You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

342 lines
12 KiB

  1. #!/bin/sh
  2. # THE SETUP
  3. # Mail will be stored in non-retarded Maildirs because it's $currentyear. This
  4. # makes it easier for use with isync, which is what I care about so I can have
  5. # an offline repo of mail.
  6. # The mailbox names are: Inbox, Sent, Drafts, Archive, Junk, Trash
  7. # Use the typical unix login system for mail users. Users will log into their
  8. # email with their passnames on the server. No usage of a redundant mySQL
  9. # database to do this.
  10. # DEPENDENCIES BEFORE RUNNING
  11. # 1. Have a Debian system with a static IP and all that. Pretty much any
  12. # default VPS offered by a company will have all the basic stuff you need. This
  13. # script might run on Ubuntu as well. Haven't tried it. If you have, tell me
  14. # what happens.
  15. # 2. Have a Let's Encrypt SSL certificate for $maildomain. You might need one
  16. # for $domain as well, but they're free with Let's Encypt so you should have
  17. # them anyway.
  18. # 3. If you've been toying around with your server settings trying to get
  19. # postfix/dovecot/etc. working before running this, I recommend you `apt purge`
  20. # everything first because this script is build on top of only the defaults.
  21. # Clear out /etc/postfix and /etc/dovecot yourself if needbe.
  22. # NOTE WHILE INSTALLING
  23. # On installation of Postfix, select "Internet Site" and put in TLD (without
  24. # `mail.` before it).
  25. echo "Setting umask to 0022..."
  26. umask 0022
  27. echo "Installing programs..."
  28. apt install postfix dovecot-imapd dovecot-sieve opendkim spamassassin spamc
  29. # Check if OpenDKIM is installed and install it if not.
  30. which opendkim-genkey >/dev/null 2>&1 || apt install opendkim-tools
  31. domain="$(cat /etc/mailname)"
  32. subdom=${MAIL_SUBDOM:-mail}
  33. maildomain="$subdom.$domain"
  34. certdir="/etc/letsencrypt/live/$maildomain"
  35. [ ! -d "$certdir" ] && certdir="$(dirname "$(certbot certificates 2>/dev/null | grep "$maildomain\|*.$domain" -A 2 | awk '/Certificate Path/ {print $3}' | head -n1)")"
  36. [ ! -d "$certdir" ] && echo "Note! You must first have a Let's Encrypt Certbot HTTPS/SSL Certificate for $maildomain.
  37. Use Let's Encrypt's Certbot to get that and then rerun this script.
  38. You may need to set up a dummy $maildomain site in nginx or Apache for that to work." && exit 1
  39. # NOTE ON POSTCONF COMMANDS
  40. # The `postconf` command literally just adds the line in question to
  41. # /etc/postfix/main.cf so if you need to debug something, go there. It replaces
  42. # any other line that sets the same setting, otherwise it is appended to the
  43. # end of the file.
  44. echo "Configuring Postfix's main.cf..."
  45. # Change the cert/key files to the default locations of the Let's Encrypt cert/key
  46. postconf -e "smtpd_tls_key_file=$certdir/privkey.pem"
  47. postconf -e "smtpd_tls_cert_file=$certdir/fullchain.pem"
  48. postconf -e "smtp_tls_CAfile=$certdir/cert.pem"
  49. # Enable, but do not require TLS. Requiring it with other server would cause
  50. # mail delivery problems and requiring it locally would cause many other
  51. # issues.
  52. postconf -e "smtpd_tls_security_level = may"
  53. postconf -e "smtp_tls_security_level = may"
  54. # TLS required for authentication.
  55. postconf -e "smtpd_tls_auth_only = yes"
  56. # Exclude obsolete, insecure and obsolete encryption protocols.
  57. postconf -e "smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  58. postconf -e "smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  59. postconf -e "smtpd_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  60. postconf -e "smtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  61. # Exclude suboptimal ciphers.
