.
  280. Once you do that, you're done! Check the README for how to add users/accounts
  281. and how to log in.\n"