You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

321 lines
11 KiB

  1. #!/bin/sh
  2. # THE SETUP
  3. # Mail will be stored in non-retarded Maildirs because it's $currentyear. This
  4. # makes it easier for use with isync, which is what I care about so I can have
  5. # an offline repo of mail.
  6. # The mailbox names are: Inbox, Sent, Drafts, Archive, Junk, Trash
  7. # Use the typical unix login system for mail users. Users will log into their
  8. # email with their passnames on the server. No usage of a redundant mySQL
  9. # database to do this.
  10. # DEPENDENCIES BEFORE RUNNING
  11. # 1. Have a Debian system with a static IP and all that. Pretty much any
  12. # default VPS offered by a company will have all the basic stuff you need. This
  13. # script might run on Ubuntu as well. Haven't tried it. If you have, tell me
  14. # what happens.
  15. # 2. Have a Let's Encrypt SSL certificate for $maildomain. You might need one
  16. # for $domain as well, but they're free with Let's Encypt so you should have
  17. # them anyway.
  18. # 3. If you've been toying around with your server settings trying to get
  19. # postfix/dovecot/etc. working before running this, I recommend you `apt purge`
  20. # everything first because this script is build on top of only the defaults.
  21. # Clear out /etc/postfix and /etc/dovecot yourself if needbe.
  22. # NOTE WHILE INSTALLING
  23. # On installation of Postfix, select "Internet Site" and put in TLD (without
  24. # `mail.` before it).
  25. echo "Installing programs..."
  26. apt install postfix dovecot-imapd dovecot-sieve opendkim spamassassin spamc
  27. # Check if OpenDKIM is installed and install it if not.
  28. which opendkim-genkey >/dev/null 2>&1 || apt install opendkim-tools
  29. domain="$(cat /etc/mailname)"
  30. subdom="mail"
  31. maildomain="$subdom.$domain"
  32. certdir="/etc/letsencrypt/live/$maildomain"
  33. [ ! -d "$certdir" ] && echo "Note! You must first have a HTTPS/SSL Certificate for $maildomain.
  34. Use Let's Encrypt's Certbot to get that and then rerun this script.
  35. You may need to set up a dummy $maildomain site in nginx or Apache for that to work." && exit
  36. # NOTE ON POSTCONF COMMANDS
  37. # The `postconf` command literally just adds the line in question to
  38. # /etc/postfix/main.cf so if you need to debug something, go there. It replaces
  39. # any other line that sets the same setting, otherwise it is appended to the
  40. # end of the file.
  41. echo "Configuring Postfix's main.cf..."
  42. # Change the cert/key files to the default locations of the Let's Encrypt cert/key
  43. postconf -e "smtpd_tls_key_file=$certdir/privkey.pem"
  44. postconf -e "smtpd_tls_cert_file=$certdir/fullchain.pem"
  45. postconf -e "smtpd_use_tls = yes"
  46. postconf -e "smtpd_tls_auth_only = yes"
  47. postconf -e "smtp_tls_security_level = may"
  48. postconf -e "smtp_tls_loglevel = 1"
  49. postconf -e "smtp_tls_CAfile=$certdir/cert.pem"
  50. postconf -e "smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  51. postconf -e "smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  52. postconf -e "smtpd_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  53. postconf -e "smtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1"
  54. postconf -e "tls_preempt_cipherlist = yes"
  55. postconf -e "smtpd_tls_exclude_ciphers = aNULL, LOW, EXP, MEDIUM, ADH, AECDH, MD5,
  56. DSS, ECDSA, CAMELLIA128, 3DES, CAMELLIA256,
  57. RSA+AES, eNULL"
  58. # Here we tell Postfix to look to Dovecot for authenticating users/passwords.
  59. # Dovecot will be putting an authentication socket in /var/spool/postfix/private/auth
  60. postconf -e "smtpd_sasl_auth_enable = yes"
  61. postconf -e "smtpd_sasl_type = dovecot"
  62. postconf -e "smtpd_sasl_path = private/auth"
  63. #postconf -e "smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination"
  64. # NOTE: the trailing slash here, or for any directory name in the home_mailbox
  65. # command, is necessary as it distinguishes a maildir (which is the actual
  66. # directories that what we want) from a spoolfile (which is what old unix
  67. # boomers want and no one else).
  68. postconf -e "home_mailbox = Mail/Inbox/"
  69. # Research this one:
  70. #postconf -e "mailbox_command ="
  71. # master.cf
  72. echo "Configuring Postfix's master.cf..."