  62. postconf -e "tls_preempt_cipherlist = yes"
  63. postconf -e "smtpd_tls_exclude_ciphers = aNULL, LOW, EXP, MEDIUM, ADH, AECDH, MD5, DSS, ECDSA, CAMELLIA128, 3DES, CAMELLIA256, RSA+AES, eNULL"
  64. # Here we tell Postfix to look to Dovecot for authenticating users/passwords.
  65. # Dovecot will be putting an authentication socket in /var/spool/postfix/private/auth
  66. postconf -e "smtpd_sasl_auth_enable = yes"
  67. postconf -e "smtpd_sasl_type = dovecot"
  68. postconf -e "smtpd_sasl_path = private/auth"
  69. # Sender and recipient restrictions
  70. postconf -e "smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination"
  71. # NOTE: the trailing slash here, or for any directory name in the home_mailbox
  72. # command, is necessary as it distinguishes a maildir (which is the actual
  73. # directories that what we want) from a spoolfile (which is what old unix
  74. # boomers want and no one else).
  75. postconf -e "home_mailbox = Mail/Inbox/"
  76. # master.cf
  77. echo "Configuring Postfix's master.cf..."
  78. sed -i "/^\s*-o/d;/^\s*submission/d;/^\s*smtp/d" /etc/postfix/master.cf
  79. echo "smtp unix - - n - - smtp
  80. smtp inet n - y - - smtpd
  81. -o content_filter=spamassassin
  82. submission inet n - y - - smtpd
  83. -o syslog_name=postfix/submission
  84. -o smtpd_tls_security_level=encrypt
  85. -o smtpd_sasl_auth_enable=yes
  86. -o smtpd_tls_auth_only=yes
  87. smtps inet n - y - - smtpd
  88. -o syslog_name=postfix/smtps
  89. -o smtpd_tls_wrappermode=yes
  90. -o smtpd_sasl_auth_enable=yes
  91. spamassassin unix - n n - - pipe
  92. user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f \${sender} \${recipient}" >> /etc/postfix/master.cf
  93. # By default, dovecot has a bunch of configs in /etc/dovecot/conf.d/ These
  94. # files have nice documentation if you want to read it, but it's a huge pain to
  95. # go through them to organize. Instead, we simply overwrite
  96. # /etc/dovecot/dovecot.conf because it's easier to manage. You can get a backup
  97. # of the original in /usr/share/dovecot if you want.
  98. mv /etc/dovecot/dovecot.conf /etc/dovecot/dovecot.backup.conf
  99. echo "Creating Dovecot config..."
  100. echo "# Dovecot config
  101. # Note that in the dovecot conf, you can use:
  102. # %u for username
  103. # %n for the name in name@domain.tld
  104. # %d for the domain
  105. # %h the user's home directory
  106. # If you're not a brainlet, SSL must be set to required.
  107. ssl = required
  108. ssl_cert = <$certdir/fullchain.pem
  109. ssl_key = <$certdir/privkey.pem
  110. ssl_min_protocol = TLSv1.2
  111. ssl_cipher_list = EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA256:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EDH+aRSA+AESGCM:EDH+aRSA+SHA256:EDH+aRSA:EECDH:!aNULL:!eNULL:!MEDIUM:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED
  112. ssl_prefer_server_ciphers = yes
  113. ssl_dh = </usr/share/dovecot/dh.pem
  114. # Plaintext login. This is safe and easy thanks to SSL.
  115. auth_mechanisms = plain login
  116. auth_username_format = %n
  117. protocols = \$protocols imap
  118. # Search for valid users in /etc/passwd
  119. userdb {
  120. driver = passwd
  121. }
  122. #Fallback: Use plain old PAM to find user passwords
  123. passdb {
  124. driver = pam
  125. }
  126. # Our mail for each user will be in ~/Mail, and the inbox will be ~/Mail/Inbox
  127. # The LAYOUT option is also important because otherwise, the boxes will be \`.Sent\` instead of \`Sent\`.
