diff --git a/README.adoc b/README.adoc index ba3acb6..5733379 100644 --- a/README.adoc +++ b/README.adoc @@ -91,6 +91,14 @@ mail_ldap_field_user:: mail_ldap_field_password:: (default: `userPassword`) +mail_sieve_scripts:: +Installs given sieve-scripts. It expects a list of `{file:, name:, user:}`. +`file` is the file-name, installs the script for `user` as `name`. +(default: `[]`, default for name: `"main"`) + +mail_sieve_scripts_templates:: +Like `mail_sieve_scripts`, but these files are templates. + postfix_tls_policy:: tls-policy for given domain. `{smtp.example.net: enforce}` (default: empty) diff --git a/defaults/main.yml b/defaults/main.yml index 9462d81..dbdd1dd 100644 --- a/defaults/main.yml +++ b/defaults/main.yml @@ -7,12 +7,16 @@ mail_ldap_uris: ldapi:// mail_ldap_field_user: mail mail_ldap_field_password: userPassword mail_ldap_filter: '(&(objectClass=simpleSecurityObject)({{mail_ldap_field_user}}=%u))' +mail_lists: [] +mail_sieve_scripts: [] +mail_sieve_scripts_templates: [] postfix_tls_policy: {} postfix_myhostname: '{{mail_server_fqdn}}' postfix_myorigin: '{{mail_server_fqdn}}' -postfix_mynetworks: '::1, 127.0.0.1' +postfix_mynetworks: '[::1], 127.0.0.1' +dovecot_special_users: [] dovecot_ldap_uris: "{{mail_ldap_uris}}" dovecot_ldap_ldaprc_path: /etc/ldap/ldap.conf dovecot_ldap_base: 'ou=People,{{mail_ldap_basedn}}' diff --git a/files/dovecot/conf.d/10-mail.conf b/files/dovecot/conf.d/10-mail.conf new file mode 100644 index 0000000..34400f0 --- /dev/null +++ b/files/dovecot/conf.d/10-mail.conf @@ -0,0 +1,423 @@ +## +## Mailbox locations and namespaces +## + +# Location for users' mailboxes. The default is empty, which means that Dovecot +# tries to find the mailboxes automatically. This won't work if the user +# doesn't yet have any mail, so you should explicitly tell Dovecot the full +# location. +# +# If you're using mbox, giving a path to the INBOX file (eg. /var/mail/%u) +# isn't enough. You'll also need to tell Dovecot where the other mailboxes are +# kept. This is called the "root mail directory", and it must be the first +# path given in the mail_location setting. +# +# There are a few special variables you can use, eg.: +# +# %u - username +# %n - user part in user@domain, same as %u if there's no domain +# %d - domain part in user@domain, empty if there's no domain +# %h - home directory +# +# See doc/wiki/Variables.txt for full list. Some examples: +# +# mail_location = maildir:~/Maildir +# mail_location = mbox:~/mail:INBOX=/var/mail/%u +# mail_location = mbox:/var/mail/%d/%1n/%n:INDEX=/var/indexes/%d/%1n/%n +# +# +# +mail_location = maildir:/var/mail/%Ld/%Ln/mails:INBOX=/var/mail/%Ld/%Ln/mails/.INBOX:UTF-8:CONTROL=/var/mail/%Ld/%Ln/meta:INDEX=/var/mail/%Ld/%Ln/meta + +mail_home = /var/mail/%Ld/%Ln + +# If you need to set multiple mailbox locations or want to change default +# namespace settings, you can do it by defining namespace sections. +# +# You can have private, shared and public namespaces. Private namespaces +# are for user's personal mails. Shared namespaces are for accessing other +# users' mailboxes that have been shared. Public namespaces are for shared +# mailboxes that are managed by sysadmin. If you create any shared or public +# namespaces you'll typically want to enable ACL plugin also, otherwise all +# users can access all the shared mailboxes, assuming they have permissions +# on filesystem level to do so. +namespace inbox { + # Namespace type: private, shared or public + type = private + + # Hierarchy separator to use. You should use the same separator for all + # namespaces or some clients get confused. '/' is usually a good one. + # The default however depends on the underlying mail storage format. + separator = / + + # Prefix required to access this namespace. This needs to be different for + # all namespaces. For example "Public/". + #prefix = + + # Physical location of the mailbox. This is in same format as + # mail_location, which is also the default for it. + #location = + + # There can be only one INBOX, and this setting defines which namespace + # has it. + inbox = yes + + # If namespace is hidden, it's not advertised to clients via NAMESPACE + # extension. You'll most likely also want to set list=no. This is mostly + # useful when converting from another server with different namespaces which + # you want to deprecate but still keep working. For example you can create + # hidden namespaces with prefixes "~/mail/", "~%u/mail/" and "mail/". + #hidden = no + + # Show the mailboxes under this namespace with LIST command. This makes the + # namespace visible for clients that don't support NAMESPACE extension. + # "children" value lists child mailboxes, but hides the namespace prefix. + list = yes + + # Namespace handles its own subscriptions. If set to "no", the parent + # namespace handles them (empty prefix should always have this as "yes") + subscriptions = yes + + # See 15-mailboxes.conf for definitions of special mailboxes. +} + +namespace { + type = public + separator = / + prefix = public/ + location = maildir:/var/mail/%Ld/public/mails:INBOX=/var/mail/%Ld/public/mails/.INBOX:UTF-8:CONTROL=/var/mail/%Ld/public/meta:INDEX=/var/mail/%Ld/public/meta + list = yes +} + +# Example shared namespace configuration +namespace { + type = shared + separator = / + + # Mailboxes are visible under "shared/user@domain/" + # %%n, %%d and %%u are expanded to the destination user. + prefix = shared/%%u/ + + # Mail