You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

253 lines
9.2 KiB

  1. #!/bin/sh
  2. # THE SETUP
  3. # - Mail will be stored in non-retarded Maildirs because it's $currentyear. This makes it easier for use with isync, which is what I care about so I can have an offline repo of mail.
  4. # - Mail boxes will be sensible: Inbox, Sent, Drafts, Archive, Junk, Trash
  5. # - Use the typical unix login system for mail users. Users will log into their email with their passnames on the server. No usage of a redundant mySQL database to do this.
  6. # BEFORE YOU RUN THIS
  7. # - Have a Debian system with a static IP and all that. Pretty much any default VPS offered by a company will have all the basic stuff you need. This script might run on Ubuntu as well. Haven't tried it.
  8. # - Have a Let's Encrypt SSL certificate for $maildomain. You might need one for $domain as well, but they're free with Let's Encypt so you should have them anyway.
  9. # - If you've been toying around with your server settings trying to get postfix/dovecot/etc. working before running this, I recommend you `apt purge` everything first because this script is build on top of only the defaults. Clearr out /etc/postfix and /etc/dovecot yourself if needbe.
  10. # On installation of Postfix, select "Internet Site" and put in TLD (without before it mail.)
  11. echo "Installing programs..."
  12. apt install postfix dovecot-imapd dovecot-sieve opendkim spamassassin spamc
  13. # Install another requirement for opendikm only if the above command didn't get it already
  14. [ -e $(which opendkim-genkey) ] || apt install opendkim-tools
  15. domain="$(cat /etc/mailname)"
  16. subdom="mail"
  17. maildomain="$subdom.$domain"
  18. # NOTE ON POSTCONF COMMANDS
  19. # The `postconf` command literally just adds the line in question to /etc/postfix/main.cf so if you need to debug something, go there.
  20. # It replaces any other line that sets the same setting, otherwise it is appended to the end of the file.
  21. echo "Configuring Postfix's main.cf..."
  22. # Change the cert/key files to the default locations of the Let's Encrypt cert/key
  23. postconf -e "smtpd_tls_key_file=/etc/letsencrypt/live/$maildomain/privkey.pem"
  24. postconf -e "smtpd_tls_cert_file=/etc/letsencrypt/live/$maildomain/fullchain.pem"
  25. postconf -e "smtpd_use_tls = yes"
  26. postconf -e "smtpd_tls_auth_only = yes"
  27. postconf -e "smtp_tls_security_level = may"
  28. postconf -e "smtp_tls_loglevel = 1"
  29. postconf -e "smtp_tls_CAfile = /etc/letsencrypt/live/$maildomain/cert.pem"
  30. # Here we tell Postfix to look to Dovecot for authenticating users/passwords.
  31. # Dovecot will be putting an authentication socket in /var/spool/postfix/private/auth
  32. postconf -e "smtpd_sasl_auth_enable = yes"
  33. postconf -e "smtpd_sasl_type = dovecot"
  34. postconf -e "smtpd_sasl_path = private/auth"
  35. #postconf -e "smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination"
  36. # NOTE: the trailing slash here, or for any directory name in the home_mailbox command, is necessary as it distinguishes a maildir (which is the actual directories that what we want) from a spoolfile (which is what old unix boomers want and no one else).
  37. postconf -e "home_mailbox = Mail/Inbox/"
  38. # Research this one:
  39. #postconf -e "mailbox_command ="
  40. # master.cf
  41. echo "Configuring Postfix's master.cf..."
  42. sed -i "/^\s*-o/d;/^\s*submission/d;/^\s*smtp/d" /etc/postfix/master.cf
  43. echo "smtp unix - - n - - smtp
  44. smtp inet n - y - - smtpd
  45. -o content_filter=spamassassin
  46. submission inet n - y - - smtpd
  47. -o syslog_name=postfix/submission
  48. -o smtpd_tls_security_level=encrypt
  49. -o smtpd_sasl_auth_enable=yes
  50. -o smtpd_tls_auth_only=yes
  51. smtps inet n - y - - smtpd
  52. -o syslog_name=postfix/smtps
  53. -o smtpd_tls_wrappermode=yes
  54. -o smtpd_sasl_auth_enable=yes
  55. spamassassin unix - n n - - pipe
  56. user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f \${sender} \${recipient}" >> /etc/postfix/master.cf
  57. # By default, dovecot has a bunch of configs in /etc/dovecot/conf.d/
  58. # These files have nice documentation if you want to read it, but it's a huge pain to go through them to organize.
