You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

309 lines
10 KiB

  1. #!/bin/sh
  2. # THE SETUP
  3. # Mail will be stored in non-retarded Maildirs because it's $currentyear. This
  4. # makes it easier for use with isync, which is what I care about so I can have
  5. # an offline repo of mail.
  6. # The mailbox names are: Inbox, Sent, Drafts, Archive, Junk, Trash
  7. # Use the typical unix login system for mail users. Users will log into their
  8. # email with their passnames on the server. No usage of a redundant mySQL
  9. # database to do this.
  10. # DEPENDENCIES BEFORE RUNNING
  11. # 1. Have a Debian system with a static IP and all that. Pretty much any
  12. # default VPS offered by a company will have all the basic stuff you need. This
  13. # script might run on Ubuntu as well. Haven't tried it. If you have, tell me
  14. # what happens.
  15. # 2. Have a Let's Encrypt SSL certificate for $maildomain. You might need one
  16. # for $domain as well, but they're free with Let's Encypt so you should have
  17. # them anyway.
  18. # 3. If you've been toying around with your server settings trying to get
  19. # postfix/dovecot/etc. working before running this, I recommend you `apt purge`
  20. # everything first because this script is build on top of only the defaults.
  21. # Clear out /etc/postfix and /etc/dovecot yourself if needbe.
  22. # NOTE WHILE INSTALLING
  23. # On installation of Postfix, select "Internet Site" and put in TLD (without
  24. # `mail.` before it).
  25. echo "Installing programs..."
  26. apt install postfix dovecot-imapd dovecot-sieve opendkim spamassassin spamc
  27. # Check if OpenDKIM is installed and install it if not.
  28. which opendkim-genkey >/dev/null 2>&1 || apt install opendkim-tools
  29. domain="$(cat /etc/mailname)"
  30. subdom="mail"
  31. maildomain="$subdom.$domain"
  32. certdir="/etc/letsencrypt/live/$maildomain"
  33. [ ! -d "$certdir" ] && echo "Note! You must first have a HTTPS/SSL Certificate for $maildomain.
  34. Use Let's Encrypt's Certbot to get that and then rerun this script.
  35. You may need to set up a dummy $maildomain site in nginx or Apache for that to work." && exit
  36. # NOTE ON POSTCONF COMMANDS
  37. # The `postconf` command literally just adds the line in question to
  38. # /etc/postfix/main.cf so if you need to debug something, go there. It replaces
  39. # any other line that sets the same setting, otherwise it is appended to the
  40. # end of the file.
  41. echo "Configuring Postfix's main.cf..."
  42. # Change the cert/key files to the default locations of the Let's Encrypt cert/key
  43. postconf -e "smtpd_tls_key_file=$certdir/privkey.pem"
  44. postconf -e "smtpd_tls_cert_file=$certdir/fullchain.pem"
  45. postconf -e "smtpd_use_tls = yes"
  46. postconf -e "smtpd_tls_auth_only = yes"
  47. postconf -e "smtp_tls_security_level = may"
  48. postconf -e "smtp_tls_loglevel = 1"
  49. # Here we tell Postfix to look to Dovecot for authenticating users/passwords.
  50. # Dovecot will be putting an authentication socket in /var/spool/postfix/private/auth
  51. postconf -e "smtpd_sasl_auth_enable = yes"
  52. postconf -e "smtpd_sasl_type = dovecot"
  53. postconf -e "smtpd_sasl_path = private/auth"
  54. #postconf -e "smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination"
  55. # NOTE: the trailing slash here, or for any directory name in the home_mailbox
  56. # command, is necessary as it distinguishes a maildir (which is the actual
  57. # directories that what we want) from a spoolfile (which is what old unix
  58. # boomers want and no one else).
  59. postconf -e "home_mailbox = Mail/Inbox/"
  60. # Research this one:
  61. #postconf -e "mailbox_command ="
  62. # master.cf
  63. echo "Configuring Postfix's master.cf..."