  73. sed -i "/^\s*-o/d;/^\s*submission/d;/^\s*smtp/d" /etc/postfix/master.cf
  74. echo "smtp unix - - n - - smtp
  75. smtp inet n - y - - smtpd
  76. -o content_filter=spamassassin
  77. submission inet n - y - - smtpd
  78. -o syslog_name=postfix/submission
  79. -o smtpd_tls_security_level=encrypt
  80. -o smtpd_sasl_auth_enable=yes
  81. -o smtpd_tls_auth_only=yes
  82. smtps inet n - y - - smtpd
  83. -o syslog_name=postfix/smtps
  84. -o smtpd_tls_wrappermode=yes
  85. -o smtpd_sasl_auth_enable=yes
  86. spamassassin unix - n n - - pipe
  87. user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f \${sender} \${recipient}" >> /etc/postfix/master.cf
  88. # By default, dovecot has a bunch of configs in /etc/dovecot/conf.d/ These
  89. # files have nice documentation if you want to read it, but it's a huge pain to
  90. # go through them to organize. Instead, we simply overwrite
  91. # /etc/dovecot/dovecot.conf because it's easier to manage. You can get a backup
  92. # of the original in /usr/share/dovecot if you want.
  93. echo "Creating Dovecot config..."
  94. echo "# Dovecot config
  95. # Note that in the dovecot conf, you can use:
  96. # %u for username
  97. # %n for the name in name@domain.tld
  98. # %d for the domain
  99. # %h the user's home directory
  100. # If you're not a brainlet, SSL must be set to required.
  101. ssl = required
  102. ssl_cert = <$certdir/fullchain.pem
  103. ssl_key = <$certdir/privkey.pem
  104. ssl_min_protocol = TLSv1.2
  105. ssl_cipher_list = ALL:!RSA:!CAMELLIA:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SHA1:!SHA256:!SHA384:!LOW@STRENGTH
  106. ssl_prefer_server_ciphers = yes
  107. # Plaintext login. This is safe and easy thanks to SSL.
  108. auth_mechanisms = plain login
  109. protocols = \$protocols imap
  110. # Search for valid users in /etc/passwd
  111. userdb {
  112. driver = passwd
  113. }
  114. #Fallback: Use plain old PAM to find user passwords
  115. passdb {
  116. driver = pam
  117. }
  118. # Our mail for each user will be in ~/Mail, and the inbox will be ~/Mail/Inbox
  119. # The LAYOUT option is also important because otherwise, the boxes will be \`.Sent\` instead of \`Sent\`.
  120. mail_location = maildir:~/Mail:INBOX=~/Mail/Inbox:LAYOUT=fs
  121. namespace inbox {
  122. inbox = yes
  123. mailbox Drafts {
  124. special_use = \\Drafts
  125. auto = subscribe
  126. }
  127. mailbox Junk {
  128. special_use = \\Junk
  129. auto = subscribe
  130. autoexpunge = 30d
  131. }
  132. mailbox Sent {
  133. special_use = \\Sent
  134. auto = subscribe
  135. }
  136. mailbox Trash {
  137. special_use = \\Trash
  138. }
  139. mailbox Archive {
  140. special_use = \\Archive
  141. }
  142. }
  143. # Here we let Postfix use Dovecot's authetication system.
  144. service auth {
  145. unix_listener /var/spool/postfix/private/auth {
  146. mode = 0660
  147. user = postfix
  148. group = postfix
  149. }
  150. }
  151. protocol lda {
  152. mail_plugins = \$mail_plugins sieve
  153. }
  154. protocol lmtp {
  155. mail_plugins = \$mail_plugins sieve
  156. }
  157. plugin {
  158. sieve = ~/.dovecot.sieve
  159. sieve_default = /var/lib/dovecot/sieve/default.sieve
  160. #sieve_global_path = /var/lib/dovecot/sieve/default.sieve
  161. sieve_dir = ~/.sieve
  162. sieve_global_dir = /var/lib/dovecot/sieve/
  163. }
  164. " > /etc/dovecot/dovecot.conf
  165. mkdir /var/lib/dovecot/sieve/
  166. echo "require [\"fileinto\", \"mailbox\"];
  167. if header :contains \"X-Spam-Flag\" \"YES\"
  168. {
  169. fileinto \"Junk\";
  170. }" > /var/lib/dovecot/sieve/default.sieve
  171. cut -d: -f1 /etc/passwd | grep -q "^vmail" || useradd vmail
  172. chown -R vmail:vmail /var/lib/dovecot
  173. sievec /var/lib/dovecot/sieve/default.sieve
  174. echo "Preparing user authetication..."
  175. grep -q nullok /etc/pam.d/dovecot ||
  176. echo "auth required pam_unix.so nullok
  177. account required pam_unix.so" >> /etc/pam.d/dovecot
  178. # OpenDKIM
  179. # A lot of the big name email services, like Google, will automatically
  180. # rejectmark as spam unfamiliar and unauthenticated email addresses. As in, the
  181. # server will flattly reject the email, not even deliverring it to someone's
  182. # Spam folder.
