diff --git a/docker-mailserver/.env b/docker-mailserver/.env index c2e02b1..eeb3e5b 100644 --- a/docker-mailserver/.env +++ b/docker-mailserver/.env @@ -1,11 +1,3 @@ HOSTNAME=mail.zweili.org DOMAINNAME=zweili.org -CONTAINER_NAME=mail - -PUID=1000 -PGID=1000 -TZ=Europe/Zurich -URL=mail.zweili.org -VALIDATION=http -EMAIL=admin@zweili.ch -DHLEVEL=2048 +CONTAINER_NAME=mail \ No newline at end of file diff --git a/docker-mailserver/.env.letsencrypt b/docker-mailserver/.env.letsencrypt new file mode 100644 index 0000000..9817149 --- /dev/null +++ b/docker-mailserver/.env.letsencrypt @@ -0,0 +1,7 @@ +PUID=1000 +PGID=1000 +TZ=Europe/Zurich +URL=mail.zweili.org +VALIDATION=http +EMAIL=admin@zweili.ch +DHLEVEL=2048 diff --git a/docker-mailserver/docker-compose.yml b/docker-mailserver/docker-compose.yml index fb8d442..3698bc5 100644 --- a/docker-mailserver/docker-compose.yml +++ b/docker-mailserver/docker-compose.yml @@ -1,36 +1,34 @@ -version: '2' +version: '3.8' + services: mail: - image: tvial/docker-mailserver:latest + image: docker.io/mailserver/docker-mailserver:v9.1.0 hostname: ${HOSTNAME} domainname: ${DOMAINNAME} container_name: ${CONTAINER_NAME} + env_file: mailserver.env + # To avoid conflicts with yaml base-60 float, DO NOT remove the quotation marks. ports: - "25:25" + - "143:143" - "587:587" - "993:993" - - "995:995" volumes: - - ./mailserver/maildata:/var/mail - - ./mailserver/mail-state:/var/mail-state - - ./mailserver/maillogs:/var/log/mail - - ./mailserver/config:/tmp/docker-mailserver/ - ./letsencrypt/etc/letsencrypt/:/etc/letsencrypt + - ./maildata:/var/mail + - ./mailstate:/var/mail-state + - ./maillogs:/var/log/mail + - ./config/:/tmp/docker-mailserver/${SELINUX_LABEL} - /etc/localtime:/etc/localtime:ro - env_file: - - .env - - env-mailserver - cap_add: - - NET_ADMIN - - SYS_PTRACE - dns: 1.1.1.1 - restart: always + restart: unless-stopped + cap_add: [ "NET_ADMIN", "SYS_PTRACE" ] letsencrypt: image: linuxserver/letsencrypt container_name: letsencrypt cap_add: - NET_ADMIN + env_file: .env.letsencrypt environment: - PUID - PGID @@ -44,10 +42,4 @@ services: ports: - 80:80 - 443:443 - restart: always - -volumes: - maildata: - driver: local - maillogs: - driver: local + restart: unless-stopped \ No newline at end of file diff --git a/docker-mailserver/mailserver.env b/docker-mailserver/mailserver.env new file mode 100644 index 0000000..c3d37fd --- /dev/null +++ b/docker-mailserver/mailserver.env @@ -0,0 +1,451 @@ +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– Mailserver Environment Variables –––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +# empty => uses the `hostname` command to get the mail server's canonical hostname +# => Specify a fully-qualified domainname to serve mail for. This is used for many of the config features so if you can't set your hostname (e.g. you're in a container platform that doesn't let you) specify it in this environment variable. +OVERRIDE_HOSTNAME= + +# 0 => Debug disabled +# 1 => Enables debug on startup +DMS_DEBUG=0 + +# critical => Only show critical messages +# error => Only show erroneous output +# **warn** => Show warnings +# info => Normal informational output +# debug => Also show debug messages +SUPERVISOR_LOGLEVEL= + +# 0 => mail state in default directories +# 1 => consolidate all states into a single directory (`/var/mail-state`) to allow persistence using docker volumes +ONE_DIR=0 + +# empty => postmaster@domain.com +# => Specify the postmaster address +POSTMASTER_ADDRESS= + +# Set different options for mynetworks option (can be overwrite in postfix-main.cf) +# **WARNING**: Adding the docker network's gateway to the list of trusted hosts, e.g. using the `network` or +# `connected-networks` option, can create an open relay +# https://github.com/docker-mailserver/docker-mailserver/issues/1405#issuecomment-590106498 +# empty => localhost only +# host => Add docker host (ipv4 only) +# network => Add all docker containers (ipv4 only) +# connected-networks => Add all connected docker networks (ipv4 only) +PERMIT_DOCKER= + +# In case you network interface differs from 'eth0', e.g. when you are using HostNetworking in Kubernetes, +# you can set NETWORK_INTERFACE to whatever interface you want. This interface will then be used. +# - **empty** => eth0 +NETWORK_INTERFACE= + +# empty => modern +# modern => Enables TLSv1.2 and modern ciphers only. (default) +# intermediate => Enables TLSv1, TLSv1.1 and TLSv1.2 and broad compatibility ciphers. +TLS_LEVEL= + +# Configures the handling of creating mails with forged sender addresses. +# +# empty => (not recommended, but default for backwards compatibility reasons) +# Mail address spoofing allowed. Any logged in user may create email messages with a forged sender address. +# See also https://en.wikipedia.org/wiki/Email_spoofing +# 1 => (recommended) Mail spoofing denied. Each user may only send with his own or his alias addresses. +# Addresses with extension delimiters(http://www.postfix.org/postconf.5.html#recipient_delimiter) are not able to send messages. +SPOOF_PROTECTION= + +# Enables the Sender Rewriting Scheme. SRS is needed if your mail server acts as forwarder. See [postsrsd](https://github.com/roehling/postsrsd/blob/master/README.md#sender-rewriting-scheme-crash-course) for further explanation. +# - **0** => Disabled +# - 1 => Enabled +ENABLE_SRS=0 + +# 1 => Enables POP3 service +# empty => disables POP3 +ENABLE_POP3= +ENABLE_CLAMAV=0 + +# Amavis content filter (used for ClamAV & SpamAssassin) +# 0 => Disabled +# 1 => Enabled +ENABLE_AMAVIS=1 + +# If you enable Fail2Ban, don't forget to add the following lines to your `docker-compose.yml`: +# cap_add: +# - NET_ADMIN +# Otherwise, `iptables` won't be able to ban IPs. +ENABLE_FAIL2BAN=0 + +# 1 => Enables Managesieve on port 4190 +# empty => disables Managesieve +ENABLE_MANAGESIEVE= + +# **enforce** => Allow other tests to complete. Reject attempts to deliver mail with a 550 SMTP reply, and log the helo/sender/recipient information. Repeat this test the next time the client connects. +# drop => Drop the connection immediately with a 521 SMTP reply. Repeat this test the next time the client connects. +# ignore => Ignore the failure of this test. Allow other tests to complete. Repeat this test the next time the client connects. This option is useful for testing and collecting statistics without blocking mail. +POSTSCREEN_ACTION=enforce + +# empty => all daemons start +# 1 => only launch postfix smtp +SMTP_ONLY= + +# Please read [the SSL page in the documentation](https://docker-mailserver.github.io/docker-mailserver/edge/config/security/ssl) for more information. +# +# empty => SSL disabled +# letsencrypt => Enables Let's Encrypt certificates +# custom => Enables custom certificates +# manual => Let's you manually specify locations of your SSL certificates for non-standard cases +# self-signed => Enables self-signed certificates +SSL_TYPE= + +# These are only supported with `SSL_TYPE=manual`. +# Provide the path to your cert and key files that you've mounted access to within the container. +SSL_CERT_PATH= +SSL_KEY_PATH= +# Optional: A 2nd certificate can be supported as fallback (dual cert support), eg ECDSA with an RSA fallback. +# Useful for additional compatibility with older MTA and MUA (eg pre-2015). +SSL_ALT_CERT_PATH= +SSL_ALT_KEY_PATH= + +# Set how many days a virusmail will stay