location for other users' mailboxes. Note that %variables and ~/ + # expands to the logged in user's data. %%n, %%d, %%u and %%h expand to the + # destination user's data. + location = maildir:/var/mail/%Ld/%%Ln/mails:INBOX=/var/mail/%Ld/%%Ln/mails/.INBOX:UTF-8:CONTROL=/var/mail/%Ld/%%Ln/meta:INDEX=/var/mail/%Ld/%%Ln/meta + + # Use the default namespace for saving subscriptions. + #subscriptions = no + + # List the shared/ namespace only if there are visible shared mailboxes. + list = yes +} +# Should shared INBOX be visible as "shared/user" or "shared/user/INBOX"? +mail_shared_explicit_inbox = yes + +# System user and group used to access mails. If you use multiple, userdb +# can override these by returning uid or gid fields. You can use either numbers +# or names. +#mail_uid = +mail_uid = vmail +#mail_gid = +mail_gid = vmail + +# Group to enable temporarily for privileged operations. Currently this is +# used only with INBOX when either its initial creation or dotlocking fails. +# Typically this is set to "mail" to give access to /var/mail. +mail_privileged_group = mail + +# Grant access to these supplementary groups for mail processes. Typically +# these are used to set up access to shared mailboxes. Note that it may be +# dangerous to set these if users can create symlinks (e.g. if "mail" group is +# set here, ln -s /var/mail ~/mail/var could allow a user to delete others' +# mailboxes, or ln -s /secret/shared/box ~/mail/mybox would allow reading it). +#mail_access_groups = + +# Allow full filesystem access to clients. There's no access checks other than +# what the operating system does for the active UID/GID. It works with both +# maildir and mboxes, allowing you to prefix mailboxes names with eg. /path/ +# or ~user/. +#mail_full_filesystem_access = no + +# Dictionary for key=value mailbox attributes. This is used for example by +# URLAUTH and METADATA extensions. +#mail_attribute_dict = + +# A comment or note that is associated with the server. This value is +# accessible for authenticated users through the IMAP METADATA server +# entry "/shared/comment". +mail_server_comment = NF::Mailserver nfotex.com + +# Indicates a method for contacting the server administrator. According to +# RFC 5464, this value MUST be a URI (e.g., a mailto: or tel: URL), but that +# is currently not enforced. Use for example mailto:admin@example.com. This +# value is accessible for authenticated users through the IMAP METADATA server +# entry "/shared/admin". +mail_server_admin = mailto:postmaster@nfotex.com + +## +## Mail processes +## + +# Don't use mmap() at all. This is required if you store indexes to shared +# filesystems (NFS or clustered filesystem). +#mmap_disable = no + +# Rely on O_EXCL to work when creating dotlock files. NFS supports O_EXCL +# since version 3, so this should be safe to use nowadays by default. +#dotlock_use_excl = yes + +# When to use fsync() or fdatasync() calls: +# optimized (default): Whenever necessary to avoid losing important data +# always: Useful with e.g. NFS when write()s are delayed +# never: Never use it (best performance, but crashes can lose data) +#mail_fsync = optimized + +# Locking method for index files. Alternatives are fcntl, flock and dotlock. +# Dotlocking uses some tricks which may create more disk I/O than other locking +# methods. NFS users: flock doesn't work, remember to change mmap_disable. +#lock_method = fcntl + +# Directory in which LDA/LMTP temporarily stores incoming mails >128 kB. +#mail_temp_dir = /tmp + +# Valid UID range for users, defaults to 500 and above. This is mostly +# to make sure that users can't log in as daemons or other system users. +# Note that denying root logins is hardcoded to dovecot binary and can't +# be done even if first_valid_uid is set to 0. +#first_valid_uid = 500 +first_valid_uid = 999 +#last_valid_uid = 0 +last_valid_uid = 999 + +# Valid GID range for users, defaults to non-root/wheel. Users having +# non-valid GID as primary group ID aren't allowed to log in. If user +# belongs to supplementary groups with non-valid GIDs, those groups are +# not set. +#first_valid_gid = 1 +first_valid_gid = 999 +#last_valid_gid = 0 +last_valid_gid = 999 + +# Maximum allowed length for mail keyword name. It's only forced when trying +# to create new keywords. +#mail_max_keyword_length = 50 + +# ':' separated list of directories under which chrooting is allowed for mail +# processes (ie. /var/mail will allow chrooting to /var/mail/foo/bar too). +# This setting doesn't affect login_chroot, mail_chroot or auth chroot +# settings. If this setting is empty, "/./" in home dirs are ignored. +# WARNING: Never add directories here which local users can modify, that +# may lead to root exploit. Usually this should be done only if you don't +# allow shell access for users. +#valid_chroot_dirs = + +# Default chroot directory for mail processes. This can be overridden for +# specific users in user database by giving /./ in user's home directory +# (eg. /home/./user chroots into /home). Note that usually there is no real +# need to do chrooting, Dovecot doesn't allow users to access files outside +# their mail directory anyway. If your home directories are prefixed with +# the chroot directory, append "/." to mail_chroot. +#mail_chroot = + +# UNIX socket path to master authentication server to find users. +# This is used by imap (for shared users) and lda. +#auth_socket_path = /var/run/dovecot/auth-userdb + +# Directory where to look up mail plugins. +#mail_plugin_dir = /usr/lib/dovecot/modules + +# Space separated list of plugins to load for all services. Plugins specific to +# IMAP, LDA, etc. are added to this list in their own .conf files. +mail_plugins = acl quota + +## +## Mailbox handling optimizations +## + +# Mailbox list indexes can be used to optimize IMAP STATUS commands. They are +# also required for IMAP NOTIFY extension to be enabled. +mailbox_list_index = yes + +# Trust mailbox list index to be up-to-date. This reduces disk I/O at the cost +# of potentially returning out-of-date results after e.g. server crashes. +# The results will be automatically fixed once the folders are opened. +#mailbox_list_index_very_dirty_syncs = yes + +# Should INBOX be kept up-to-date in the mailbox list index? By default it's +# not, because most of the mailbox accesses will open INBOX anyway. +#mailbox_list_index_include_inbox = no + +# The minimum number of mails in a mailbox before updates are done to cache +# file. This allows optimizing Dovecot's behavior to do less disk writes at +# the cost of more disk reads. +#mail_cache_min_mail_count = 0 + +# When IDLE command is running, mailbox is checked once in a while to see if +# there are any new mails or other changes. This setting defines the minimum +# time to wait between those checks. Dovecot can also use inotify and +# kqueue to find out immediately when changes occur. +#mailbox_idle_check_interval = 30 secs + +# Save mails with CR+LF instead of plain LF. This makes sending those mails +# take less CPU, especially with sendfile() syscall with Linux and FreeBSD. +# But it also creates a bit more disk I/O which may just make it slower. +# Also note that if other software reads the mboxes/maildirs, they may handle +# the extra CRs wrong and cause problems. +#mail_save_crlf = no + +# Max number of mails to keep open and prefetch to memory. This only works with +# some mailbox formats and/or operating systems. +#mail_prefetch_count = 0 + +# How often to scan for stale temporary files and delete them (0 = never). +# These should exist only after Dovecot dies in the middle of saving mails. +#mail_temp_scan_interval = 1w + +# How many slow mail accesses sorting can perform before it returns failure. +# With IMAP the reply is: NO [LIMIT] Requested sort would have taken too long. +# The untagged SORT reply is still returned, but it's likely not correct. +#mail_sort_max_read_count = 0 + +protocol !indexer-worker { + # If folder vsize calculation requires opening more than this many mails from + # disk (i.e. mail sizes aren't in cache already), return failure and finish + # the calculation via indexer process. Disabled by default. This setting must + # be 0 for indexer-worker processes. + #mail_vsize_bg_after_count = 0 +} + +## +## Maildir-specific settings +## + +# By default LIST command returns all entries in maildir beginning with a dot. +# Enabling this option makes Dovecot return only entries which are directories. +# This is done by stat()ing each entry, so it causes more disk I/O. +# (For systems setting struct dirent->d_type, this check is free and it's +# done always regardless of this setting) +#maildir_stat_dirs = no + +# When copying a message, do it with hard links whenever possible. This makes +# the performance much better, and it's unlikely to have any side effects. +maildir_copy_with_hardlinks = yes + +# Assume Dovecot is the only MUA accessing Maildir: Scan cur/ directory only +# when its mtime changes unexpectedly or when we can't find the mail otherwise. +#maildir_very_dirty_syncs = no + +# If enabled, Dovecot doesn't use the S= in the Maildir filenames for +# getting the mail's physical size, except when recalculating Maildir++ quota. +# This can be useful in systems where a lot of the Maildir filenames have a +# broken size. The performance hit for enabling this is very small. +#maildir_broken_filename_sizes = no + +# Always move mails from new/ directory to cur/, even when the \Recent flags +# aren't being reset. +#maildir_empty_new = no + +## +## mbox-specific settings +## + +# Which locking methods to use for locking mbox. There are four available: +# dotlock: Create .lock file. This is the oldest and most NFS-safe +# solution. If you want to use /var/mail/ like directory, the users +# will need write access to that directory. +# dotlock_try: Same as dotlock, but if it fails because of permissions or +# because there isn't enough disk space, just skip it. +# fcntl : Use this if possible. Works with NFS too if lockd is used. +# flock : May not exist in all systems. Doesn't work with NFS. +# lockf : May not exist in all systems. Doesn't work with NFS. +# +# You can use multiple locking methods; if you do the order they're declared +# in is important to avoid deadlocks if other MTAs/MUAs are using multiple +# locking methods as well. Some operating systems don't allow using some of +# them simultaneously. +# +# The Debian value for mbox_write_locks differs from upstream Dovecot. It is +# changed to be compliant with Debian Policy (section 11.6) for NFS safety. +# Dovecot: mbox_write_locks = dotlock fcntl +# Debian: mbox_write_locks = fcntl dotlock +# +#mbox_read_locks = fcntl +#mbox_write_locks = fcntl dotlock + +# Maximum time to wait for lock (all of them) before aborting. +#mbox_lock_timeout = 5 mins + +# If dotlock exists but the mailbox isn't modified in any way, override the +# lock file after this much time. +#mbox_dotlock_change_timeout = 2 mins + +# When mbox changes unexpectedly we have to fully read it to find out what +# changed. If the mbox is large this can take a long time. Since the change +# is usually just a newly appended mail, it'd be faster to simply read the +# new mails. If this setting is enabled, Dovecot does this but still safely +# fallbacks to re-reading the whole mbox file whenever something in mbox isn't +# how it's expected to be. The only real downside to this setting is that if +# some other MUA changes message flags, Dovecot doesn't notice it immediately. +# Note that a full sync is done with SELECT, EXAMINE, EXPUNGE and CHECK +# commands. +#mbox_dirty_syncs = yes + +# Like mbox_dirty_syncs, but don't do full syncs even with SELECT, EXAMINE, +# EXPUNGE or CHECK commands. If this is set, mbox_dirty_syncs is ignored. +#mbox_very_dirty_syncs = no + +# Delay writing mbox headers until doing a full write sync (EXPUNGE and CHECK +# commands and when closing the mailbox). This is especially useful for POP3 +# where clients often delete all mails. The downside is that our changes +# aren't immediately visible to other MUAs. +#mbox_lazy_writes = yes + +# If mbox size is smaller than this (e.g. 100k), don't write index files. +# If an index file already exists it's still read, just not updated. +#mbox_min_index_size = 0 + +# Mail header selection algorithm to use for MD5 POP3 UIDLs when +# pop3_uidl_format=%m. For backwards compatibility we use apop3d inspired +# algorithm, but it fails if the first Received: header isn't unique in all +# mails. An alternative algorithm is "all" that selects all headers. +#mbox_md5 = apop3d + +## +## mdbox-specific settings +## + +# Maximum dbox file size until it's rotated. +#mdbox_rotate_size = 2M + +# Maximum dbox file age until it's rotated. Typically in days. Day begins +# from midnight, so 1d = today, 2d = yesterday, etc. 0 = check disabled. +#mdbox_rotate_interval = 0 + +# When creating new mdbox files, immediately preallocate their size to +# mdbox_rotate_size. This setting currently works only in Linux with some +# filesystems (ext4, xfs). +#mdbox_preallocate_space = no + +## +## Mail attachments +## + +# sdbox and mdbox support saving mail attachments to external files, which +# also allows single instance storage for them. Other backends don't support +# this for now. + +# Directory root where to store mail attachments. Disabled, if empty. +#mail_attachment_dir = + +# Attachments smaller than this aren't saved externally. It's also possible to +# write a plugin to disable saving specific attachments externally. +#mail_attachment_min_size = 128k + +# Filesystem backend to use for saving attachments: +# posix : No SiS done by Dovecot (but this might help FS's own deduplication) +# sis posix : SiS with immediate byte-by-byte comparison during saving +# sis-queue posix : SiS with delayed comparison and deduplication +#mail_attachment_fs = sis posix + +# Hash format to use in attachment filenames. You can add any text and +# variables: %{md4}, %{md5}, %{sha1}, %{sha256}, %{sha512}, %{size}. +# Variables can be truncated, e.g. %{sha256:80} returns only first 80 bits +#mail_attachment_hash = %{sha1} diff --git a/files/dovecot/conf.d/10-master.conf b/files/dovecot/conf.d/10-master.conf new file mode 100644 index 0000000..fbabafc --- /dev/null +++ b/files/dovecot/conf.d/10-master.conf @@ -0,0 +1,123 @@ +#default_process_limit = 100 +#default_client_limit = 1000 + +# Default VSZ (virtual memory size) limit for service processes. This is mainly +# intended to catch and kill processes that leak memory before they eat up +# everything. +#default_vsz_limit = 256M + +# Login user is internally used by login processes. This is the most untrusted +# user in Dovecot system. It shouldn't have access to anything at all. +#default_login_user = dovenull + +# Internal user is used by unprivileged processes. It should be separate from +# login user, so that login processes can't disturb other processes. +#default_internal_user = dovecot + +ssl = required + +service imap-login { + inet_listener imap { + #port = 143 + } + inet_listener imaps { + port = 0 + #ssl = yes + } + + # Number of connections to handle before starting a new process. Typically + # the only useful values are 0 (unlimited) or 1. 1 is more secure, but 0 + # is faster. + #service_count = 1 + + # Number of processes to always keep waiting for more connections. + #process_min_avail = 0 + + # If you set service_count=0, you probably need to grow this. + #vsz_limit = $default_vsz_limit +} + +service pop3-login { + inet_listener pop3 { + port = 0 + } + inet_listener pop3s { + port = 0 + #ssl = yes + } +} + +service lmtp { + unix_listener /var/spool/postfix/private/dovecot-lmtp { + group = postfix + mode = 0600 + user = postfix + } + + # Create inet listener only if you can't use the above UNIX socket + #inet_listener lmtp { + # Avoid making LMTP visible for the entire internet + #address = + #port = + #} +} + +service imap { + # Most of the memory goes to mmap()ing files. You may need to increase this + # limit if you have huge mailboxes. + #vsz_limit = $default_vsz_limit + + # Max. number of IMAP processes (connections) + #process_limit = 1024 +} + +#service pop3 { + # Max. number of POP3 processes (connections) + #process_limit = 1024 +#} + +service auth { + # auth_socket_path points to this userdb socket by default. It's