  59. # Instead, we simply overwrite /etc/dovecot/dovecot.conf because it's easier to manage. You can get a backup of the original in /usr/share/dovecot if you want.
  60. echo "Creating Dovecot config..."
  61. echo "# Dovecot config
  62. # Note that in the dovecot conf, you can use:
  63. # %u for username
  64. # %n for the name in name@domain.tld
  65. # %d for the domain
  66. # %h the user's home directory
  67. # If you're not a brainlet, SSL must be set to required.
  68. ssl = required
  69. ssl_cert = </etc/letsencrypt/live/$maildomain/fullchain.pem
  70. ssl_key = </etc/letsencrypt/live/$maildomain/privkey.pem
  71. # Plaintext login. This is safe and easy thanks to SSL.
  72. auth_mechanisms = plain login
  73. protocols = \$protocols imap
  74. # Search for valid users in /etc/passwd
  75. userdb {
  76. driver = passwd
  77. }
  78. # Use plain old PAM to find user passwords
  79. passdb {
  80. driver = pam
  81. }
  82. # Our mail for each user will be in ~/Mail, and the inbox will be ~/Mail/Inbox
  83. # The LAYOUT option is also important because otherwise, the boxes will be \`.Sent\` instead of \`Sent\`.
  84. mail_location = maildir:~/Mail:INBOX=~/Mail/Inbox:LAYOUT=fs
  85. namespace inbox {
  86. inbox = yes
  87. mailbox Drafts {
  88. special_use = \\Drafts
  89. auto = subscribe
  90. }
  91. mailbox Junk {
  92. special_use = \\Junk
  93. auto = subscribe
  94. autoexpunge = 30d
  95. }
  96. mailbox Sent {
  97. special_use = \\Sent
  98. auto = subscribe
  99. }
  100. mailbox Trash {
  101. special_use = \\Trash
  102. }
  103. mailbox Archive {
  104. special_use = \\Archive
  105. }
  106. }
  107. # Here we let Postfix use Dovecot's authetication system.
  108. service auth {
  109. unix_listener /var/spool/postfix/private/auth {
  110. mode = 0660
  111. user = postfix
  112. group = postfix
  113. }
  114. }
  115. protocol lda {
  116. mail_plugins = \$mail_plugins sieve
  117. }
  118. protocol lmtp {
  119. mail_plugins = \$mail_plugins sieve
  120. }
  121. plugin {
  122. sieve = ~/.dovecot.sieve
  123. sieve_default = /var/lib/dovecot/sieve/default.sieve
  124. #sieve_global_path = /var/lib/dovecot/sieve/default.sieve
  125. sieve_dir = ~/.sieve
  126. sieve_global_dir = /var/lib/dovecot/sieve/
  127. }
  128. " > /etc/dovecot/dovecot.conf
  129. mkdir /var/lib/dovecot/sieve/
  130. echo "require [\"fileinto\", \"mailbox\"];
  131. if header :contains \"X-Spam-Flag\" \"YES\"
  132. {
  133. fileinto \"Junk\";
  134. }" > /var/lib/dovecot/sieve/default.sieve
  135. cut -d: -f1 /etc/passwd | grep ^vmail > /dev/null 2&>1 || useradd vmail
  136. chown -R vmail:vmail /var/lib/dovecot
  137. sievec /var/lib/dovecot/sieve/default.sieve
  138. echo "Preparing user authetication..."
  139. grep nullok /etc/pam.d/dovecot >/dev/null ||
  140. echo "auth required pam_unix.so nullok
  141. account required pam_unix.so" >> /etc/pam.d/dovecot
  142. # OpenDKIM
  143. # A lot of the big name email services, like Google, will automatically rejectmark as spam unfamiliar and unauthenticated email addresses. As in, the server will flattly reject the email, not even deliverring it to someone's Spam folder.