  128. mail_location = maildir:~/Mail:INBOX=~/Mail/Inbox:LAYOUT=fs
  129. namespace inbox {
  130. inbox = yes
  131. mailbox Drafts {
  132. special_use = \\Drafts
  133. auto = subscribe
  134. }
  135. mailbox Junk {
  136. special_use = \\Junk
  137. auto = subscribe
  138. autoexpunge = 30d
  139. }
  140. mailbox Sent {
  141. special_use = \\Sent
  142. auto = subscribe
  143. }
  144. mailbox Trash {
  145. special_use = \\Trash
  146. }
  147. mailbox Archive {
  148. special_use = \\Archive
  149. }
  150. }
  151. # Here we let Postfix use Dovecot's authetication system.
  152. service auth {
  153. unix_listener /var/spool/postfix/private/auth {
  154. mode = 0660
  155. user = postfix
  156. group = postfix
  157. }
  158. }
  159. protocol lda {
  160. mail_plugins = \$mail_plugins sieve
  161. }
  162. protocol lmtp {
  163. mail_plugins = \$mail_plugins sieve
  164. }
  165. plugin {
  166. sieve = ~/.dovecot.sieve
  167. sieve_default = /var/lib/dovecot/sieve/default.sieve
  168. #sieve_global_path = /var/lib/dovecot/sieve/default.sieve
  169. sieve_dir = ~/.sieve
  170. sieve_global_dir = /var/lib/dovecot/sieve/
  171. }
  172. " > /etc/dovecot/dovecot.conf
  173. # If using an old version of Dovecot, remove the ssl_dl line.
  174. case "$(dovecot --version)" in
  175. 1|2.1*|2.2*) sed -i "/^ssl_dh/d" /etc/dovecot/dovecot.conf ;;
  176. esac
  177. mkdir /var/lib/dovecot/sieve/
  178. echo "require [\"fileinto\", \"mailbox\"];
  179. if header :contains \"X-Spam-Flag\" \"YES\"
  180. {
  181. fileinto \"Junk\";
  182. }" > /var/lib/dovecot/sieve/default.sieve
  183. grep -q "^vmail:" /etc/passwd || useradd vmail
  184. chown -R vmail:vmail /var/lib/dovecot
  185. sievec /var/lib/dovecot/sieve/default.sieve
  186. echo "Preparing user authentication..."
  187. grep -q nullok /etc/pam.d/dovecot ||
  188. echo "auth required pam_unix.so nullok
  189. account required pam_unix.so" >> /etc/pam.d/dovecot
  190. # OpenDKIM
  191. # A lot of the big name email services, like Google, will automatically reject
  192. # as spam unfamiliar and unauthenticated email addresses. As in, the server
  193. # will flatly reject the email, not even delivering it to someone's Spam
  194. # folder.
  195. # OpenDKIM is a way to authenticate your email so you can send to such services
  196. # without a problem.
  197. # Create an OpenDKIM key in the proper place with proper permissions.
  198. echo "Generating OpenDKIM keys..."
  199. mkdir -p /etc/postfix/dkim
  200. opendkim-genkey -D /etc/postfix/dkim/ -d "$domain" -s "$subdom"
  201. chgrp opendkim /etc/postfix/dkim/*
  202. chmod g+r /etc/postfix/dkim/*
  203. # Generate the OpenDKIM info:
  204. echo "Configuring OpenDKIM..."
