Prva verzija za buster.
[postfix-cn.git] / debian / postinst
1 #!/bin/sh
2
3 set -e
4
5 [ "$1" = "configure" ] || exit 0
6 [ "$DEBIAN_SCRIPT_DEBUG" ] && set -vx
7
8 # Load CARNET Tools
9 . /usr/share/carnet-tools/functions.sh
10
11 # Load Debconf
12 . /usr/share/debconf/confmodule
13
14 db_get postfix-cn/rbl || true
15 rbl="$RET"
16
17 # Tue, 19 Dec 2006 10:31:01 +0100
18 # relays.ordb.org se gasi 2006-12-31
19 if echo $rbl | grep -q relays.ordb.org; then
20   rbl="`echo $rbl | sed 's/relays.ordb.org, //g'`"
21   # za svaki slucaj, ako je na kraju
22   rbl="`echo $rbl | sed 's/relays.ordb.org//g'`"
23   db_set postfix-cn/rbl "$rbl" || true
24 fi
25
26 # Thu, 21 Dec 2006 09:03:50 +0100
27 # opm.blitzed.org je ugasen 2006-05
28 if echo $rbl | grep -q opm.blitzed.org; then
29   rbl="`echo $rbl | sed 's/opm.blitzed.org, //g'`"
30   # za svaki slucaj, ako je na kraju
31   rbl="`echo $rbl | sed 's/opm.blitzed.org//g'`"
32   db_set postfix-cn/rbl "$rbl" || true
33 fi
34
35 # Wed, 12 Jun 2013 15:15:28 +0200
36 # dnsbl.njabl.org je ugasen 2013-03
37 if echo $rbl | grep -q dnsbl.njabl.org; then
38   rbl="`echo $rbl | sed 's/dnsbl.njabl.org, //g'`"
39   # za svaki slucaj, ako je na kraju
40   rbl="`echo $rbl | sed 's/dnsbl.njabl.org//g'`"
41   db_set postfix-cn/rbl "$rbl" || true
42 fi
43
44 db_get postfix-cn/matchgecos || true
45 matchgecos="$RET"
46
47 hostname="`hostname`"
48 fqdn="`hostname --fqdn`"
49 domain="`dnsdomainname`"
50 mailname="`cat /etc/mailname 2> /dev/null || hostname --fqdn`"
51 cp_get_netaddr || true
52 netaddr="$RET"
53
54 # ako ne postoje konfiguracijske datoteke, napravi ih
55 [ -f /etc/postfix/master.cf ] || touch /etc/postfix/master.cf
56 [ -f /etc/postfix/main.cf ] || touch /etc/postfix/main.cf
57
58 # spremi pocetnu verziju
59 cp -pf /etc/postfix/master.cf /etc/postfix/master.cf.dpkg-tmp.$$
60 cp -pf /etc/postfix/main.cf /etc/postfix/main.cf.dpkg-tmp.$$
61
62 # srediti master.cf za TLS & submission & retry
63 if [ -f /etc/postfix/master.cf ]; then
64   cp_check_and_sed '^#tlsmgr' \
65                    's/^#tlsmgr/tlsmgr/g' \
66                    /etc/postfix/master.cf || true
67
68   cp_check_and_sed '^#submission' \
69                    's/^#submission/submission/g' \
70                    /etc/postfix/master.cf || true
71
72   cp_check_and_sed '^#retry' \
73                    's/^#retry/retry/g' \
74                    /etc/postfix/master.cf || true
75
76   cp_check_and_sed '^#smtps' \
77                    's/^#smtps/smtps/g' \
78                    /etc/postfix/master.cf || true
79
80   cp_check_and_sed '^#  -o' \
81                    's/^#  -o/  -o/g' \
82                    /etc/postfix/master.cf || true
83
84   for option in  "-o milter_macro_daemon_name=ORIGINATING" \
85                  "-o smtpd_recipient_restrictions=" \
86                  "-o smtpd_reject_unlisted_recipient=no" \
87                  "-o smtpd_relay_restrictions=permit_sasl_authenticated,reject" \