typically + # used by dovecot-lda, doveadm, possibly imap process, etc. Users that have + # full permissions to this socket are able to get a list of all usernames and + # get the results of everyone's userdb lookups. + # + # The default 0666 mode allows anyone to connect to the socket, but the + # userdb lookups will succeed only if the userdb returns an "uid" field that + # matches the caller process's UID. Also if caller's uid or gid matches the + # socket's uid or gid the lookup succeeds. Anything else causes a failure. + # + # To give the caller full permissions to lookup all users, set the mode to + # something else than 0666 and Dovecot lets the kernel enforce the + # permissions (e.g. 0777 allows everyone full permissions). + unix_listener auth-userdb { + #mode = 0666 + #user = + #group = + } + + # Postfix smtp-auth + unix_listener /var/spool/postfix/private/auth { + mode = 0666 + } + + # Auth process is run as this user. + #user = $default_internal_user +} + +service auth-worker { + # Auth worker process is run as root by default, so that it can access + # /etc/shadow. If this isn't necessary, the user should be changed to + # $default_internal_user. + #user = root +} + +service dict { + # If dict proxy is used, mail processes should have access to its socket. + # For example: mode=0660, group=vmail and global mail_access_groups=vmail + unix_listener dict { + #mode = 0600 + #user = + #group = + } +} diff --git a/files/dovecot/conf.d/auth-passwdfile.conf.ext b/files/dovecot/conf.d/auth-passwdfile.conf.ext new file mode 100644 index 0000000..c89d28c --- /dev/null +++ b/files/dovecot/conf.d/auth-passwdfile.conf.ext @@ -0,0 +1,20 @@ +# Authentication for passwd-file users. Included from 10-auth.conf. +# +# passwd-like file with specified location. +# + +passdb { + driver = passwd-file + args = scheme=CRYPT username_format=%u /etc/dovecot/users +} + +userdb { + driver = passwd-file + args = username_format=%u /etc/dovecot/users + + # Default fields that can be overridden by passwd-file + #default_fields = quota_rule=*:storage=1G + + # Override fields from passwd-file + #override_fields = home=/home/virtual/%u +} diff --git a/files/postfix/Makefile b/files/postfix/Makefile new file mode 100644 index 0000000..b2eef56 --- /dev/null +++ b/files/postfix/Makefile @@ -0,0 +1,6 @@ +all: access.cdb generic_map.cdb recipient_access.cdb relaydomains.cdb sender_canonical.cdb tls_policy.cdb virtual_aliases.cdb virtual_domain_map.cdb mailinglists.cdb + +%.cdb: % + postmap cdb:$< + +.PHONY: all diff --git a/files/postfix/master.cf b/files/postfix/master.cf new file mode 100644 index 0000000..be471e2 --- /dev/null +++ b/files/postfix/master.cf @@ -0,0 +1,115 @@ +# +# Postfix master process configuration file. For details on the format +# of the file, see the master(5) manual page (command: "man 5 master" or +# on-line: http://www.postfix.org/master.5.html). +# +# Do not forget to execute "postfix reload" after editing this file. +# +# ========================================================================== +# service type private unpriv chroot wakeup maxproc command + args +# (yes) (yes) (yes) (never) (100) +# ========================================================================== +#smtp inet n - y - - smtpd +smtp inet n - y - 1 postscreen +# - soft_bounce=yes +smtpd pass - - y - - smtpd -o syslog_name=postfix +dnsblog unix - - y - 0 dnsblog -o syslog_name=postfix +tlsproxy unix - - y - 0 tlsproxy +submission inet n - y - - smtpd + -o syslog_name=postfix/submission + -o smtpd_tls_security_level=encrypt + -o tls_preempt_cipherlist=yes + -o smtpd_tls_mandatory_protocols=$submission_tls_mandatory_protocols + -o smtpd_tls_protocols=$submission_tls_protocols + -o smtpd_sasl_auth_enable=yes + -o smtpd_recipient_restrictions= + -o smtpd_relay_restrictions=permit_sasl_authenticated,reject +#628 inet n - - - - qmqpd +policy-spf unix - n n - - spawn user=nobody argv=/usr/bin/policyd-spf +pickup unix n - y 60 1 pickup +cleanup unix n - y - 0 cleanup +qmgr unix n - n 300 1 qmgr +#qmgr unix n - n 300 1 oqmgr +tlsmgr unix - - y 1000? 1 tlsmgr +rewrite unix - - y - - trivial-rewrite +bounce unix - - y - 0 bounce +defer unix - - y - 0 bounce +trace unix - - y - 0 bounce +verify unix - - y - 1 verify +flush unix n - y 1000? 0 flush +proxymap unix - - n - - proxymap +proxywrite unix - - n - 1 proxymap +smtp unix - - y - - smtp +relay unix - - y - - smtp + -o syslog_name=postfix/$service_name +# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 +showq unix n - y - - showq +error unix - - y - - error +retry unix - - y - - error +discard unix - - y - - discard +local unix - n n - - local +virtual unix - n n - - virtual +lmtp unix - - y - - lmtp +anvil unix - - y - 1 anvil +scache unix - - y - 1 scache +postlog unix-dgram n - n - 1 postlogd +# +# ==================================================================== +# Interfaces to non-Postfix software. Be sure to examine the manual +# pages of the non-Postfix software to find out what options it wants. +# +# Many of the following services use the Postfix pipe(8) delivery +# agent. See the pipe(8) man page for information about ${recipient} +# and other message envelope options. +# ==================================================================== +# +# maildrop. See the Postfix MAILDROP_README file for details. +# Also specify in main.cf: maildrop_destination_recipient_limit=1 +# +maildrop unix - n n - - pipe + flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} +# +# ==================================================================== +# +# Recent Cyrus versions can use the existing "lmtp" master.cf entry. +# +# Specify in cyrus.conf: +# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4 +# +# Specify in main.cf one or more of the following: +# mailbox_transport = lmtp:inet:localhost +# virtual_transport = lmtp:inet:localhost +# +# ==================================================================== +# +# Cyrus 2.1.5 (Amos Gouaux) +# Also specify in main.cf: cyrus_destination_recipient_limit=1 +# +#cyrus unix - n n - - pipe +# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} +# +# ==================================================================== +# Old example of delivery via Cyrus. +# +#old-cyrus unix - n n - - pipe +# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user} +# +# ==================================================================== +# +# See the Postfix UUCP_README file for configuration details. +# +uucp unix - n n - - pipe + flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) +# +# Other external delivery methods. +# +ifmail unix - n n - - pipe + flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) +bsmtp unix - n n - - pipe + flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient +scalemail-backend unix - n n - 2 pipe + flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} +mailman unix - n n - - pipe + flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py + ${nexthop} ${user} + diff --git a/files/systemd/default/opendkim b/files/systemd/default/opendkim new file mode 100644 index 0000000..6f506a0 --- /dev/null +++ b/files/systemd/default/opendkim @@ -0,0 +1,22 @@ +# Command-line options specified here will override the contents of +# /etc/opendkim.conf. See opendkim(8) for a complete list of options. +#DAEMON_OPTS="" +# Change to /var/spool/postfix/var/run/opendkim to use a Unix socket with +# postfix in a chroot: +RUNDIR=/var/spool/postfix/milter +#RUNDIR=/var/run/opendkim +# +# Uncomment to specify an alternate socket +# Note that setting this will override any Socket value in opendkim.conf +# default: +SOCKET=local:/var/spool/postfix/milter/opendkim +# listen on all interfaces on port 54321: +#SOCKET=inet:54321 +# listen on loopback on port 12345: +#SOCKET=inet:12345@localhost +# listen on 192.0.2.1 on port 12345: +#SOCKET=inet:12345@192.0.2.1 +USER=opendkim +GROUP=opendkim +#PIDFILE=$RUNDIR/$NAME.pid +EXTRAAFTER= diff --git a/files/systemd/system/opendkim.service b/files/systemd/system/opendkim.service new file mode 100644 index 0000000..00f1734 --- /dev/null +++ b/files/systemd/system/opendkim.service @@ -0,0 +1,18 @@ +[Unit] +Description=OpenDKIM DomainKeys Identified Mail (DKIM) Milter +Documentation=man:opendkim(8) man:opendkim.conf(5) man:opendkim-genkey(8) man:opendkim-genzone(8) man:opendkim-testadsp(8) man:opendkim-testkey http://www.opendkim.org/docs.html +After=network.target nss-lookup.target + +[Service] +Type=forking +PIDFile=/var/run/opendkim/opendkim.pid +User=opendkim +Group=milter +UMask=0007 +ExecStartPre=/usr/sbin/opendkim -P /var/run/opendkim/opendkim.pid -x /etc/opendkim.conf -ln +ExecStart=/usr/sbin/opendkim -P /var/run/opendkim/opendkim.pid -x /etc/opendkim.conf -l +Restart=on-failure +ExecReload=/bin/kill -USR1 $MAINPID + +[Install] +WantedBy=multi-user.target diff --git a/files/systemd/system/opendmarc.service b/files/systemd/system/opendmarc.service new file mode 100644 index 0000000..a398f4b --- /dev/null +++ b/files/systemd/system/opendmarc.service @@ -0,0 +1,16 @@ +[Unit] +Description=OpenDMARC Milter +Documentation=man:opendmarc(8) man:opendmarc.conf(5) +After=network.target nss-lookup.target + +[Service] +Type=forking +PIDFile=/var/run/opendmarc/opendmarc.pid +User=opendmarc +Group=milter +ExecStart=/usr/sbin/opendmarc -P /var/run/opendmarc/opendmarc.pid -lc /etc/opendmarc.conf +Restart=on-failure +ExecReload=/bin/kill -USR1 $MAINPID + +[Install] +WantedBy=multi-user.target diff --git a/files/systemd/system/sogo.service b/files/systemd/system/sogo.service new file mode 100644 index 0000000..c335e37 --- /dev/null +++ b/files/systemd/system/sogo.service @@ -0,0 +1,19 @@ +[Unit] +Description=SOGo is a groupware server +Documentation=https://sogo.nu/files/docs/SOGoInstallationGuide.html +After=network.target +After=postgresql.service +After=mariadb.service +After=mysql.service + +[Service] +Environment="PREFORK=3" +EnvironmentFile=-/etc/default/sogo +Type=forking +ExecStart=/usr/local/sbin/sogod -WOWorkersCount ${PREFORK} -WOPidFile /run/sogo/sogo.pid -WOLogFile /var/log/sogo/sogo.log +RuntimeDirectory=sogo +PIDFile=/run/sogo/sogo.pid +User=sogo + +[Install] +WantedBy=multi-user.target diff --git a/tasks/dovecot.yml b/tasks/dovecot.yml index 5b10db8..ff97015 100644 --- a/tasks/dovecot.yml +++ b/tasks/dovecot.yml @@ -41,6 +41,14 @@ - auth-ldap - auth-passwdfile +- name: 'dovecot: 10-ssl.conf remove deprecated lines' + lineinfile: + path: /etc/dovecot/conf.d/10-ssl.conf + regexp: "^{{item}} *= *" + state: absent + with_items: + - ssl_protocol + - ssl_dh_parameters_length - name: 'dovecot: 10-ssl.conf' lineinfile: path: /etc/dovecot/conf.d/10-ssl.conf @@ -55,7 +63,6 @@ #ssl_cipher_list: 'EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA256:EECDH:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!IDEA:!ECDSA:kEDH:CAMELLIA128-SHA:AES128-SHA' ssl_cipher_list: ALL:!kRSA:!SRP:!kDHd:!DSS:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK:!RC4:!ADH:!LOW@STRENGTH ssl_prefer_server_ciphers: 'yes' - ssl_dh_parameters_length: 2048 - name: 'dovecot: 20-lmtp.conf' lineinfile: path: /etc/dovecot/conf.d/20-lmtp.conf @@ -106,7 +113,7 @@ regexp: "^{{item.key}} *= *" line: "{{item.key}} = {{item.value}}" with_dict: - uris: '{{dovecot_ldap_utis}}' + uris: '{{dovecot_ldap_uris}}' ldaprc_path: '{{dovecot_ldap_ldaprc_path}}' auth_bind: 'yes' ldap_version: 3 diff --git a/tasks/postfix.yml b/tasks/postfix.yml index 21dc397..9cd1966 100644 --- a/tasks/postfix.yml +++ b/tasks/postfix.yml @@ -11,105 +11,105 @@ with_fileglob: - "postfix/*" - - name: 'postfix: main.cf' - lineinfile: - path: /etc/postfix/main.cf - insertafter: "^#{{item.key}} *= *" - regexp: "^{{item.key}} *= *" - line: "{{item.key}} = {{item.value}}" - with_dict: - compatibility_level: "2" - html_directory: /usr/share/doc/postfix/html - default_database_type: lmdb +- name: 'postfix: main.cf' + lineinfile: + path: /etc/postfix/main.cf + insertafter: "^#{{item.key}} *= *" + regexp: "^{{item.key}} *= *" + line: "{{item.key}} = {{item.value}}" + with_dict: + compatibility_level: "2" + html_directory: /usr/share/doc/postfix/html + default_database_type: lmdb - # Verbindungssicherheit / Verschluesselung: - smtpd_tls_cert_file: "/etc/postfix/tls/{{mail_server_fqdn}}.crt" - smtpd_tls_key_file: "/etc/postfix/tls/{{mail_server_fqdn}}.key" - smtpd_use_tls: 'yes' - smtpd_tls_session_cache_database: 'lmdb:${data_directory}/smtpd_scache' - smtp_tls_session_cache_database: 'lmdb:${data_directory}/smtp_scache' - smtpd_tls_loglevel: "1" - smtp_tls_loglevel: "1" - smtpd_tls_security_level: may - smtp_tls_security_level: may - smtpd_tls_auth_only: 'yes' - tls_ssl_options: NO_COMPRESSION - # Some servers are crapy. If we provide only TLSv1.2, he would try it unencrypted again. - smtpd_tls_mandatory_protocols: '>=TLSv1.2' - smtpd_tls_protocols: '>=TLSv1.2' - # Same for sending mails: :/ - smtp_tls_mandatory_protocols: '>=TLSv1.2' - smtp_tls_protocols: '>=TLSv1.2' - # Internal/Clients must support better crypto: - lmtp_tls_mandatory_protocols: '>=TLSv1.2' - lmtp_tls_protocols: '>=TLSv1.2' - submission_tls_mandatory_protocols: '>=TLSv1.2' - submission_tls_protocols: '>=TLSv1.2' - smtpd_tls_mandatory_ciphers: high - #tls_high_cipherlist: 'EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA256:EECDH:+CAMELLIA128:+AES128:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!IDEA:!ECDSA:kEDH:CAMELLIA128-SHA:AES128-SHA' - smtpd_tls_exclude_ciphers: MD5, DES, eNULL, 3DES, EXP, RC4, DSS, PSK, SEED, IDEA, ECDSA, aNULL - smtpd_tls_eecdh_grade: strong - myhostname: '{{postfix_myhostname}}' - myorigin: '{{postfix_myorigin}}' - mydestination: '' - relayhost: '' - mynetworks: '{{postfix_mynetworks}}' - recipient_delimiter: '+' - inet_interfaces: 'all' - #inet_protocols: 'ipv4' + # Verbindungssicherheit / Verschluesselung: + smtpd_tls_cert_file: "/etc/postfix/tls/{{mail_server_fqdn}}.crt" + smtpd_tls_key_file: "/etc/postfix/tls/{{mail_server_fqdn}}.key" + smtpd_use_tls: 'yes' + smtpd_tls_session_cache_database: 'lmdb:${data_directory}/smtpd_scache' + smtp_tls_session_cache_database: 'lmdb:${data_directory}/smtp_scache' + smtpd_tls_loglevel: "1" + smtp_tls_loglevel: "1" + smtpd_tls_security_level: may + smtp_tls_security_level: may + smtpd_tls_auth_only: 'yes' + tls_ssl_options: NO_COMPRESSION + # Some servers are crapy. If we provide only TLSv1.2, he would try it unencrypted again. + smtpd_tls_mandatory_protocols: '>=TLSv1.2' + smtpd_tls_protocols: '>=TLSv1.2' + # Same for sending mails: :/ + smtp_tls_mandatory_protocols: '>=TLSv1.2' + smtp_tls_protocols: '>=TLSv1.2' + # Internal/Clients must support better crypto: + lmtp_tls_mandatory_protocols: '>=TLSv1.2' + lmtp_tls_protocols: '>=TLSv1.2' + submission_tls_mandatory_protocols: '>=TLSv1.2' + submission_tls_protocols: '>=TLSv1.2' + smtpd_tls_mandatory_ciphers: high + #tls_high_cipherlist: 'EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA256:EECDH:+CAMELLIA128:+AES128:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!IDEA:!ECDSA:kEDH:CAMELLIA128-SHA:AES128-SHA' + smtpd_tls_exclude_ciphers: MD5, DES, eNULL, 3DES, EXP, RC4, DSS, PSK, SEED, IDEA, ECDSA, aNULL + smtpd_tls_eecdh_grade: strong + myhostname: '{{postfix_myhostname}}' + myorigin: '{{postfix_myorigin}}' + mydestination: '' + relayhost: '' + mynetworks: '{{postfix_mynetworks}}' + recipient_delimiter: '+' + inet_interfaces: 'all' + #inet_protocols: 'ipv4' - alias_maps: 'cdb:/etc/aliases' - alias_database: 'cdb:/etc/aliases' - smtp_generic_maps: cdb:/etc/postfix/generic_map - smtpd_sasl_type: dovecot - smtpd_sasl_path: private/auth - smtpd_sasl_local_domain: '{{domain}}' - smtpd_sasl_security_options: noanonymous - smtpd_sasl_auth_enable: 'no' - strict_rfc821_envelopes: 'yes' - smtpd_reject_unlisted_sender: 'yes' - smtp_tls_policy_maps: 'cdb:/etc/postfix/tls_policy' + alias_maps: 'cdb:/etc/aliases' + alias_database: 'cdb:/etc/aliases' + smtp_generic_maps: cdb:/etc/postfix/generic_map + smtpd_sasl_type: dovecot + smtpd_sasl_path: private/auth + smtpd_sasl_local_domain: '{{domain}}' + smtpd_sasl_security_options: noanonymous + smtpd_sasl_auth_enable: 'no' + strict_rfc821_envelopes: 'yes' + smtpd_reject_unlisted_sender: 'yes' + smtp_tls_policy_maps: 'cdb:/etc/postfix/tls_policy' - #### Zustellung und Ueberpruefung, ob Server fuer die Domain zustaendig ist und die Adresse existiert: - # domain