You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

216 lines
7.9 KiB

  1. #!/bin/sh
  2. # THE SETUP
  3. # - Mail will be stored in non-retarded Maildirs because it's $currentyear. This makes it easier for use with isync, which is what I care about so I can have an offline repo of mail.
  4. # - Mail boxes will be sensible: Inbox, Sent, Drafts, Archive, Junk, Trash
  5. # - Use the typical unix login system for mail users. Users will log into their email with their passnames on the server. No usage of a redundant mySQL database to do this.
  6. # BEFORE YOU RUN THIS
  7. # - Have a Debian system with a static IP and all that. Pretty much any default VPS offered by a company will have all the basic stuff you need. This script might run on Ubuntu as well. Haven't tried it.
  8. # - Have a Let's Encrypt SSL certificate for $maildomain. You might need one for $domain as well, but they're free with Let's Encypt so you should have them anyway.
  9. # - If you've been toying around with your server settings trying to get postfix/dovecot/etc. working before running this, I recommend you `apt purge` everything first because this script is build on top of only the defaults. Clearr out /etc/postfix and /etc/dovecot yourself if needbe.
  10. # On installation of Postfix, select "Internet Site" and put in TLD (without before it mail.)
  11. echo "Installing programs..."
  12. apt install postfix dovecot-imapd opendkim spamassassin spamc
  13. domain="$(cat /etc/mailname)"
  14. subdom="mail"
  15. maildomain="$subdom.$domain"
  16. # NOTE ON POSTCONF COMMANDS
  17. # The `postconf` command literally just adds the line in question to /etc/postfix/main.cf so if you need to debug something, go there.
  18. # It replaces any other line that sets the same setting, otherwise it is appended to the end of the file.
  19. echo "Configuring Postfix's main.cf..."
  20. # Change the cert/key files to the default locations of the Let's Encrypt cert/key
  21. postconf -e "smtpd_tls_key_file=/etc/letsencrypt/live/$maildomain/privkey.pem"
  22. postconf -e "smtpd_tls_cert_file=/etc/letsencrypt/live/$maildomain/fullchain.pem"
  23. postconf -e "smtpd_use_tls = yes"
  24. postconf -e "smtpd_tls_auth_only = yes"
  25. # Here we tell Postfix to look to Dovecot for authenticating users/passwords.
  26. # Dovecot will be putting an authentication socket in /var/spool/postfix/private/auth
  27. postconf -e "smtpd_sasl_auth_enable = yes"
  28. postconf -e "smtpd_sasl_type = dovecot"
  29. postconf -e "smtpd_sasl_path = private/auth"
  30. #postconf -e "smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination"
  31. # NOTE: the trailing slash here, or for any directory name in the home_mailbox command, is necessary as it distinguishes a maildir (which is the actual directories that what we want) from a spoolfile (which is what old unix boomers want and no one else).
  32. postconf -e "home_mailbox = Mail/Inbox/"
  33. # Research this one:
  34. #postconf -e "mailbox_command ="
  35. # master.cf
  36. echo "Configuring Postfix's master.cf..."
  37. sed -i "/^\s*o/d;/^\s*submission/d;/^\s*smtp/d" /etc/postfix/master.cf
  38. echo "smtp unix - - n - - smtp
  39. smtp inet n - y - - smtpd
  40. submission inet n - y - - smtpd
  41. -o syslog_name=postfix/submission
  42. -o smtpd_tls_security_level=encrypt
  43. -o content_filter=spamassassin
  44. -o smtpd_sasl_auth_enable=yes
  45. -o smtpd_tls_auth_only=yes
  46. smtps inet n - y - - smtpd
  47. -o syslog_name=postfix/smtps
  48. -o content_filter=spamassassin
  49. -o smtpd_tls_wrappermode=yes
  50. -o smtpd_sasl_auth_enable=yes
  51. spamassassin unix - n n - - pipe
  52. user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f \${sender} \${recipient}" >> /etc/postfix/master.cf
  53. # By default, dovecot has a bunch of configs in /etc/dovecot/conf.d/
  54. # These files have nice documentation if you want to read it, but it's a huge pain to go through them to organize.
  55. # Instead, we simply overwrite /etc/dovecot/dovecot.conf because it's easier to manage. You can get a backup of the original in /usr/share/dovecot if you want.
  56. echo "Creating Dovecot config..."
  57. echo "# Dovecot config
  58. # Note that in the dovecot conf, you can use:
  59. # %u for username
  60. # %n for the name in name@domain.tld
  61. # %d for the domain
  62. # %h the user's home directory
  63. # If you're not a brainlet, SSL must be set to required.
  64. ssl = required
  65. ssl_cert = </etc/letsencrypt/live/$maildomain/fullchain.pem
  66. ssl_key = </etc/letsencrypt/live/$maildomain/privkey.pem
  67. # Plaintext login. This is safe and easy thanks to SSL.
