commit d3b3551e9b68414f55d6c9c654f3d7769edf4e21 Author: Olivier Navas Date: Sun Jan 14 12:36:32 2024 +0100 Commit initial diff --git a/README.md b/README.md new file mode 100644 index 0000000..137b079 --- /dev/null +++ b/README.md @@ -0,0 +1,52 @@ +# Role : docker_mailserver + + +## Services fournis + +Installation de mailserver sur un serveur docker_host, en lien avec un annuaire LDAP. + + +## Variables + +Fournir les variables suivantes. Par exemple : + +```yaml +docker_mailserver_fqdn: mailserver.example.com +docker_mailserver_version: 13.2.0 +docker_mailserver_data_dir: /data1 +docker_mailserver_service_id: mailserver +docker_mailserver_postmaster_address: postmaster@example.com +``` + +Consulter https://docker-mailserver.github.io/docker-mailserver/latest/ pour les détails des options de configuration + +| Option | Valeur par défaut | Description | +|--------------------------------------------|-------------------|-------------------------------------------------------------------------------------------| +| docker_mailserver_fqdn | | Le nom de domaine pour lequel le service mailserver répond | +| docker_mailserver_version | | Version de l'image docker pour mailserver | +| docker_mailserver_data_dir | | L'emplacement dans lequel se trouvent les volumes de donnees docker pour le service | +| docker_mailserver_service_id | | Le nom de service souhaité : conditionne le nommage des volumes et le routage par traefik | +| docker_mailserver_postmaster_address | | Adresse du postmaster | +| docker_mailserver_enable_amavis | 1 | Active le filtrage de contenu avec clamav ou spamassassin | +| docker_mailserver_enable_clamav | 1 | Active l'antivirus clamav | +| docker_mailserver_enable_spamassassin | 1 | Active le filte antispam spamassassin | +| docker_mailserver_enable_dnsbl | 1 | Active l'utilisation de DNSBL | +| docker_mailserver_enable_fail2ban | 1 | Active fail2ban | +| docker_mailserver_enable_managesieve | 1 | Active la gestion des filtres sieve sur le port 4190 | +| docker_mailserver_fail2ban_bantime | 1h | Temps de bannissement par fail2ban | +| docker_mailserver_fail2ban_findtime | 1h | Temps pendant lequel un hote doit faire moins que maxretries pour ne pas être banni | +| docker_mailserver_fail2ban_maxretry | 15 | Nombre de tentatives pendant findtime avant d'être banni | +| docker_mailserver_fail2ban_ignoreip | "" | Hotes qui ne seront pas bannis | +| docker_mailserver_ldap_server | | URI du serveur LDAP | +| docker_mailserver_ldap_search_base | | Base de recherche LDAP | +| docker_mailserver_ldap_bind_dn | | DN du compte de service de connexion à l'annuaire | +| docker_mailserver_ldap_bind_pwd | | Mot de passe du compte de service | +| docker_mailserver_ldap_query_filter_user | cf. defaults | Filtre de recherche des utilisateurs | +| docker_mailserver_ldap_query_filter_group | cf. defaults | Filtre de recherche des groupes | +| docker_mailserver_ldap_query_filter_alias | cf. defaults | Filtre de recherche des alias | +| docker_mailserver_ldap_query_filter_domain | cf. defaults | Filtre de recherche des domaines | +| docker_mailserver_dovecot_user_filter | cf. defaults | Filtre de recherche des utilisateurs pour dovecot | +| docker_mailserver_dovecot_user_attrs | cf. defaults | Valeur de user_attrs pour dovecot | +| docker_mailserver_saslauthd_ldap_filter | cf. defaults | Filtre de recherche des utilisateurs pour saslauthd | +| docker_mailserver_default_relay_host | "" | Relai sortant par défaut (pour tous les mails) | +| docker_mailserver_relay_host | "" | Relai sortant par défaut (configuration par domaine) | diff --git a/defaults/main.yml b/defaults/main.yml new file mode 100644 index 0000000..3f7d953 --- /dev/null +++ b/defaults/main.yml @@ -0,0 +1,25 @@ +docker_mailserver_enable_amavis: "1" +docker_mailserver_enable_clamav: "1" +docker_mailserver_enable_spamassassin: "1" +docker_mailserver_enable_dnsbl: "1" +docker_mailserver_enable_fail2ban: "1" +docker_mailserver_enable_managesieve: "1" + +docker_mailserver_fail2ban_bantime: "1h" +docker_mailserver_fail2ban_findtime: "1h" +docker_mailserver_fail2ban_maxretry: "15" +docker_mailserver_fail2ban_ignoreip: "" + +docker_mailserver_recipient_delimiter: "+" + +docker_mailserver_ldap_mail_users_group_dn: "cn=mail-users,ou=groups,{{ docker_mailserver_ldap_search_base }}" +docker_mailserver_ldap_query_filter_user: "(&(mail=%s)(memberOf={{ docker_mailserver_ldap_mail_users_group_dn }}))" +docker_mailserver_ldap_query_filter_group: "(&(mailGroupMember=%s)(objectClass=PostfixBookMailAccount)(memberOf={{ docker_mailserver_ldap_mail_users_group_dn }}))" +docker_mailserver_ldap_query_filter_alias: "(&(mailAlias=%s)(objectClass=PostfixBookMailAccount)(memberOf={{ docker_mailserver_ldap_mail_users_group_dn }}))" +docker_mailserver_ldap_query_filter_domain: "(&(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(objectClass=PostfixBookMailAccount)(memberOf={{ docker_mailserver_ldap_mail_users_group_dn }}))" +docker_mailserver_dovecot_user_filter: "(&(objectClass=PostfixBookMailAccount)(mail=%u)(memberOf={{ docker_mailserver_ldap_mail_users_group_dn }}))" +docker_mailserver_dovecot_user_attrs: "mailHomeDirectory=home,mailUidNumber=uid,mailGidNumber=gid,mailStorageDirectory=mail,mailQuota=quota_rule=*:bytes=%$" +docker_mailserver_saslauthd_ldap_filter: "(&(uid=%U)(objectClass=PostfixBookMailAccount)(memberOf={{ docker_mailserver_ldap_mail_users_group_dn }}))" + +docker_mailserver_default_relay_host: "" +docker_mailserver_relay_host: "" diff --git a/handlers/main.yml b/handlers/main.yml new file mode 100644 index 0000000..f06ef20 --- /dev/null +++ b/handlers/main.yml @@ -0,0 +1,5 @@ +- name: docker-compose-up + shell: | + docker compose up -d + args: + chdir: /opt/{{ docker_mailserver_service_id }}/ diff --git a/meta/main.yml b/meta/main.yml new file mode 100644 index 0000000..0de836e --- /dev/null +++ b/meta/main.yml @@ -0,0 +1,8 @@ +galaxy_info: + author: Olivier Navas + description: Modèle d'installation Libretic pour mailserver + license: GPL-3.0-only + min_ansible_version: 2.9 + galaxy_tags: [] + +dependencies: [] diff --git a/tasks/main.yml b/tasks/main.yml new file mode 100644 index 0000000..ab393e6 --- /dev/null +++ b/tasks/main.yml @@ -0,0 +1,79 @@ +- name: docker directory + file: + path: /opt/{{ docker_mailserver_service_id }}/ + state: directory + +- name: config directory + file: + path: /opt/{{ docker_mailserver_service_id }}/{{ item }} + state: directory + with_items: + - config + - ssl + +- name: prepare dovecot custom config + blockinfile: + dest: /opt/{{ docker_mailserver_service_id }}/11-mail-custom.conf + marker: "# {mark} ANSIBLE CONFIGURATION" + create: true + block: | + # System user and group used to access mails. If you use multiple, userdb + # can override these by returning uid or gid fields. You can use either numbers + # or names. + mail_uid = 5000 + mail_gid = 5000 + mail_home = /var/mail/%d/%n + + # permet d'utiliser à la fois le + et le _ comme delimiteur dans les adresses email + # doit être paramétré de même dans postfix + recipient_delimiter = {{ docker_mailserver_recipient_delimiter }} + + ### section quotas ldap + mail_plugins = $mail_plugins quota + + protocol imap { + # Enable the IMAP QUOTA extension, allowing IMAP clients to ask for the + # current quota usage. + mail_plugins = $mail_plugins imap_quota + } + + plugin { + quota_grace = 10%% + # 10% is the default + quota_status_success = DUNNO + quota_status_nouser = DUNNO + quota_status_overquota = "552 5.2.2 Mailbox is full" + quota = count:User quota + quota_rule2 = Trash:storage=+100M + quota_vsizes = yes + quota_exceeded_message = La taille maximale de la boite de votre destinataire est atteinte. + quota_warning = storage=95%% quota-warning 95 %u libretic.fr + quota_warning2 = storage=80%% quota-warning 80 %u libretic.fr + quota_warning3 = -storage=100%% quota-warning below %u libretic.fr + } + + service quota-warning { + executable = script /usr/local/bin/quota-warning + # user = root + unix_listener quota-warning { + mode = 0666 + } + } + + ### debug + #auth_debug = yes + #mail_debug = yes + #auth_verbose = yes + + +- name: prepare docker-compose.yml and config + template: + src: "{{ item.src }}" + dest: "{{ item.dest }}" + with_items: + - { src: docker-compose.yml, dest: "/opt/{{ docker_mailserver_service_id }}/" } + - { src: policyd-spf.conf, dest: "/opt/{{ docker_mailserver_service_id }}/" } + - { src: jail.local, dest: "/opt/{{ docker_mailserver_service_id }}/" } + - { src: mailserver.vars, dest: "/opt/{{ docker_mailserver_service_id }}/" } + notify: docker-compose-up + diff --git a/templates/docker-compose.yml b/templates/docker-compose.yml new file mode 100644 index 0000000..292da25 --- /dev/null +++ b/templates/docker-compose.yml @@ -0,0 +1,51 @@ +# {{ ansible_managed }} +version: '3.3' + +services: + mailserver: + image: mailserver/docker-mailserver:{{ docker_mailserver_version }} + ports: +{% if docker_mailserver_listen_ipv4 is not defined and docker_mailserver_listen_ipv6 is not defined %} + - 25:25 # SMTP (explicit TLS => STARTTLS) + - 465:465 # ESMTP (implicit TLS) + - 587:587 # ESMTP (explicit TLS => STARTTLS) + - 993:993 # IMAP4 (implicit TLS) + - 4190:4190 # Sieve +{% endif %} +{% if docker_mailserver_listen_ipv4 is defined %} + - "{{ docker_mailserver_listen_ipv4 }}:25:25" # SMTP (explicit TLS => STARTTLS) + - "{{ docker_mailserver_listen_ipv4 }}:465:465" # ESMTP (implicit TLS) + - "{{ docker_mailserver_listen_ipv4 }}:587:587" # ESMTP (explicit TLS => STARTTLS) + - "{{ docker_mailserver_listen_ipv4 }}:993:993" # IMAP4 (implicit TLS) + - "{{ docker_mailserver_listen_ipv4 }}:4190:4190" # Sieve +{% endif %} +{% if docker_mailserver_listen_ipv6 is defined %} + - "[{{ docker_mailserver_listen_ipv6 }}]:25:25" # SMTP (explicit TLS => STARTTLS) + - "[{{ docker_mailserver_listen_ipv6 }}]:465:465" # ESMTP (implicit TLS) + - "[{{ docker_mailserver_listen_ipv6 }}]:587:587" # ESMTP (explicit TLS => STARTTLS) + - "[{{ docker_mailserver_listen_ipv6 }}]:993:993" # IMAP4 (implicit TLS) + - "[{{ docker_mailserver_listen_ipv6 }}]:4190:4190" # Sieve +{% endif %} + volumes: + - {{ docker_mailserver_data_dir }}/{{ docker_mailserver_service_id }}/maildata:/var/mail + - {{ docker_mailserver_data_dir }}/{{ docker_mailserver_service_id }}/mailstate:/var/mail-state + - {{ docker_mailserver_data_dir }}/{{ docker_mailserver_service_id }}/maillogs:/var/log/mail + - ./config/:/tmp/docker-mailserver/ + - ./policyd-spf.conf:/etc/postfix-policyd-spf-python/policyd-spf.conf + - ./jail.local:/etc/fail2ban/jail.local + - ./ssl/:/tmp/ssl:ro + - ./11-mail-custom.conf:/etc/dovecot/conf.d/11-mail-custom.conf + - ./dovecot-oauth2.conf.ext.secrets:/etc/dovecot/dovecot-oauth2.conf.ext + - /etc/localtime:/etc/localtime:ro + env_file: + - mailserver.vars + cap_add: + - NET_ADMIN + - SYS_PTRACE + restart: always + networks: + - default + +networks: + default: + internal: false diff --git a/templates/jail.local b/templates/jail.local new file mode 100644 index 0000000..4af68e8 --- /dev/null +++ b/templates/jail.local @@ -0,0 +1,32 @@ +# {{ ansible_managed }} + +[DEFAULT] + +# "bantime" is the number of seconds that a host is banned. +bantime = {{ docker_mailserver_fail2ban_bantime }} + +# A host is banned if it has generated "maxretry" during the last "findtime" +# seconds. +findtime = {{ docker_mailserver_fail2ban_findtime }} + +# "maxretry" is the number of failures before a host get banned. +maxretry = {{ docker_mailserver_fail2ban_maxretry }} + +# "ignoreip" can be a list of IP addresses, CIDR masks or DNS hosts. Fail2ban +# will not ban a host which matches an address in this list. Several addresses +# can be defined using space (and/or comma) separator. +ignoreip = 127.0.0.1/8 {{ docker_mailserver_fail2ban_ignoreip }} + +# Default ban action +# iptables-multiport: block IP only on affected port +# iptables-allports: block IP on all ports +banaction = iptables-allports + +[dovecot] +enabled = true + +[postfix] +enabled = true + +[postfix-sasl] +enabled = true diff --git a/templates/mailserver.vars b/templates/mailserver.vars new file mode 100644 index 0000000..c66c22f --- /dev/null +++ b/templates/mailserver.vars @@ -0,0 +1,511 @@ +# {{ ansible_managed }} + +# ----------------------------------------------- +# --- Mailserver Environment Variables ---------- +# ----------------------------------------------- + +# DOCUMENTATION FOR THESE VARIABLES