  64. sed -i "/^\s*-o/d;/^\s*submission/d;/^\s*smtp/d" /etc/postfix/master.cf
  65. echo "smtp unix - - n - - smtp
  66. smtp inet n - y - - smtpd
  67. -o content_filter=spamassassin
  68. submission inet n - y - - smtpd
  69. -o syslog_name=postfix/submission
  70. -o smtpd_tls_security_level=encrypt
  71. -o smtpd_sasl_auth_enable=yes
  72. -o smtpd_tls_auth_only=yes
  73. smtps inet n - y - - smtpd
  74. -o syslog_name=postfix/smtps
  75. -o smtpd_tls_wrappermode=yes
  76. -o smtpd_sasl_auth_enable=yes
  77. spamassassin unix - n n - - pipe
  78. user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f \${sender} \${recipient}" >> /etc/postfix/master.cf
  79. # By default, dovecot has a bunch of configs in /etc/dovecot/conf.d/ These
  80. # files have nice documentation if you want to read it, but it's a huge pain to
  81. # go through them to organize. Instead, we simply overwrite
  82. # /etc/dovecot/dovecot.conf because it's easier to manage. You can get a backup
  83. # of the original in /usr/share/dovecot if you want.
  84. echo "Creating Dovecot config..."
  85. echo "# Dovecot config
  86. # Note that in the dovecot conf, you can use:
  87. # %u for username
  88. # %n for the name in name@domain.tld
  89. # %d for the domain
  90. # %h the user's home directory
  91. # If you're not a brainlet, SSL must be set to required.
  92. ssl = required
  93. ssl_cert = <$certdir/fullchain.pem
  94. ssl_key = <$certdir/privkey.pem
  95. # Plaintext login. This is safe and easy thanks to SSL.
  96. auth_mechanisms = plain login
  97. protocols = \$protocols imap
  98. # Search for valid users in /etc/passwd
  99. userdb {
  100. driver = passwd
  101. }
  102. #Fallback: Use plain old PAM to find user passwords
  103. passdb {
  104. driver = pam
  105. }
  106. # Our mail for each user will be in ~/Mail, and the inbox will be ~/Mail/Inbox
  107. # The LAYOUT option is also important because otherwise, the boxes will be \`.Sent\` instead of \`Sent\`.
  108. mail_location = maildir:~/Mail:INBOX=~/Mail/Inbox:LAYOUT=fs
  109. namespace inbox {
  110. inbox = yes
  111. mailbox Drafts {
  112. special_use = \\Drafts
  113. auto = subscribe
  114. }
  115. mailbox Junk {
  116. special_use = \\Junk
  117. auto = subscribe
  118. autoexpunge = 30d
  119. }
  120. mailbox Sent {
  121. special_use = \\Sent
  122. auto = subscribe
  123. }
  124. mailbox Trash {
  125. special_use = \\Trash
  126. }
  127. mailbox Archive {
  128. special_use = \\Archive
  129. }
  130. }
  131. # Here we let Postfix use Dovecot's authetication system.
  132. service auth {
  133. unix_listener /var/spool/postfix/private/auth {
  134. mode = 0660
  135. user = postfix
  136. group = postfix
  137. }
  138. }
  139. protocol lda {
  140. mail_plugins = \$mail_plugins sieve
  141. }
  142. protocol lmtp {
  143. mail_plugins = \$mail_plugins sieve
  144. }
  145. plugin {
  146. sieve = ~/.dovecot.sieve
  147. sieve_default = /var/lib/dovecot/sieve/default.sieve
  148. #sieve_global_path = /var/lib/dovecot/sieve/default.sieve
  149. sieve_dir = ~/.sieve
  150. sieve_global_dir = /var/lib/dovecot/sieve/
  151. }
  152. " > /etc/dovecot/dovecot.conf
  153. mkdir /var/lib/dovecot/sieve/
  154. echo "require [\"fileinto\", \"mailbox\"];
  155. if header :contains \"X-Spam-Flag\" \"YES\"
  156. {
  157. fileinto \"Junk\";
  158. }" > /var/lib/dovecot/sieve/default.sieve
  159. cut -d: -f1 /etc/passwd | grep -q "^vmail" || useradd vmail
  160. chown -R vmail:vmail /var/lib/dovecot
  161. sievec /var/lib/dovecot/sieve/default.sieve
  162. echo "Preparing user authetication..."
  163. grep -q nullok /etc/pam.d/dovecot ||
  164. echo "auth required pam_unix.so nullok
  165. account required pam_unix.so" >> /etc/pam.d/dovecot
  166. # OpenDKIM
  167. # A lot of the big name email services, like Google, will automatically
  168. # rejectmark as spam unfamiliar and unauthenticated email addresses. As in, the
  169. # server will flattly reject the email, not even deliverring it to someone's
  170. # Spam folder.
  171. # OpenDKIM is a way to authenticate your email so you can send to such services
  172. # without a problem.
  173. # TODO: add opendkim-tools ?
  174. # Create an OpenDKIM key in the proper place with proper permissions.