on the server before being deleted +# empty => 7 days +VIRUSMAILS_DELETE_DELAY= + +# This Option is activating the Usage of POSTFIX_DAGENT to specify a lmtp client different from default dovecot socket. +# empty => disabled +# 1 => enabled +ENABLE_POSTFIX_VIRTUAL_TRANSPORT= + +# Enabled by ENABLE_POSTFIX_VIRTUAL_TRANSPORT. Specify the final delivery of postfix +# +# empty => fail +# `lmtp:unix:private/dovecot-lmtp` (use socket) +# `lmtps:inet::` (secure lmtp with starttls, take a look at https://sys4.de/en/blog/2014/11/17/sicheres-lmtp-mit-starttls-in-dovecot/) +# `lmtp::2003` (use kopano as mailstore) +# etc. +POSTFIX_DAGENT= + +# Set the mailbox size limit for all users. If set to zero, the size will be unlimited (default). +# +# empty => 0 +POSTFIX_MAILBOX_SIZE_LIMIT= + +# Set the message size limit for all users. If set to zero, the size will be unlimited (not recommended!) +# +# empty => 10240000 (~10 MB) +POSTFIX_MESSAGE_SIZE_LIMIT= + +# Enables regular pflogsumm mail reports. +# This is a new option. The old REPORT options are still supported for backwards compatibility. If this is not set and reports are enabled with the old options, logrotate will be used. +# +# not set => No report +# daily_cron => Daily report for the previous day +# logrotate => Full report based on the mail log when it is rotated +PFLOGSUMM_TRIGGER= + +# Recipient address for pflogsumm reports. +# +# not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS +# => Specify the recipient address(es) +PFLOGSUMM_RECIPIENT= + +# From address for pflogsumm reports. +# +# not set => Use REPORT_SENDER or POSTMASTER_ADDRESS +# => Specify the sender address +PFLOGSUMM_SENDER= + +# Interval for logwatch report. +# +# none => No report is generated +# daily => Send a daily report +# weekly => Send a report every week +LOGWATCH_INTERVAL= + +# Recipient address for logwatch reports if they are enabled. +# +# not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS +# => Specify the recipient address(es) +LOGWATCH_RECIPIENT= + +# Enables a report being sent (created by pflogsumm) on a regular basis. (deprecated) +# **0** => Report emails are disabled +# 1 => Using POSTMASTER_ADDRESS as the recipient +# => Specify the recipient address +REPORT_RECIPIENT=0 + +# Change the sending address for mail report (deprecated) +# **empty** => mailserver-report@hostname +# => Specify the report sender (From) address +REPORT_SENDER= + +# Changes the interval in which a report is being sent. (deprecated) +# **daily** => Send a daily report +# weekly => Send a report every week +# monthly => Send a report every month +# +# Note: This Variable actually controls logrotate inside the container and rotates the log depending on this setting. The main log output is still available in its entirety via `docker logs mail` (Or your respective container name). If you want to control logrotation for the docker generated logfile see: [Docker Logging Drivers](https://docs.docker.com/config/containers/logging/configure/) +REPORT_INTERVAL=daily + +# Choose TCP/IP protocols to use +# **all** => All possible protocols. +# ipv4 => Use only IPv4 traffic. Most likely you want this behind Docker. +# ipv6 => Use only IPv6 traffic. +# +# Note: More details in http://www.postfix.org/postconf.5.html#inet_protocols +POSTFIX_INET_PROTOCOLS=all + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– Spamassassin Section –––––––––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +ENABLE_SPAMASSASSIN=0 + +# deliver spam messages in the inbox (eventually tagged using SA_SPAM_SUBJECT) +SPAMASSASSIN_SPAM_TO_INBOX=1 + +# spam messages will be moved in the Junk folder (SPAMASSASSIN_SPAM_TO_INBOX=1 