IS FOUND UNDER +# https://docker-mailserver.github.io/docker-mailserver/v10.5/config/environment/ + +# ----------------------------------------------- +# --- General Section --------------------------- +# ----------------------------------------------- + +# empty => uses the `hostname` command to get the mail server's canonical hostname +# => Specify a fully-qualified domainname to serve mail for. This is used for many of the config features so if you can't set your hostname (e.g. you're in a container platform that doesn't let you) specify it in this environment variable. +OVERRIDE_HOSTNAME={{ docker_mailserver_fqdn }} + +# 0 => Debug disabled +# 1 => Enables debug on startup +DMS_DEBUG=0 + +# critical => Only show critical messages +# error => Only show erroneous output +# **warn** => Show warnings +# info => Normal informational output +# debug => Also show debug messages +SUPERVISOR_LOGLEVEL= + +# 0 => mail state in default directories +# 1 => consolidate all states into a single directory (`/var/mail-state`) to allow persistence using docker volumes +ONE_DIR=1 + +# empty => postmaster@domain.com +# => Specify the postmaster address +POSTMASTER_ADDRESS={{ docker_mailserver_postmaster_address }} + +# Check for updates on container start and then once a day +# If an update is available, a mail is sent to POSTMASTER_ADDRESS +# 0 => Update check disabled +# 1 => Update check enabled +ENABLE_UPDATE_CHECK=1 + +# Customize the update check interval. +# Number + Suffix. Suffix must be 's' for seconds, 'm' for minutes, 'h' for hours or 'd' for days. +UPDATE_CHECK_INTERVAL=7d + +# Set different options for mynetworks option (can be overwrite in postfix-main.cf) +# **WARNING**: Adding the docker network's gateway to the list of trusted hosts, e.g. using the `network` or +# `connected-networks` option, can create an open relay +# https://github.com/docker-mailserver/docker-mailserver/issues/1405#issuecomment-590106498 +# empty => localhost only +# host => Add docker host (ipv4 only) +# network => Add all docker containers (ipv4 only) +# connected-networks => Add all connected docker networks (ipv4 only) +PERMIT_DOCKER= + +# In case you network interface differs from 'eth0', e.g. when you are using HostNetworking in Kubernetes, +# you can set NETWORK_INTERFACE to whatever interface you want. This interface will then be used. +# - **empty** => eth0 +NETWORK_INTERFACE= + +# empty => modern +# modern => Enables TLSv1.2 and modern ciphers only. (default) +# intermediate => Enables TLSv1, TLSv1.1 and TLSv1.2 and broad compatibility ciphers. +TLS_LEVEL= + +# Configures the handling of creating mails with forged sender addresses. +# +# empty => (not recommended, but default for backwards compatibility reasons) +# Mail address spoofing allowed. Any logged in user may create email messages with a forged sender address. +# See also https://en.wikipedia.org/wiki/Email_spoofing +# 1 => (recommended) Mail spoofing denied. Each user may only send with his own or his alias addresses. +# Addresses with extension delimiters(http://www.postfix.org/postconf.5.html#recipient_delimiter) are not able to send messages. +SPOOF_PROTECTION=1 + +# Enables the Sender Rewriting Scheme. SRS is needed if your mail server acts as forwarder. See [postsrsd](https://github.com/roehling/postsrsd/blob/master/README.md#sender-rewriting-scheme-crash-course) for further explanation. +# - **0** => Disabled +# - 1 => Enabled +ENABLE_SRS=0 + +# 1 => Enables POP3 service +# empty => disables POP3 +ENABLE_POP3= +ENABLE_CLAMAV={{ docker_mailserver_enable_clamav }} + +# Amavis content filter (used for ClamAV & SpamAssassin) +# 0 => Disabled +# 1 => Enabled +ENABLE_AMAVIS={{ docker_mailserver_enable_amavis }} + +# -1/-2/-3 => Only show errors +# **0** => Show warnings +# 1/2 => Show default informational output +# 3/4/5 => log debug information (very verbose) +AMAVIS_LOGLEVEL=0 + +# This enables the [zen.spamhaus.org](https://www.spamhaus.org/zen/) DNS block list in postfix +# and various [lists](https://github.com/docker-mailserver/docker-mailserver/blob/f7465a50888eef909dbfc01aff4202b9c7d8bc00/target/postfix/main.cf#L58-L66) in