  175. echo "Generating OpenDKIM keys..."
  176. mkdir -p /etc/postfix/dkim
  177. opendkim-genkey -D /etc/postfix/dkim/ -d "$domain" -s "$subdom"
  178. chgrp opendkim /etc/postfix/dkim/*
  179. chmod g+r /etc/postfix/dkim/*
  180. # Generate the OpenDKIM info:
  181. echo "Configuring OpenDKIM..."
  182. grep -q "$domain" /etc/postfix/dkim/keytable 2>/dev/null ||
  183. echo "$subdom._domainkey.$domain $domain:mail:/etc/postfix/dkim/mail.private" >> /etc/postfix/dkim/keytable
  184. grep -q "$domain" /etc/postfix/dkim/signingtable 2>/dev/null ||
  185. echo "*@$domain $subdom._domainkey.$domain" >> /etc/postfix/dkim/signingtable
  186. grep -q "127.0.0.1" /etc/postfix/dkim/trustedhosts 2>/dev/null ||
  187. echo "127.0.0.1
  188. 10.1.0.0/16
  189. 1.2.3.4/24" >> /etc/postfix/dkim/trustedhosts
  190. # ...and source it from opendkim.conf
  191. grep -q "^KeyTable" /etc/opendkim.conf 2>/dev/null || echo "KeyTable file:/etc/postfix/dkim/keytable
  192. SigningTable refile:/etc/postfix/dkim/signingtable
  193. InternalHosts refile:/etc/postfix/dkim/trustedhosts" >> /etc/opendkim.conf
  194. sed -i '/^#Canonicalization/s/simple/relaxed\/simple/' /etc/opendkim.conf
  195. sed -i '/^#Canonicalization/s/^#//' /etc/opendkim.conf
  196. sed -e '/Socket/s/^#*/#/' -i /etc/opendkim.conf
  197. sed -i '/\local:\/var\/run\/opendkim\/opendkim.sock/a \Socket\t\t\tinet:12301@localhost' /etc/opendkim.conf
  198. # OpenDKIM daemon settings, removing previously activated socket.
  199. sed -i "/^SOCKET/d" /etc/default/opendkim && echo "SOCKET=\"inet:12301@localhost\"" >> /etc/default/opendkim
  200. # Here we add to postconf the needed settings for working with OpenDKIM
  201. echo "Configuring Postfix with OpenDKIM settings..."
  202. postconf -e "smtpd_sasl_security_options = noanonymous, noplaintext"
  203. postconf -e "smtpd_sasl_tls_security_options = noanonymous"
  204. postconf -e "myhostname = $maildomain"
  205. postconf -e "milter_default_action = accept"
  206. postconf -e "milter_protocol = 6"
  207. postconf -e "smtpd_milters = inet:localhost:12301"
  208. postconf -e "non_smtpd_milters = inet:localhost:12301"
  209. postconf -e "mailbox_command = /usr/lib/dovecot/deliver"
  210. for x in dovecot postfix opendkim spamassassin; do
  211. printf "Restarting %s..." "$x"
  212. service "$x" restart && printf " ...done\\n"
  213. done
  214. pval="$(tr -d "\n" </etc/postfix/dkim/mail.txt | sed "s/k=rsa.* \"p=/k=rsa; p=/;s/\"\s*\"//;s/\"\s*).*//" | grep -o "p=.*")"
  215. dkimentry="$subdom._domainkey.$domain TXT v=DKIM1; k=rsa; $pval"
  216. dmarcentry="_dmarc.$domain TXT v=DMARC1; p=none; rua=mailto:dmarc@$domain; fo=1"
  217. spfentry="@ TXT v=spf1 mx a:$maildomain -all"
  218. useradd -m -G mail dmarc
  219. echo "$dkimentry
  220. $dmarcentry
  221. $spfentry" > "$HOME/dns_emailwizard"
  222. echo "
  223. _ _
  224. | \ | | _____ ___
  225. | \| |/ _ \ \ /\ / (_)
  226. | |\ | (_) \ V V / _
  227. |_| \_|\___/ \_/\_/ (_)
  228. Add these three records to your DNS TXT records on either your registrar's site
  229. or your DNS server:
  230. $dkimentry
  231. $dmarcentry
  232. $spfentry
  233. NOTE: You may need to omit the \`.$domain\` portion at the beginning if
  234. inputting them in a registrar's web interface.
  235. Also saving these to ~/dns_emailwizard in case you want them in a file.
  236. Once you do that, you're done! Check the README for how to add users/accounts
  237. and how to log in."