ist virtuell und nicht lokal! - # zustellung via lmtp and dovecot: - virtual_transport: "lmtp:unix:private/dovecot-lmtp" - # ebenso. eigentlich nicht in verwendung. - local_transport: "lmtp:unix:private/dovecot-lmtp" - # welche domains sind moeglich? - virtual_mailbox_domains: "cdb:/etc/postfix/virtual_endpoint_map" - # aliases fuer virtuelle adressen. - virtual_alias_maps: "cdb:/etc/postfix/virtual_aliases, cdb:/etc/postfix/mailinglists" - sender_canonical_maps: "cdb:/etc/postfix/sender_canonical" - # virtual_mailbox_maps wird nicht gesezt, da virtual_transport die ueberpruefung vornimmt. - smtpd_relay_restrictions: 'permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination' + #### Zustellung und Ueberpruefung, ob Server fuer die Domain zustaendig ist und die Adresse existiert: + # domain ist virtuell und nicht lokal! + # zustellung via lmtp and dovecot: + virtual_transport: "lmtp:unix:private/dovecot-lmtp" + # ebenso. eigentlich nicht in verwendung. + local_transport: "lmtp:unix:private/dovecot-lmtp" + # welche domains sind moeglich? + virtual_mailbox_domains: "cdb:/etc/postfix/virtual_endpoint_map" + # aliases fuer virtuelle adressen. + virtual_alias_maps: "cdb:/etc/postfix/virtual_aliases, cdb:/etc/postfix/mailinglists" + sender_canonical_maps: "cdb:/etc/postfix/sender_canonical" + # virtual_mailbox_maps wird nicht gesezt, da virtual_transport die ueberpruefung vornimmt. + smtpd_relay_restrictions: 'permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination' - address_verify_map: 'lmdb:$data_directory/verify_cache' - unknown_address_reject_code: 550 + address_verify_map: 'lmdb:$data_directory/verify_cache' + unknown_address_reject_code: 550 - smtpd_recipient_restrictions: 'reject_unknown_reverse_client_hostname, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_invalid_hostname, permit_mynetworks, reject_unauth_destination, reject_unverified_recipient, check_policy_service unix:private/policy-spf' + smtpd_recipient_restrictions: 'reject_unknown_reverse_client_hostname, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_invalid_hostname, permit_mynetworks, reject_unauth_destination, reject_unverified_recipient, check_policy_service unix:private/policy-spf' - # Postscreen - postscreen_greet_banner: 'Loving the dog most, oh human, you say is a sin. The dog stayed true to me during the storm, the human not even during the wind.' - postscreen_cache_map: 'lmdb:$data_directory/postscreen_cache' - postscreen_access_list: 'permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr' - postscreen_blacklist_action: 'enforce' - postscreen_greet_action: 'enforce' - postscreen_pipelining_enable: 'yes' - postscreen_dnsbl_threshold: '1' - postscreen_dnsbl_sites: 'ix.dnsbl.manitu.net b.barracudacentral.org dnsbl.sorbs.net dnsbl-3.uceprotect.net dnsbl-2.uceprotect.net dnsbl-1.uceprotect.net' - postscreen_dnsbl_action: 'enforce' - postscreen_dnsbl_ttl: '1h' - # TODO: greylisting custom message + # Postscreen + postscreen_greet_banner: 'Loving the dog most, oh human, you say is a sin. The dog stayed true to me during the storm, the human not even during the wind.' + postscreen_cache_map: 'lmdb:$data_directory/postscreen_cache' + postscreen_access_list: 'permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr' + postscreen_blacklist_action: 'enforce' + postscreen_greet_action: 'enforce' + postscreen_pipelining_enable: 'yes' + postscreen_dnsbl_threshold: '1' + postscreen_dnsbl_sites: 'ix.dnsbl.manitu.net b.barracudacentral.org dnsbl.sorbs.net dnsbl-3.uceprotect.net dnsbl-2.uceprotect.net dnsbl-1.uceprotect.net' + postscreen_dnsbl_action: 'enforce' + postscreen_dnsbl_ttl: '1h' + # TODO: greylisting custom message - # SPF - policy-spf_time_limit: 3600s + # SPF + policy-spf_time_limit: 3600s - # DKIM - milter_default_action: accept - milter_protocol: "2" - smtpd_milters: 'unix:milter/opendkim, unix:milter/opendmarc' - non_smtpd_milters: 'unix:milter/opendkim' + # DKIM + milter_default_action: accept + milter_protocol: "2" + smtpd_milters: 'unix:milter/opendkim, unix:milter/opendmarc' + non_smtpd_milters: 'unix:milter/opendkim' - name: mailinglists-aliases template: @@ -118,6 +118,8 @@ mode: 0444 owner: root group: root + vars: + mailinglists: '{{mail_lists}}' - name: dummy files if needed copy: @@ -129,8 +131,8 @@ - name: force TLS for these lineinfile: path: /etc/postfix/tls_policy - regexp: '^{{key}}[ \t]' - line: '{{key}} {{value}}' + regexp: '^{{item.key}}[ \t]' + line: '{{item.key}} {{item.value}}' with_dict: '{{postfix_tls_policy}}' - name: prepare aliases-lookup-tables diff --git a/tasks/tls.yml b/tasks/tls.yml index c7b9c69..e4c526e 100644 --- a/tasks/tls.yml +++ b/tasks/tls.yml @@ -1,11 +1,20 @@ --- # vim: set et sw=2 ts=2 sts=2: +- name: TLS directories + file: + state: directory + path: '{{item}}' + mode: 0755 + owner: root + with_items: + - /etc/postfix/tls + - /etc/dovecot/tls - name: DHs for Postfix community.crypto.openssl_dhparam: path: '/etc/postfix/tls/mail_{{item}}.dh' size: '{{item}}' - owner: postfix + owner: root mode: 0400 with_items: [512,2048,4192] - name: DHs for Dovecot diff --git a/templates/mailinglist-aliases.j2 b/templates/mailinglist-aliases.j2 new file mode 100644 index 0000000..9e4af7e --- /dev/null +++ b/templates/mailinglist-aliases.j2 @@ -0,0 +1,5 @@ +{{ ansible_managed | comment }} +{% for ml in mailinglists %} +{{ ml.address | default(ml.name+"@"+domain) }} mailinglists+{{ml.name}}@{{domain}} + +{% endfor %}