postscreen. +# Note: Emails will be rejected, if they don't pass the block list checks! +# **0** => DNS block lists are disabled +# 1 => DNS block lists are enabled +ENABLE_DNSBL={{ docker_mailserver_enable_dnsbl }} + +# If you enable Fail2Ban, don't forget to add the following lines to your `docker-compose.yml`: +# cap_add: +# - NET_ADMIN +# Otherwise, `iptables` won't be able to ban IPs. +ENABLE_FAIL2BAN={{ docker_mailserver_enable_fail2ban }} +# Fail2Ban blocktype +# drop => drop packet (send NO reply) +# reject => reject packet (send ICMP unreachable) +FAIL2BAN_BLOCKTYPE=drop + +# 1 => Enables Managesieve on port 4190 +# empty => disables Managesieve +ENABLE_MANAGESIEVE={{ docker_mailserver_enable_managesieve }} + +# **enforce** => Allow other tests to complete. Reject attempts to deliver mail with a 550 SMTP reply, and log the helo/sender/recipient information. Repeat this test the next time the client connects. +# drop => Drop the connection immediately with a 521 SMTP reply. Repeat this test the next time the client connects. +# ignore => Ignore the failure of this test. Allow other tests to complete. Repeat this test the next time the client connects. This option is useful for testing and collecting statistics without blocking mail. +POSTSCREEN_ACTION=enforce + +# empty => all daemons start +# 1 => only launch postfix smtp +SMTP_ONLY= + +# Please read [the SSL page in the documentation](https://docker-mailserver.github.io/docker-mailserver/edge/config/security/ssl) for more information. +# +# empty => SSL disabled +# letsencrypt => Enables Let's Encrypt certificates +# custom => Enables custom certificates +# manual => Let's you manually specify locations of your SSL certificates for non-standard cases +# self-signed => Enables self-signed certificates +SSL_TYPE=manual + +# These are only supported with `SSL_TYPE=manual`. +# Provide the path to your cert and key files that you've mounted access to within the container. +SSL_CERT_PATH=/tmp/ssl/pubcert.pem +SSL_KEY_PATH=/tmp/ssl/privkey.pem +# Optional: A 2nd certificate can be supported as fallback (dual cert support), eg ECDSA with an RSA fallback. +# Useful for additional compatibility with older MTA and MUA (eg pre-2015). +SSL_ALT_CERT_PATH= +SSL_ALT_KEY_PATH= + +# Set how many days a virusmail will stay on the server before being deleted +# empty => 7 days +VIRUSMAILS_DELETE_DELAY= + +# This Option is activating the Usage of POSTFIX_DAGENT to specify a lmtp client different from default dovecot socket. +# empty => disabled +# 1 => enabled +ENABLE_POSTFIX_VIRTUAL_TRANSPORT= + +# Enabled by ENABLE_POSTFIX_VIRTUAL_TRANSPORT. Specify the final delivery of postfix +# +# empty => fail +# `lmtp:unix:private/dovecot-lmtp` (use socket) +# `lmtps:inet::` (secure lmtp with starttls, take a look at https://sys4.de/en/blog/2014/11/17/sicheres-lmtp-mit-starttls-in-dovecot/) +# `lmtp::2003` (use kopano as mailstore) +# etc. +POSTFIX_DAGENT= + +# Set the mailbox size limit for all users. If set to zero, the size will be unlimited (default). +# +# empty => 0 +POSTFIX_MAILBOX_SIZE_LIMIT= + +# See https://docker-mailserver.github.io/docker-mailserver/edge/config/user-management/accounts/#notes +# 0 => Dovecot quota is disabled +# 1 => Dovecot quota is enabled +ENABLE_QUOTAS=1 + +# Set the message size limit for all users. If set to zero, the size will be unlimited (not recommended!) +# +# empty => 10240000 (~10 MB) +POSTFIX_MESSAGE_SIZE_LIMIT=20480000 + +# Mails larger than this limit won't be scanned. +# ClamAV must be enabled (ENABLE_CLAMAV=1) for this. +# +# empty => 25M (25 MB) +CLAMAV_MESSAGE_SIZE_LIMIT= + +# Enables regular pflogsumm mail reports. +# This is a new option. The old REPORT options are still supported for backwards compatibility. If this is not set and reports are enabled with the old options, logrotate will be used. +# +# not set => No report +# daily_cron => Daily report for the previous day +# logrotate => Full report based on the mail log when it is rotated +PFLOGSUMM_TRIGGER= + +# Recipient address for pflogsumm reports. +# +# not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS +# => Specify the recipient address(es) +PFLOGSUMM_RECIPIENT= + +# From address for pflogsumm reports. +# +# not set => Use REPORT_SENDER or POSTMASTER_ADDRESS +# => Specify the sender address +PFLOGSUMM_SENDER= + +# Interval for logwatch report. +# +# none => No report is generated +# daily => Send a daily report +# weekly => Send a report every week +LOGWATCH_INTERVAL= + +# Recipient address for logwatch reports if they are enabled. +# +# not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS +# => Specify the recipient address(es) +LOGWATCH_RECIPIENT= + +# Enables a report being sent (created by pflogsumm) on a regular basis. (deprecated) +# **0** => Report emails are disabled +# 1 => Using POSTMASTER_ADDRESS as the recipient +# => Specify the recipient address +REPORT_RECIPIENT=0 + +# Change the sending address for mail report (deprecated) +# **empty** => mailserver-report@hostname +# => Specify the report sender (From) address +REPORT_SENDER= + +# Changes the interval in which a report is being sent. (deprecated) +# **daily** => Send a daily report +# weekly => Send a report every week +# monthly => Send a report every month +# +# Note: This Variable actually controls logrotate inside the container and rotates the log depending on this setting. The main log output is still available in its entirety via `docker logs mail` (Or your respective container name). If you want to control logrotation for the docker generated logfile see: [Docker Logging Drivers](https://docs.docker.com/config/containers/logging/configure/) +REPORT_INTERVAL=daily + +# Choose TCP/IP protocols for postfix to use +# **all** => All possible protocols. +# ipv4 => Use only IPv4 traffic. Most likely you want this behind Docker. +# ipv6 => Use only IPv6 traffic. +# +# Note: More details at http://www.postfix.org/postconf.5.html#inet_protocols +POSTFIX_INET_PROTOCOLS=all + +# Choose TCP/IP protocols for dovecot to use +# **all** => Listen on all interfaces +# ipv4 => Listen only on IPv4 interfaces. Most likely you want this behind Docker. +# ipv6 => Listen only on IPv6 interfaces. +# +# Note: More information at https://dovecot.org/doc/dovecot-example.conf +DOVECOT_INET_PROTOCOLS=all + +# ----------------------------------------------- +# --- SpamAssassin Section ---------------------- +# ----------------------------------------------- + +ENABLE_SPAMASSASSIN={{ docker_mailserver_enable_spamassassin }} + +# deliver spam messages in the inbox (eventually tagged using SA_SPAM_SUBJECT) +SPAMASSASSIN_SPAM_TO_INBOX=1 + +# spam messages will be moved in the Junk folder (SPAMASSASSIN_SPAM_TO_INBOX=1 required) +MOVE_SPAM_TO_JUNK=1 + +# add spam info headers if at, or above that level: +SA_TAG=-10000 + +# add 'spam detected' headers at that level +SA_TAG2=6.31 + +# triggers spam evasive actions +SA_KILL=6.31 + +# add tag to subject if spam detected +SA_SPAM_SUBJECT=***SPAM***** + +# ----------------------------------------------- +# --- Fetchmail Section ------------------------- +# ----------------------------------------------- + +ENABLE_FETCHMAIL=0 + +# The interval to fetch mail in seconds +FETCHMAIL_POLL=300 + +# ----------------------------------------------- +# --- LDAP Section ------------------------------ +# ----------------------------------------------- + +# A second container for the ldap service is necessary (i.e. https://github.com/osixia/docker-openldap) +# For preparing the ldap server to use in combination with this container this article may be helpful: http://acidx.net/wordpress/2014/06/installing-a-mailserver-with-postfix-dovecot-sasl-ldap-roundcube/ + +# empty => LDAP authentification is disabled +# 1 => LDAP authentification is enabled +#ENABLE_LDAP=1 +ACCOUNT_PROVISIONER=LDAP + +# empty => no +# yes => LDAP over TLS enabled for Postfix +LDAP_START_TLS= + +# If you going to use the mailserver in combination with docker-compose you can set the service name here +# empty => mail.domain.com +# Specify the dns-name/ip-address where the ldap-server +LDAP_SERVER_HOST={{ docker_mailserver_ldap_server }} + +# empty => ou=people,dc=domain,dc=com +# => e.g. LDAP_SEARCH_BASE=dc=mydomain,dc=local +LDAP_SEARCH_BASE={{ docker_mailserver_ldap_search_base }} + +# empty => cn=admin,dc=domain,dc=com +# => take a look at examples of SASL_LDAP_BIND_DN +LDAP_BIND_DN={{ docker_mailserver_ldap_bind_dn }} + +# empty** => admin +# => Specify the password to bind against ldap +LDAP_BIND_PW={{ docker_mailserver_ldap_bind_pwd }} + +# e.g. `"(&(mail=%s)(mailEnabled=TRUE))"` +# => Specify how ldap should be asked for users +LDAP_QUERY_FILTER_USER={{ docker_mailserver_ldap_query_filter_user }} + +# e.g. `"(&(mailGroupMember=%s)(mailEnabled=TRUE))"` +# => Specify how ldap should be asked for groups +# = listes de distribution +LDAP_QUERY_FILTER_GROUP={{ docker_mailserver_ldap_query_filter_group }} + +# e.g. `"(&(mailAlias=%s)(mailEnabled=TRUE))"` +# => Specify how ldap should be asked for aliases +LDAP_QUERY_FILTER_ALIAS={{ docker_mailserver_ldap_query_filter_alias }} + +# e.g. `"(&(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))"` +# => Specify how ldap should be asked for domains +LDAP_QUERY_FILTER_DOMAIN={{ docker_mailserver_ldap_query_filter_domain }} + + +# ----------------------------------------------- +# --- Dovecot Section --------------------------- +# ----------------------------------------------- + +# empty => no +# yes => LDAP over TLS enabled for Dovecot +DOVECOT_TLS= + +# e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"` +DOVECOT_USER_FILTER={{ docker_mailserver_dovecot_user_filter }} + +# e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"` +DOVECOT_PASS_FILTER={{ docker_mailserver_dovecot_user_filter }} + +# Define the mailbox format to be used +# default is maildir, supported values are: sdbox, mdbox, maildir +DOVECOT_MAILBOX_FORMAT=maildir + +# empty => no +# yes => Allow bind authentication for LDAP +# https://wiki.dovecot.org/AuthDatabase/LDAP/AuthBinds +DOVECOT_AUTH_BIND=yes + + +# Pour DOVECOT Quotas LDAP, surcharge le user_attrs par défaut +DOVECOT_USER_ATTRS={{ docker_mailserver_dovecot_user_attrs }} + + +# ----------------------------------------------- +# --- Postgrey Section -------------------------- +# ----------------------------------------------- + +ENABLE_POSTGREY=0 +# greylist for N seconds +POSTGREY_DELAY=300 +# delete entries older than N days since the last time that they have been seen +POSTGREY_MAX_AGE=35 +# response when a mail is greylisted +POSTGREY_TEXT="Delayed by Postgrey" +# whitelist host after N successful deliveries (N=0 to disable whitelisting) +POSTGREY_AUTO_WHITELIST_CLIENTS=5 + +# ----------------------------------------------- +# --- SASL Section ------------------------------ +# ----------------------------------------------- + +ENABLE_SASLAUTHD=1 + +# empty => pam +# `ldap` => authenticate against ldap server +# `shadow` => authenticate against local user db +# `mysql` => authenticate against mysql db +# `rimap` => authenticate against imap server +# Note: can be a list of mechanisms like pam ldap shadow +SASLAUTHD_MECHANISMS=ldap + +# empty => None +# e.g. with SASLAUTHD_MECHANISMS rimap you need to specify the ip-address/servername of the imap server ==> xxx.xxx.xxx.xxx +SASLAUTHD_MECH_OPTIONS= + +# empty => Use value of LDAP_SERVER_HOST +# Note: since version 10.0.0, you can specify a protocol here (like ldaps://); this deprecates SASLAUTHD_LDAP_SSL. +SASLAUTHD_LDAP_SERVER= + +# empty => Use value of LDAP_BIND_DN +# specify an object with priviliges to search the directory tree +# e.g. active directory: SASLAUTHD_LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=net +# e.g. openldap: SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=mydomain,dc=net +SASLAUTHD_LDAP_BIND_DN= + +# empty => Use value of LDAP_BIND_PW +SASLAUTHD_LDAP_PASSWORD= + +# empty => Use value of LDAP_SEARCH_BASE +# specify the search base +SASLAUTHD_LDAP_SEARCH_BASE= + +# empty => default filter `(&(uniqueIdentifier=%u)(mailEnabled=TRUE))` +# e.g. for active directory: `(&(sAMAccountName=%U)(objectClass=person))` +# e.g. for openldap: `(&(uid=%U)(objectClass=person))` +SASLAUTHD_LDAP_FILTER={{ docker_mailserver_saslauthd_ldap_filter }} + +# empty => no +# yes => LDAP over TLS enabled for