88                  "-o smtpd_sasl_auth_enable=yes" \
89                  "-o smtpd_tls_security_level=encrypt" \
90                  "-o smtpd_tls_wrappermode=yes" \
91                  "-o syslog_name=postfix/smtps" \
92                  "-o syslog_name=postfix/submission"; do
93   cp_check_and_sed "^#   $option" \
94                    "s/#   $option/$option/g" \
95                    /etc/postfix/master.cf || true
96   done
97
98   for option in  "o smtpd_client_restrictions=" \
99                  "o smtpd_helo_restrictions=" \
100                  "o smtpd_sender_restrictions="; do
101   cp_check_and_sed "$option" \
102                    "s/.*$option/# -$option/g" \
103                    /etc/postfix/master.cf || true
104   done
105 fi
106
107 # ovo manje/vise uzima kao default, ali u slucaju da je multihomed stroj,
108 # i eventualno je sprckan, mozda nesto nece raditi kako spada pa cemo konfigurirati
109 postconf -e myhostname="$fqdn"
110 postconf -e mydomain="$domain"
111 postconf -e myorigin="$mailname"
112
113 # zbog problema sa squirrelmailom
114 postconf -e append_dot_mydomain="yes"
115 postconf -e append_at_myorigin="yes"
116
117 # dodaj 127.0.0.0/8, netaddr i ipv6-localhost
118 mynetworks="`postconf -h mynetworks`"
119 for i in "127.0.0.0/8" "$netaddr" "[::1]/128"; do
120   if ! echo $mynetworks | grep -q $i; then
121    mynetworks="$mynetworks $i"
122   fi
123 done
124 postconf -e mynetworks="$mynetworks"
125
126 # obrisati $mydomain, ako je upgrade sa starije verzije
127 # te srediti mydestination
128 if dpkg --compare-versions "$2" lt 2.3.8-2; then
129   mydestination="`postconf -h mydestination`"
130   if echo $mydestination | grep -q ", \$mydomain"; then
131     mydestination="`echo $mydestination | sed 's/, \$mydomain//g'`"
132   fi
133   if ! echo $mydestination | grep -q "localhost.\$mydomain"; then
134     mydestination="$mydestination, localhost.\$mydomain"
135   fi
136   if ! echo $mydestination | grep -q "\$myhostname"; then
137     mydestination="\$myhostname, $mydestination"
138   fi
139   postconf -e mydestination="$mydestination"
140 fi
141
142 # default je: $myhostname, localhost.$mydomain, localhost
143 # treba dodati jos ", $mydomain", ako je host mx
144 cp_get_mx_domain || true
145 mx_domain="$RET"
146 if [ "$mx_domain" != "$fqdn" ]; then
147   mydestination="`postconf -h mydestination`"
148   if ! echo $mydestination | grep -q ", \$mydomain"; then
149     postconf -e mydestination="$mydestination, \$mydomain"
150   fi
151   postconf -e relay_domains="\$mydestination"
152   if [ "$mx_domain" != "$domain" ]; then
153     if dpkg --compare-versions "$2" lt 2.1.5-8; then
154       cp_echo "CN: This host is MX for more than one domain! postfix-cn package will"
155       cp_echo "CN: only set up $mx_domain, you HAVE TO add the other domains manually"
156       cp_echo "CN: to mydestination variable in /etc/postfix/main.cf, if you haven't"
157       cp_echo "CN: done that already or you may lose mail."