required) +MOVE_SPAM_TO_JUNK=1 + +# add spam info headers if at, or above that level: +SA_TAG=2.0 + +# add 'spam detected' headers at that level +SA_TAG2=6.31 + +# triggers spam evasive actions +SA_KILL=6.31 + +# add tag to subject if spam detected +SA_SPAM_SUBJECT=***SPAM***** + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– Fetchmail Section ––––––––––––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +ENABLE_FETCHMAIL=0 + +# The interval to fetch mail in seconds +FETCHMAIL_POLL=300 + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– LDAP Section –––––––––––––––––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +# A second container for the ldap service is necessary (i.e. https://github.com/osixia/docker-openldap) +# For preparing the ldap server to use in combination with this container this article may be helpful: http://acidx.net/wordpress/2014/06/installing-a-mailserver-with-postfix-dovecot-sasl-ldap-roundcube/ + +# empty => LDAP authentification is disabled +# 1 => LDAP authentification is enabled +ENABLE_LDAP= + +# empty => no +# yes => LDAP over TLS enabled for Postfix +LDAP_START_TLS= + +# If you going to use the mailserver in combination with docker-compose you can set the service name here +# empty => mail.domain.com +# Specify the dns-name/ip-address where the ldap-server +LDAP_SERVER_HOST= + +# empty => ou=people,dc=domain,dc=com +# => e.g. LDAP_SEARCH_BASE=dc=mydomain,dc=local +LDAP_SEARCH_BASE= + +# empty => cn=admin,dc=domain,dc=com +# => take a look at examples of SASL_LDAP_BIND_DN +LDAP_BIND_DN= + +# empty** => admin +# => Specify the password to bind against ldap +LDAP_BIND_PW= + +# e.g. `"(&(mail=%s)(mailEnabled=TRUE))"` +# => Specify how ldap should be asked for users +LDAP_QUERY_FILTER_USER= + +# e.g. `"(&(mailGroupMember=%s)(mailEnabled=TRUE))"` +# => Specify how ldap should be asked for groups +LDAP_QUERY_FILTER_GROUP= + +# e.g. `"(&(mailAlias=%s)(mailEnabled=TRUE))"` +# => Specify how ldap should be asked for aliases +LDAP_QUERY_FILTER_ALIAS= + +# e.g. `"(&(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))"` +# => Specify how ldap should be asked for domains +LDAP_QUERY_FILTER_DOMAIN= + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– Dovecot Section ––––––––––––––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +# empty => no +# yes => LDAP over TLS enabled for Dovecot +DOVECOT_TLS= + +# e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"` +DOVECOT_USER_FILTER= + +# e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"` +DOVECOT_PASS_FILTER= + +# Define the mailbox format to be used +# default is maildir, supported values are: sdbox, mdbox, maildir +DOVECOT_MAILBOX_FORMAT=maildir + +# empty => no +# yes => Allow bind authentication for LDAP +# https://wiki.dovecot.org/AuthDatabase/LDAP/AuthBinds +DOVECOT_AUTH_BIND= + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– Postgrey Section –––––––––––––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +ENABLE_POSTGREY=0 +# greylist for N seconds +POSTGREY_DELAY=300 +# delete entries older than N days since the last time that they have been seen +POSTGREY_MAX_AGE=35 +# response when a mail is greylisted +POSTGREY_TEXT=Delayed by Postgrey +# whitelist host after N successful deliveries (N=0 to disable whitelisting) +POSTGREY_AUTO_WHITELIST_CLIENTS=5 + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– SASL Section –––––––––––––––––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +ENABLE_SASLAUTHD=0 + +# empty => pam +# `ldap` => authenticate against ldap server +# `shadow` => authenticate against local user db +# `mysql` => authenticate against mysql db +# `rimap` => authenticate against imap server +# NOTE: can