SASL +# If set to yes, the protocol in SASLAUTHD_LDAP_SERVER must be ldap:// or missing. +SASLAUTHD_LDAP_START_TLS= + +# empty => no +# yes => Require and verify server certificate +# If yes you must/could specify SASLAUTHD_LDAP_TLS_CACERT_FILE or SASLAUTHD_LDAP_TLS_CACERT_DIR. +SASLAUTHD_LDAP_TLS_CHECK_PEER= + +# File containing CA (Certificate Authority) certificate(s). +# empty => Nothing is added to the configuration +# Any value => Fills the `ldap_tls_cacert_file` option +SASLAUTHD_LDAP_TLS_CACERT_FILE= + +# Path to directory with CA (Certificate Authority) certificates. +# empty => Nothing is added to the configuration +# Any value => Fills the `ldap_tls_cacert_dir` option +SASLAUTHD_LDAP_TLS_CACERT_DIR= + +# Specify what password attribute to use for password verification. +# empty => Nothing is added to the configuration but the documentation says it is `userPassword` by default. +# Any value => Fills the `ldap_password_attr` option +SASLAUTHD_LDAP_PASSWORD_ATTR= + +# empty => No sasl_passwd will be created +# string => `/etc/postfix/sasl_passwd` will be created with the string as password +SASL_PASSWD= + +# empty => `bind` will be used as a default value +# `fastbind` => The fastbind method is used +# `custom` => The custom method uses userPassword attribute to verify the password +SASLAUTHD_LDAP_AUTH_METHOD= + +# Specify the authentication mechanism for SASL bind +# empty => Nothing is added to the configuration +# Any value => Fills the `ldap_mech` option +SASLAUTHD_LDAP_MECH= + +# ----------------------------------------------- +# --- SRS Section ------------------------------- +# ----------------------------------------------- + +# envelope_sender => Rewrite only envelope sender address (default) +# header_sender => Rewrite only header sender (not recommended) +# envelope_sender,header_sender => Rewrite both senders +# An email has an "envelope" sender (indicating the sending server) and a +# "header" sender (indicating who sent it). More strict SPF policies may require +# you to replace both instead of just the envelope sender. +SRS_SENDER_CLASSES=envelope_sender + +# empty => Envelope sender will be rewritten for all domains +# provide comma separated list of domains to exclude from rewriting +SRS_EXCLUDE_DOMAINS= + +# empty => generated when the image is built +# provide a secret to use in base64 +# you may specify multiple keys, comma separated. the first one is used for +# signing and the remaining will be used for verification. this is how you +# rotate and expire keys +SRS_SECRET= + +# ----------------------------------------------- +# --- Default Relay Host Section ---------------- +# ----------------------------------------------- + +# Setup relaying all mail through a default relay host +# +# empty => don't configure default relay host +# default host and optional port to relay all mail through +DEFAULT_RELAY_HOST={{ docker_mailserver_default_relay_host }} + +# ----------------------------------------------- +# --- Multi-Domain Relay Section ---------------- +# ----------------------------------------------- + +# Setup relaying for multiple domains based on the domain name of the sender +# optionally uses usernames and passwords in postfix-sasl-password.cf and relay host mappings in postfix-relaymap.cf +# +# empty => don't configure relay host +# default host to relay mail through +RELAY_HOST={{ docker_mailserver_relay_host }} + +# empty => 25 +# default port to relay mail +RELAY_PORT= + +# empty => no default +# default relay username (if no specific entry exists in postfix-sasl-password.cf) +RELAY_USER= + +# empty => no default +# password for default relay user +RELAY_PASSWORD= diff --git a/templates/policyd-spf.conf b/templates/policyd-spf.conf new file mode 100644 index 0000000..863c0e7 --- /dev/null +++ b/templates/policyd-spf.conf @@ -0,0 +1,13 @@ +# {{ ansible_managed }} +# For a fully commented sample config file see policyd-spf.conf.commented + +debugLevel = 1 +TestOnly = 1 + +HELO_reject = Fail +Mail_From_reject = Fail + +PermError_reject = True +TempError_Defer = True + +skip_addresses = 127.0.0.0/8,::ffff:127.0.0.0/104,::1