158     fi
159   fi
160 fi
161
162 # sredi $alias_maps
163 if [ "$matchgecos" = "true" ]; then
164   aliasmaps="hash:/etc/aliases hash:/var/lib/postfix-cn/aliases_gecos"
165 elif [ "$matchgecos" = "false" ]; then
166   aliasmaps="hash:/etc/aliases"
167   alias_maps="`postconf -h alias_maps | \
168                sed -e 's#hash:/var/lib/postfix-cn/aliases_gecos,*##g' -e 's/,*[[:space:]]*$//g'`"
169   postconf -e alias_maps="$alias_maps"
170 fi
171
172 for i in $aliasmaps; do
173   alias_maps="`postconf -h alias_maps`"
174   if ! echo $alias_maps | grep -q "$i"; then
175     postconf -e alias_maps="$alias_maps, $i"
176   fi
177 done
178
179 postconf -e alias_database="hash:/etc/aliases"
180 postconf -e local_recipient_maps="proxy:unix:passwd.byname \$alias_maps"
181
182 # jos malo
183 postconf -e recipient_delimiter="+"
184 postconf -e smtpd_helo_required="yes"
185 postconf -e smtpd_helo_restrictions="permit_mynetworks"
186 postconf -e in_flow_delay="2s"
187 postconf -e initial_destination_concurrency="10"
188 postconf -e default_destination_concurrency_limit="30"
189 postconf -e smtpd_recipient_limit="400"
190 postconf -e hash_queue_depth="3"
191
192 if dpkg --compare-versions "$2" lt 2.1.5-6; then
193   postconf -e bounce_queue_lifetime="5d"
194   postconf -e maximal_queue_lifetime="5d"
195 fi
196
197 # ako netko zeli maknuti maskiranje, da mu ga nova verzija ne doda
198 if dpkg --compare-versions "$2" lt 2.1.5-2; then
199   postconf -e masquerade_domains="\$mydomain"
200 fi
201
202 # sredi smtpd_recipient_restrictions
203 smtpd_recipient_restrictions="reject_invalid_hostname, \
204                               reject_unknown_sender_domain, \
205                               reject_unknown_recipient_domain, \
206                               reject_unauth_pipelining, \
207                               permit_sasl_authenticated, \
208                               permit_mynetworks, \
209                               reject_unauth_destination"
210
211 # dodaj samo rbl-ove iz debconfa
212 if [ "$rbl" ]; then
213   for i in `echo $rbl | tr -d ,`; do
214     smtpd_recipient_restrictions="$smtpd_recipient_restrictions, reject_rbl_client $i"
215   done
216 fi
217
218 # dodaj permit na kraj
219 smtpd_recipient_restrictions="$smtpd_recipient_restrictions, permit"
220 postconf -e smtpd_recipient_restrictions="$smtpd_recipient_restrictions"
221
222 # SASL stuff
223 postconf -e smtpd_sasl_auth_enable="yes"
224 postconf -e smtpd_sasl_security_options="noanonymous"
225 postconf -e smtpd_sasl_local_domain="\$myhostname"
226 postconf -e broken_sasl_auth_clients="yes"
227
228 [ -d /etc/postfix/sasl/ ] || mkdir -p /etc/postfix/sasl/
229 if [ ! -f /etc/postfix/sasl/smtpd.conf ]; then
230   cat - > /etc/postfix/sasl/smtpd.conf <<EOF
231 pwcheck_method: saslauthd
232 mech_list: plain login
233 EOF
234   restart_postfix="yes"
235 fi
236
237 if [ -f /etc/default/saslauthd ]; then
238   cp_check_and_sed "^START=no" \
239                    "s/^START=no/START=yes/g" \
240                    /etc/default/saslauthd && restart_saslauthd="yes"
241
242   cp_check_and_sed "^#[[:blank:]]*START=" \
243                    "s/^#[[:blank:]]*START=.*$/START=yes/g" \
244                    /etc/default/saslauthd && restart_saslauthd="yes"
245
246   if ! grep -q "^START.*yes" /etc/default/saslauthd; then