  183. # OpenDKIM is a way to authenticate your email so you can send to such services
  184. # without a problem.
  185. # TODO: add opendkim-tools ?
  186. # Create an OpenDKIM key in the proper place with proper permissions.
  187. echo "Generating OpenDKIM keys..."
  188. mkdir -p /etc/postfix/dkim
  189. opendkim-genkey -D /etc/postfix/dkim/ -d "$domain" -s "$subdom"
  190. chgrp opendkim /etc/postfix/dkim/*
  191. chmod g+r /etc/postfix/dkim/*
  192. # Generate the OpenDKIM info:
  193. echo "Configuring OpenDKIM..."
  194. grep -q "$domain" /etc/postfix/dkim/keytable 2>/dev/null ||
  195. echo "$subdom._domainkey.$domain $domain:mail:/etc/postfix/dkim/mail.private" >> /etc/postfix/dkim/keytable
  196. grep -q "$domain" /etc/postfix/dkim/signingtable 2>/dev/null ||
  197. echo "*@$domain $subdom._domainkey.$domain" >> /etc/postfix/dkim/signingtable
  198. grep -q "127.0.0.1" /etc/postfix/dkim/trustedhosts 2>/dev/null ||
  199. echo "127.0.0.1
  200. 10.1.0.0/16
  201. 1.2.3.4/24" >> /etc/postfix/dkim/trustedhosts
  202. # ...and source it from opendkim.conf
  203. grep -q "^KeyTable" /etc/opendkim.conf 2>/dev/null || echo "KeyTable file:/etc/postfix/dkim/keytable
  204. SigningTable refile:/etc/postfix/dkim/signingtable
  205. InternalHosts refile:/etc/postfix/dkim/trustedhosts" >> /etc/opendkim.conf
  206. sed -i '/^#Canonicalization/s/simple/relaxed\/simple/' /etc/opendkim.conf
  207. sed -i '/^#Canonicalization/s/^#//' /etc/opendkim.conf
  208. sed -e '/Socket/s/^#*/#/' -i /etc/opendkim.conf
  209. sed -i '/\local:\/var\/run\/opendkim\/opendkim.sock/a \Socket\t\t\tinet:12301@localhost' /etc/opendkim.conf
  210. # OpenDKIM daemon settings, removing previously activated socket.
  211. sed -i "/^SOCKET/d" /etc/default/opendkim && echo "SOCKET=\"inet:12301@localhost\"" >> /etc/default/opendkim
  212. # Here we add to postconf the needed settings for working with OpenDKIM
  213. echo "Configuring Postfix with OpenDKIM settings..."
  214. postconf -e "smtpd_sasl_security_options = noanonymous, noplaintext"
  215. postconf -e "smtpd_sasl_tls_security_options = noanonymous"
  216. postconf -e "myhostname = $maildomain"
  217. postconf -e "milter_default_action = accept"
  218. postconf -e "milter_protocol = 6"
  219. postconf -e "smtpd_milters = inet:localhost:12301"
  220. postconf -e "non_smtpd_milters = inet:localhost:12301"
  221. postconf -e "mailbox_command = /usr/lib/dovecot/deliver"
  222. for x in dovecot postfix opendkim spamassassin; do
  223. printf "Restarting %s..." "$x"
  224. service "$x" restart && printf " ...done\\n"
  225. done
  226. pval="$(tr -d "\n" </etc/postfix/dkim/mail.txt | sed "s/k=rsa.* \"p=/k=rsa; p=/;s/\"\s*\"//;s/\"\s*).*//" | grep -o "p=.*")"
  227. dkimentry="$subdom._domainkey.$domain TXT v=DKIM1; k=rsa; $pval"
  228. dmarcentry="_dmarc.$domain TXT v=DMARC1; p=none; rua=mailto:dmarc@$domain; fo=1"
  229. spfentry="@ TXT v=spf1 mx a:$maildomain -all"
  230. useradd -m -G mail dmarc
  231. echo "$dkimentry
  232. $dmarcentry
  233. $spfentry" > "$HOME/dns_emailwizard"
  234. echo "
  235. _ _
  236. | \ | | _____ ___
  237. | \| |/ _ \ \ /\ / (_)
  238. | |\ | (_) \ V V / _
  239. |_| \_|\___/ \_/\_/ (_)
  240. Add these three records to your DNS TXT records on either your registrar's site
  241. or your DNS server:
  242. $dkimentry
  243. $dmarcentry
  244. $spfentry
  245. NOTE: You may need to omit the \`.$domain\` portion at the beginning if
  246. inputting them in a registrar's web interface.
  247. Also saving these to ~/dns_emailwizard in case you want them in a file.
  248. Once you do that, you're done! Check the README for how to add users/accounts
  249. and how to log in."