be a list of mechanisms like pam ldap shadow +SASLAUTHD_MECHANISMS= + +# empty => None +# e.g. with SASLAUTHD_MECHANISMS rimap you need to specify the ip-address/servername of the imap server ==> xxx.xxx.xxx.xxx +SASLAUTHD_MECH_OPTIONS= + +# empty => localhost +SASLAUTHD_LDAP_SERVER= + +# empty or 0 => `ldap://` will be used +# 1 => `ldaps://` will be used +SASLAUTHD_LDAP_SSL= + +# empty => anonymous bind +# specify an object with priviliges to search the directory tree +# e.g. active directory: SASLAUTHD_LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=net +# e.g. openldap: SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=mydomain,dc=net +SASLAUTHD_LDAP_BIND_DN= + +# empty => anonymous bind +SASLAUTHD_LDAP_PASSWORD= + +# empty => Reverting to SASLAUTHD_MECHANISMS pam +# specify the search base +SASLAUTHD_LDAP_SEARCH_BASE= + +# empty => default filter `(&(uniqueIdentifier=%u)(mailEnabled=TRUE))` +# e.g. for active directory: `(&(sAMAccountName=%U)(objectClass=person))` +# e.g. for openldap: `(&(uid=%U)(objectClass=person))` +SASLAUTHD_LDAP_FILTER= + +# empty => no +# yes => LDAP over TLS enabled for SASL +# Must not be used together with SASLAUTHD_LDAP_SSL=1_ +SASLAUTHD_LDAP_START_TLS= + +# empty => no +# yes => Require and verify server certificate +# If yes you must/could specify SASLAUTHD_LDAP_TLS_CACERT_FILE or SASLAUTHD_LDAP_TLS_CACERT_DIR. +SASLAUTHD_LDAP_TLS_CHECK_PEER= + +# File containing CA (Certificate Authority) certificate(s). +# empty => Nothing is added to the configuration +# Any value => Fills the `ldap_tls_cacert_file` option +SASLAUTHD_LDAP_TLS_CACERT_FILE= + +# Path to directory with CA (Certificate Authority) certificates. +# empty => Nothing is added to the configuration +# Any value => Fills the `ldap_tls_cacert_dir` option +SASLAUTHD_LDAP_TLS_CACERT_DIR= + +# Specify what password attribute to use for password verification. +# empty => Nothing is added to the configuration but the documentation says it is `userPassword` by default. +# Any value => Fills the `ldap_password_attr` option +SASLAUTHD_LDAP_PASSWORD_ATTR= + +# empty => No sasl_passwd will be created +# string => `/etc/postfix/sasl_passwd` will be created with the string as password +SASL_PASSWD= + +# empty => `bind` will be used as a default value +# `fastbind` => The fastbind method is used +# `custom` => The custom method uses userPassword attribute to verify the password +SASLAUTHD_LDAP_AUTH_METHOD= + +# Specify the authentication mechanism for SASL bind +# empty => Nothing is added to the configuration +# Any value => Fills the `ldap_mech` option +SASLAUTHD_LDAP_MECH= + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– SRS Section ––––––––––––––––––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +# envelope_sender => Rewrite only envelope sender address (default) +# header_sender => Rewrite only header sender (not recommended) +# envelope_sender,header_sender => Rewrite both senders +# An email has an "envelope" sender (indicating the sending server) and a +# "header" sender (indicating who sent it). More strict SPF policies may require +# you to replace both instead of just the envelope sender. +SRS_SENDER_CLASSES=envelope_sender + +# empty => Envelope sender will be rewritten for all domains +# provide comma separated list of domains to exclude from rewriting +SRS_EXCLUDE_DOMAINS= + +# empty => generated when the image is built +# provide a secret to use in base64 +# you may specify multiple keys, comma separated. the first one is used for +# signing and the remaining will be used for verification. this is how you +# rotate and expire keys +SRS_SECRET= + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– Default