247     echo "START=yes" >> /etc/default/saslauthd
248     restart_saslauthd="yes"
249   fi
250
251   if ! grep -q "^OPTIONS.*/var/spool/postfix/var/run/saslauthd" /etc/default/saslauthd; then
252     echo "OPTIONS=\"-c -m /var/spool/postfix/var/run/saslauthd\"" >> /etc/default/saslauthd
253     restart_saslauthd="yes"
254   fi
255
256   if ! grep -q "&& ln -s" /etc/default/saslauthd; then
257     echo "[ ! -L /var/run/saslauthd -a -d /var/spool/postfix/var/run/saslauthd -a ! -d /var/run/saslauthd ] && ln -s /var/spool/postfix/var/run/saslauthd /var/run/saslauthd || true" >> /etc/default/saslauthd
258     restart_saslauthd="yes"
259   fi
260
261   if [ ! -L /var/run/saslauthd ]; then
262     mkdir -p /var/spool/postfix/var/run/
263     if [ -d /var/run/saslauthd -a ! -d /var/spool/postfix/var/run/saslauthd ]; then
264       mv /var/run/saslauthd /var/spool/postfix/var/run/
265     elif [ -d /var/run/saslauthd -a -d /var/spool/postfix/var/run/saslauthd ]; then
266       rm -rf /var/run/saslauthd/
267     fi
268     # XXX jos kad bi ln -s u /var/run/ radio (bootclean.sh)
269     if [ -d /var/spool/postfix/var/run/saslauthd -a ! -d /var/run/saslauthd ]; then
270       ln -s /var/spool/postfix/var/run/saslauthd /var/run/saslauthd
271     fi
272     restart_saslauthd="yes"
273   fi
274
275   if [ ! -d /var/spool/postfix/var/run/saslauthd ]; then
276     mkdir -p /var/spool/postfix/var/run/saslauthd
277     restart_saslauthd="yes"
278   fi
279
280   if ! dpkg-statoverride --list /var/spool/postfix/var/run/saslauthd > /dev/null; then
281     dpkg-statoverride --update --add root sasl 710 /var/spool/postfix/var/run/saslauthd
282   fi
283 fi
284
285 # restart saslauthd
286 if [ "$restart_saslauthd" = "yes" ]; then
287   service saslauthd restart
288 fi
289
290 # TLS stuff
291 postconf -e smtp_tls_security_level="may"
292 postconf -e smtp_tls_session_cache_database="btree:/var/lib/postfix/smtp_scache"
293 postconf -e smtp_tls_session_cache_timeout="3600s"
294 postconf -e smtpd_tls_security_level="may"
295 postconf -e smtpd_tls_session_cache_database="btree:/var/lib/postfix/smtpd_scache"
296 postconf -e smtpd_tls_session_cache_timeout="3600s"
297 postconf -e tls_random_source="dev:/dev/urandom"
298 postconf -e smtpd_tls_exclude_ciphers="aNULL"
299 postconf -e smtpd_tls_mandatory_exclude_ciphers="aNULL"
300
301 # nije potrebno generiranje certifikata jer postfix koristi paket ssl-cert
302 # ako je postavljen snakeoil certifikat za smtpd_tls_* postavi isti za smtp_tls_*
303 smtpd_tls_cert_file="`postconf -h smtpd_tls_cert_file`"
304 if [ "$smtpd_tls_cert_file" = "/etc/ssl/certs/ssl-cert-snakeoil.pem" ]; then
305   postconf -e smtp_tls_cert_file="/etc/ssl/certs/ssl-cert-snakeoil.pem"
306   postconf -e smtp_tls_key_file="/etc/ssl/private/ssl-cert-snakeoil.key"
307 fi
308
309 # ako je prazan, postavi na defaultni iz paketa ssl-cert
310 smtpd_tls_cert_file="`postconf -h smtpd_tls_cert_file`"
311 if [ -z "$smtpd_tls_cert_file" ]; then
312   postconf -e smtpd_tls_cert_file="/etc/ssl/certs/ssl-cert-snakeoil.pem"
313   postconf -e smtpd_tls_key_file="/etc/ssl/private/ssl-cert-snakeoil.key"
314 fi
315 smtp_tls_cert_file="`postconf -h smtp_tls_cert_file`"
316 if [ -z "$smtp_tls_cert_file" ]; then
317   postconf -e smtp_tls_cert_file="/etc/ssl/certs/ssl-cert-snakeoil.pem"
318   postconf -e smtp_tls_key_file="/etc/ssl/private/ssl-cert-snakeoil.key"