  68. auth_mechanisms = plain
  69. protocols = \$protocols imap
  70. # Search for valid users in /etc/passwd
  71. userdb {
  72. driver = passwd
  73. }
  74. # Use plain old PAM to find user passwords
  75. passdb {
  76. driver = pam
  77. }
  78. # Our mail for each user will be in ~/Mail, and the inbox will be ~/Mail/Inbox
  79. # The LAYOUT option is also important because otherwise, the boxes will be \`.Sent\` instead of \`Sent\`.
  80. mail_location = maildir:~/Mail:INBOX=~/Mail/Inbox:LAYOUT=fs
  81. namespace inbox {
  82. inbox = yes
  83. mailbox Drafts {
  84. special_use = \\Drafts
  85. auto = subscribe
  86. }
  87. mailbox Junk {
  88. special_use = \\Junk
  89. auto = subscribe
  90. autoexpunge = 30d
  91. }
  92. mailbox Sent {
  93. special_use = \\Sent
  94. auto = subscribe
  95. }
  96. mailbox Trash {
  97. special_use = \\Trash
  98. }
  99. mailbox Archive {
  100. special_use = \\Archive
  101. }
  102. }
  103. # Here we let Postfix use Dovecot's authetication system.
  104. service auth {
  105. unix_listener /var/spool/postfix/private/auth {
  106. mode = 0660
  107. user = postfix
  108. group = postfix
  109. }
  110. }
  111. " > /etc/dovecot/dovecot.conf
  112. echo "Preparing user authetication..."
  113. grep nullok /etc/pam.d/dovecot >/dev/null ||
  114. echo "auth required pam_unix.so nullok
  115. account required pam_unix.so" >> /etc/pam.d/dovecot
  116. # OpenDKIM
  117. # A lot of the big name email services, like Google, will automatically rejectmark as spam unfamiliar and unauthenticated email addresses. As in, the server will flattly reject the email, not even deliverring it to someone's Spam folder.
  118. # OpenDKIM is a way to authenticate your email so you can send to such services without a problem.
  119. # add opendkim-tools ?
  120. # Create an OpenDKIM key and put in in the proper place with proper permissions.
  121. echo "Generating OpenDKIM keys..."
  122. mkdir -p /etc/postfix/dkim
  123. opendkim-genkey -D /etc/postfix/dkim/ -d $ "$domain" -s "$subdom"
  124. chgrp opendkim /etc/postfix/dkim/*
  125. chmod g+r /etc/postfix/dkim/*
  126. # Generate the OpenDKIM info:
  127. echo "Configuring OpenDKIM..."
  128. grep "$domain" >/dev/null 2>&1 /etc/postfix/dkim/keytable ||
  129. echo "$subdom._domainkey.$domain $domain:mail:/etc/postfix/dkim/mail.private" >> /etc/postfix/dkim/keytable
  130. grep "$domain" >/dev/null 2>&1 /etc/postfix/dkim/signingtable ||
  131. echo "*@$domain $subdom._domainkey.$domain" >> /etc/postfix/dkim/signingtable
  132. grep "127.0.0.1" >/dev/null 2>&1 /etc/postfix/dkim/trustedhosts ||
  133. echo "127.0.0.1
  134. 10.1.0.0/16
  135. 1.2.3.4/24" >> /etc/postfix/dkim/trustedhosts
  136. # ...and source it from opendkim.conf
  137. grep KeyTable /etc/opendkim.conf >/dev/null || echo "KeyTable file:/etc/postfix/dkim/keytable
  138. SigningTable refile:/etc/postfix/dkim/signingtable
  139. InternalHosts refile:/etc/postfix/dkim/trustedhosts" >> /etc/opendkim.conf
  140. # OpenDKIM daemon settings, removing previously activated socket.
  141. sed -i "/^SOCKET/d" /etc/default/opendkim && echo "SOCKET=\"inet:8891@localhost" >> /etc/default/opendkim
  142. # Here we add to postconf the needed settings for working with OpenDKIM
  143. echo "Configuring Postfix with OpenDKIM settings..."
  144. postconf -e "milter_default_action = accept"
  145. postconf -e "milter_protocol = 2"
  146. postconf -e "smtpd_milters = inet:localhost:8891"
  147. postconf -e "non_smtpd_milters = inet:localhost:8891"
  148. echo "Restarting Dovecot..."
  149. service dovecot restart && echo "Dovecot restarted."
  150. echo "Restarting Postfix..."
  151. service postfix restart && echo "Postfix restarted."
  152. echo "Restarting OpenDKIM..."
  153. service opendkim restart && echo "OpenDKIM restarted."
  154. echo "Restarting Spam Assassin..."
  155. service spamassassin restart && echo "Spamassassin restarted."
  156. pval="$(tr -d "\n" </etc/postfix/dkim/mail.txt | sed "s/k=rsa.* \"p=/k=rsa; p=/;s/\"\s*\"//;s/\"\s*).*//" | grep -o p=.*)"
  157. echo "Here is your TXT entry:"
  158. echo
  159. echo
  160. echo
  161. printf "Record Name\\tRecord Type\\tText of entry\\n"
  162. printf "%s._domainkey\\tTXT\\t\\tv=DKIM1; k=rsa; %s\\n" "$subdom" "$pval"
  163. echo
  164. echo
  165. echo "$pval"