Relay Host Section –––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +# Setup relaying all mail through a default relay host +# +# empty => don't configure default relay host +# default host and optional port to relay all mail through +DEFAULT_RELAY_HOST= + +# ––––––––––––––––––––––––––––––––––––––––––––––– +# ––– Multi-Domain Relay Section –––––––––––––––– +# ––––––––––––––––––––––––––––––––––––––––––––––– + +# Setup relaying for multiple domains based on the domain name of the sender +# optionally uses usernames and passwords in postfix-sasl-password.cf and relay host mappings in postfix-relaymap.cf +# +# empty => don't configure relay host +# default host to relay mail through +RELAY_HOST= + +# empty => 25 +# default port to relay mail +RELAY_PORT=25 + +# empty => no default +# default relay username (if no specific entry exists in postfix-sasl-password.cf) +RELAY_USER= + +# empty => no default +# password for default relay user +RELAY_PASSWORD= \ No newline at end of file diff --git a/docker-mailserver/setup.sh b/docker-mailserver/setup.sh new file mode 100644 index 0000000..a0db1d3 --- /dev/null +++ b/docker-mailserver/setup.sh @@ -0,0 +1,408 @@ +#! /bin/bash + +# version v0.3.0 stable +# executed manually / via Make +# task wrapper for various setup scripts + +SCRIPT='setup.sh' + +set -euEo pipefail +trap '__log_err "${FUNCNAME[0]:-?}" "${BASH_COMMAND:-?}" "${LINENO:-?}" "${?:-?}"' ERR +trap '_unset_vars || :' EXIT + +function __log_err +{ + printf "\n––– \e[1m\e[31mUNCHECKED ERROR\e[0m\n%s\n%s\n%s\n%s\n\n" \ + " – script = ${SCRIPT:-${0}}" \ + " – function = ${1} / ${2}" \ + " – line = ${3}" \ + " – exit code = ${4}" >&2 + + printf "Make sure you use a version of this script that matches +the version / tag of docker-mailserver. Please read the +'Get the tools' section in the README on GitHub careful- +ly and use ./setup.sh help and read the VERSION section.\n" >&2 +} + +function _unset_vars +{ + unset CDIR CRI INFO IMAGE_NAME CONTAINER_NAME DEFAULT_CONFIG_PATH + unset USE_CONTAINER WISHED_CONFIG_PATH CONFIG_PATH VOLUME USE_TTY + unset SCRIPT USING_SELINUX +} + +function _get_current_directory +{ + if dirname "$(readlink -f "${0}")" &>/dev/null + then + CDIR="$(dirname "$(readlink -f "${0}")")" + elif realpath -e -L "${0}" &>/dev/null + then + CDIR="$(realpath -e -L "${0}")" + CDIR="${CDIR%/setup.sh}" + fi +} + +CDIR="$(pwd)" +_get_current_directory + +CRI= +INFO= +IMAGE_NAME= +CONTAINER_NAME= +DEFAULT_CONFIG_PATH="${CDIR}/config" +USE_CONTAINER=false +WISHED_CONFIG_PATH= +CONFIG_PATH= +VOLUME= +USE_TTY= +USING_SELINUX= + +function _check_root +{ + if [[ ${EUID} -ne 0 ]] + then + echo "Curently docker-mailserver doesn't support podman's rootless mode, please run this script as root user." + exit 1 + fi +} + +function _update_config_path +{ + if [[ -n ${CONTAINER_NAME} ]] + then + VOLUME=$(${CRI} inspect "${CONTAINER_NAME}" \ + --format="{{range .Mounts}}{{ println .Source .Destination}}{{end}}" | \ + grep "/tmp/docker-mailserver$" 2>/dev/null) + fi + + if [[ -n ${VOLUME} ]] + then + CONFIG_PATH=$(echo "${VOLUME}" | awk '{print $1}') + fi +} + +function _inspect +{ + if _docker_image_exists "${IMAGE_NAME}" + then + echo "Image: ${IMAGE_NAME}" + else + echo "Image: '${IMAGE_NAME}' can’t be found." + fi + + if [[ -n ${CONTAINER_NAME} ]] + then + echo "Container: ${CONTAINER_NAME}" + echo "Config mount: ${CONFIG_PATH}" + else + echo "Container: Not running, please start docker-mailserver." + fi +} + +function _usage +{ + # shellcheck disable=SC2059 + printf "\e[35mSETUP\e[31m(\e[93m1\e[31m) + +\e[38;5;214mNAME\e[39m + ${SCRIPT:-${0}} - docker-mailserver administration script + +\e[38;5;214mSYNOPSIS\e[39m + ./${SCRIPT:-${0}} [ OPTIONS\e[31m...