319 fi
320
321 # prije bilo u /etc/postfix/, od verzije 2.1.5-2 je u /var/spool/postfix
322 [ -f /etc/postfix/smtp_scache.dir ] && rm -f /etc/postfix/smtp_scache.dir
323 [ -f /etc/postfix/smtp_scache.pag ] && rm -f /etc/postfix/smtp_scache.pag
324 [ -f /etc/postfix/smtpd_scache.dir ] && rm -f /etc/postfix/smtpd_scache.dir
325 [ -f /etc/postfix/smtpd_scache.pag ] && rm -f /etc/postfix/smtpd_scache.pag
326 # prije bilo u /var/spool/postfix/, od verzije 2.5.5 je u /var/lib/postfix
327 [ -f /var/spool/postfix/smtp_scache.dir ] && rm -f /var/spool/postfix/smtp_scache.dir
328 [ -f /var/spool/postfix/smtp_scache.pag ] && rm -f /var/spool/postfix/smtp_scache.pag
329 [ -f /var/spool/postfix/smtpd_scache.dir ] && rm -f /var/spool/postfix/smtpd_scache.dir
330 [ -f /var/spool/postfix/smtpd_scache.pag ] && rm -f /var/spool/postfix/smtpd_scache.pag
331
332 # debconf stop
333 db_go || true
334 db_stop || true
335
336 # ako postoji amavis, sredi
337 if [ -x /usr/share/amavisd-cn/postfixize.sh ]; then
338   /usr/share/amavisd-cn/postfixize.sh
339 fi
340
341 # provjeri da li postoji sendmail-base
342 if ! dpkg -l sendmail-base | grep -q '^.n'; then
343   cp_echo ""
344   cp_echo "CN: Package sendmail-base detected."
345   cp_echo "CN: Please, purge this package with command:"
346   cp_echo "CN: # dpkg --purge sendmail-base"
347   cp_echo ""
348 fi
349
350 # sendmailov /etc/mail/access
351 if [ -f /etc/mail/access -a /etc/mail/access.db ]; then
352   cp_echo ""
353   cp_echo "CN: Sendmail's access file (/etc/mail/access) detected."
354   cp_echo "CN: Please, upgrade your's /etc/postfix/access."
355   cp_echo "CN: http://www.postfix.org/SMTPD_ACCESS_README.html"
356   cp_echo ""
357 fi
358
359 if ! id postfix | grep -q sasl; then
360   adduser postfix sasl > /dev/null
361   restart_postfix="yes"
362 fi
363
364 # ako ima razlika, backupiraj stari, ako ne, obrisi privremeni backup
365 if ! cmp -s /etc/postfix/master.cf /etc/postfix/master.cf.dpkg-tmp.$$; then
366   cp_echo "CN: Backing up old version of /etc/postfix/master.cf in /var/backups/..."
367   cp_backup_conffile /etc/postfix/master.cf.dpkg-tmp.$$ master.cf
368   restart_postfix="yes"
369 fi
370 rm -f /etc/postfix/master.cf.dpkg-tmp.$$
371
372 if ! cmp -s /etc/postfix/main.cf /etc/postfix/main.cf.dpkg-tmp.$$; then
373   cp_echo "CN: Backing up old version of /etc/postfix/main.cf in /var/backups/..."
374   cp_backup_conffile /etc/postfix/main.cf.dpkg-tmp.$$ main.cf
375   restart_postfix="yes"
376 fi
377 rm -f /etc/postfix/main.cf.dpkg-tmp.$$
378
379 #if ! grep -q "retry     unix  -       -       y       -       -       error" /etc/postfix/master.cf; then
380 #  echo "CN: Please, add this line in /etc/postfix/master.cf and restart Postfix."
381 #  echo "retry     unix  -       -       y       -       -       error"
382 #  echo
383 #fi
384
385 # kreiraj aliases_gecos
386 if [ -x /usr/share/postfix-cn/make-aliases-gecos.sh ]; then
387   if [ "$matchgecos" = "true" ]; then
388     echo "CN: Creating GECOS alias map..."
389     /usr/share/postfix-cn/make-aliases-gecos.sh
390   fi
391 fi
392
393 # rjesava gresku using backwards-compatible default setting chroot=y
394 postconf -F smtp/inet/chroot=y && restart_postfix="yes"
395
396 # restart 
397 if [ "$restart_postfix" = "yes" ]; then
398   service postfix restart
399 fi
400 cp_mail postfix-cn
401
402 #DEBHELPER#