  205. grep -q "$domain" /etc/postfix/dkim/keytable 2>/dev/null ||
  206. echo "$subdom._domainkey.$domain $domain:$subdom:/etc/postfix/dkim/$subdom.private" >> /etc/postfix/dkim/keytable
  207. grep -q "$domain" /etc/postfix/dkim/signingtable 2>/dev/null ||
  208. echo "*@$domain $subdom._domainkey.$domain" >> /etc/postfix/dkim/signingtable
  209. grep -q "127.0.0.1" /etc/postfix/dkim/trustedhosts 2>/dev/null ||
  210. echo "127.0.0.1
  211. 10.1.0.0/16
  212. 1.2.3.4/24" >> /etc/postfix/dkim/trustedhosts
  213. # ...and source it from opendkim.conf
  214. grep -q "^KeyTable" /etc/opendkim.conf 2>/dev/null || echo "KeyTable file:/etc/postfix/dkim/keytable
  215. SigningTable refile:/etc/postfix/dkim/signingtable
  216. InternalHosts refile:/etc/postfix/dkim/trustedhosts" >> /etc/opendkim.conf
  217. sed -i '/^#Canonicalization/s/simple/relaxed\/simple/' /etc/opendkim.conf
  218. sed -i '/^#Canonicalization/s/^#//' /etc/opendkim.conf
  219. sed -i '/Socket/s/^#*/#/' /etc/opendkim.conf
  220. grep -q "^Socket\s*inet:12301@localhost" /etc/opendkim.conf || echo "Socket inet:12301@localhost" >> /etc/opendkim.conf
  221. # OpenDKIM daemon settings, removing previously activated socket.
  222. sed -i "/^SOCKET/d" /etc/default/opendkim && echo "SOCKET=\"inet:12301@localhost\"" >> /etc/default/opendkim
  223. # Here we add to postconf the needed settings for working with OpenDKIM
  224. echo "Configuring Postfix with OpenDKIM settings..."
  225. postconf -e "smtpd_sasl_security_options = noanonymous, noplaintext"
  226. postconf -e "smtpd_sasl_tls_security_options = noanonymous"
  227. postconf -e "myhostname = $domain"
  228. postconf -e "milter_default_action = accept"
  229. postconf -e "milter_protocol = 6"
  230. postconf -e "smtpd_milters = inet:localhost:12301"
  231. postconf -e "non_smtpd_milters = inet:localhost:12301"
  232. postconf -e "mailbox_command = /usr/lib/dovecot/deliver"
  233. # A fix for "Opendkim won't start: can't open PID file?", as specified here: https://serverfault.com/a/847442
  234. /lib/opendkim/opendkim.service.generate
  235. systemctl daemon-reload
  236. for x in spamassassin opendkim dovecot postfix; do
  237. printf "Restarting %s..." "$x"
  238. service "$x" restart && printf " ...done\\n"
  239. done
  240. # If ufw is used, enable the mail ports.
  241. pgrep ufw >/dev/null && { ufw allow 993; ufw allow 465 ; ufw allow 587; ufw allow 25 ;}
  242. pval="$(tr -d "\n" </etc/postfix/dkim/$subdom.txt | sed "s/k=rsa.* \"p=/k=rsa; p=/;s/\"\s*\"//;s/\"\s*).*//" | grep -o "p=.*")"
  243. dkimentry="$subdom._domainkey.$domain TXT v=DKIM1; k=rsa; $pval"
  244. dmarcentry="_dmarc.$domain TXT v=DMARC1; p=reject; rua=mailto:dmarc@$domain; fo=1"
  245. spfentry="@ TXT v=spf1 mx a:$maildomain -all"
  246. useradd -m -G mail dmarc
  247. echo "$dkimentry
  248. $dmarcentry
  249. $spfentry" > "$HOME/dns_emailwizard"
  250. printf "\033[31m
  251. _ _
  252. | \ | | _____ ___
  253. | \| |/ _ \ \ /\ / (_)
  254. | |\ | (_) \ V V / _
  255. |_| \_|\___/ \_/\_/ (_)\033[0m
  256. Add these three records to your DNS TXT records on either your registrar's site
  257. or your DNS server:
  258. \033[32m
  259. $dkimentry
  260. $dmarcentry
  261. $spfentry
  262. \033[0m
  263. NOTE: You may need to omit the \`.$domain\` portion at the beginning if
  264. inputting them in a registrar's web interface.
  265. Also, these are now saved to \033[34m~/dns_emailwizard\033[0m in case you want them in a file.
  266. Once you do that, you're done! Check the README for how to add users/accounts
  267. and how to log in."