  144. # OpenDKIM is a way to authenticate your email so you can send to such services without a problem.
  145. # add opendkim-tools ?
  146. # Create an OpenDKIM key and put in in the proper place with proper permissions.
  147. echo "Generating OpenDKIM keys..."
  148. mkdir -p /etc/postfix/dkim
  149. opendkim-genkey -D /etc/postfix/dkim/ -d $ "$domain" -s "$subdom"
  150. chgrp opendkim /etc/postfix/dkim/*
  151. chmod g+r /etc/postfix/dkim/*
  152. # Generate the OpenDKIM info:
  153. echo "Configuring OpenDKIM..."
  154. grep "$domain" >/dev/null 2>&1 /etc/postfix/dkim/keytable ||
  155. echo "$subdom._domainkey.$domain $domain:mail:/etc/postfix/dkim/mail.private" >> /etc/postfix/dkim/keytable
  156. grep "$domain" >/dev/null 2>&1 /etc/postfix/dkim/signingtable ||
  157. echo "*@$domain $subdom._domainkey.$domain" >> /etc/postfix/dkim/signingtable
  158. grep "127.0.0.1" >/dev/null 2>&1 /etc/postfix/dkim/trustedhosts ||
  159. echo "127.0.0.1
  160. 10.1.0.0/16
  161. 1.2.3.4/24" >> /etc/postfix/dkim/trustedhosts
  162. # ...and source it from opendkim.conf
  163. grep ^KeyTable /etc/opendkim.conf >/dev/null || echo "KeyTable file:/etc/postfix/dkim/keytable
  164. SigningTable refile:/etc/postfix/dkim/signingtable
  165. InternalHosts refile:/etc/postfix/dkim/trustedhosts" >> /etc/opendkim.conf
  166. sed -i '/^#Canonicalization/s/simple/relaxed\/simple/' /etc/opendkim.conf
  167. sed -i '/^#Canonicalization/s/^#//' /etc/opendkim.conf
  168. # OpenDKIM daemon settings, removing previously activated socket.
  169. sed -i "/^SOCKET/d" /etc/default/opendkim && echo "SOCKET=\"inet:12301@localhost\"" >> /etc/default/opendkim
  170. # Here we add to postconf the needed settings for working with OpenDKIM
  171. echo "Configuring Postfix with OpenDKIM settings..."
  172. postconf -e "milter_default_action = accept"
  173. postconf -e "milter_protocol = 6"
  174. postconf -e "smtpd_milters = inet:localhost:12301"
  175. postconf -e "non_smtpd_milters = inet:localhost:12301"
  176. postconf -e "mailbox_command = /usr/lib/dovecot/deliver"
  177. echo "Restarting Dovecot..."
  178. service dovecot restart && echo "Dovecot restarted."
  179. echo "Restarting Postfix..."
  180. service postfix restart && echo "Postfix restarted."
  181. echo "Restarting OpenDKIM..."
  182. service opendkim restart && echo "OpenDKIM restarted."
  183. echo "Restarting Spam Assassin..."
  184. service spamassassin restart && echo "Spamassassin restarted."
  185. pval="$(tr -d "\n" </etc/postfix/dkim/mail.txt | sed "s/k=rsa.* \"p=/k=rsa; p=/;s/\"\s*\"//;s/\"\s*).*//" | grep -o p=.*)"
  186. echo "Here is your TXT entry:"
  187. echo
  188. echo
  189. echo
  190. printf "Record Name\\tRecord Type\\tText of entry\\n"
  191. # the DKIM record is this one
  192. printf "%s._domainkey\\tTXT\\t\\tv=DKIM1; k=rsa; %s\\n" "$subdom" "$pval"
  193. # the SPF record is this one
  194. printf "%s\\tTXT\\t\\tv=spf1 mx a:%s -all\\n" "@" "$maildomain"
  195. echo
  196. echo
  197. echo "$pval"