\e[39m ] COMMAND [ help \e[31m|\e[39m ARGUMENTS\e[31m...\e[39m ] + + COMMAND \e[31m:=\e[39m { email \e[31m|\e[39m alias \e[31m|\e[39m quota \e[31m|\e[39m config \e[31m|\e[39m relay \e[31m|\e[39m debug } SUBCOMMAND + +\e[38;5;214mDESCRIPTION\e[39m + This is the main administration script that you use for all interactions with your + mail server. Setup, configuration and much more is done with this script. + + Please note that the script executes most of the commands inside the container itself. + If the image was not found, this script will pull the \e[37m:latest\e[39m tag of + \e[37mmailserver/docker-mailserver\e[39m. This tag refers to the latest release, + see the tagging convention in the README under + \e[34mhttps://github.com/docker-mailserver/docker-mailserver/blob/master/README.md\e[39m + + You will be able to see detailed information about the script you're invoking and + its arguments by appending \e[37mhelp\e[39m after your command. Currently, this + does not work with all scripts. + +\e[38;5;214mVERSION\e[39m + The current version of this script is backwards compatible with versions of + \e[37mdocker-mailserver\e[39m \e[1mafter\e[0m \e[34m8.0.1\e[0m. In case that there is not a more recent release, + this script is currently only working with the \e[37m:edge\e[0m tag. + + You can download the script for your release by substituting TAG from the + following URL, where TAG looks like 'vX.X.X': + https://raw.githubusercontent.com/docker-mailserver/docker-mailserver/TAG/setup.sh + +\e[38;5;214mOPTIONS\e[39m + \e[94mConfig path, container or image adjustments\e[39m + -i IMAGE_NAME + Provides the name of the docker-mailserver image. The default value is + \e[37mdocker.io/mailserver/docker-mailserver:latest\e[39m + + -c CONTAINER_NAME + Provides the name of the running container. + + -p PATH + Provides the config folder path. The default is + \e[37m${CDIR}/config/\e[39m + + \e[94mSELinux\e[39m + -z + Allows container access to the bind mount content that is shared among + multiple containers on a SELinux-enabled host. + + -Z + Allows container access to the bind mount content that is private and + unshared with other containers on a SELinux-enabled host. + +\e[31m[\e[38;5;214mSUB\e[31m]\e[38;5;214mCOMMANDS\e[39m + \e[94mCOMMAND\e[39m email \e[31m:=\e[39m + ${0} email add [] + ${0} email update [] + ${0} email del [ OPTIONS\e[31m...\e[39m ] + ${0} email restrict [] + ${0} email list + + \e[94mCOMMAND\e[39m alias \e[31m:=\e[39m + ${0} alias add + ${0} alias del + ${0} alias list + + \e[94mCOMMAND\e[39m quota \e[31m:=\e[39m + ${0} quota set [] + ${0} quota del + + \e[94mCOMMAND\e[39m config \e[31m:=\e[39m + ${0} config dkim [ ARGUMENTS\e[31m...\e[39m ] + ${0} config ssl (\e[96mATTENTION\e[39m: This is deprecated and will be removed soon.) + + \e[94mCOMMAND\e[39m relay \e[31m:=\e[39m + ${0} relay add-domain [] + ${0} relay add-auth [] + ${0} relay exclude-domain + + \e[94mCOMMAND\e[39m debug \e[31m:=\e[39m + ${0} debug fetchmail + ${0} debug fail2ban [unban ] + ${0} debug show-mail-logs + ${0} debug inspect + ${0} debug login + +\e[38;5;214mEXAMPLES\e[39m + \e[37m./setup.sh email add test@domain.tld\e[39m + Add the email account \e[37mtest@domain.tld\e[39m. You will be prompted + to input a password afterwards since no password was supplied. + + \e[37m./setup.sh config dkim keysize 2048 domain 'whoami.com,whoareyou.org'\e[39m + Creates keys of length 2048 but in an LDAP setup where domains are not known to + Postfix by default, so you need to provide them yourself in a comma-separated list. + + \e[37m./setup.sh config dkim help\e[39m + This will provide you with a detailed explanation on how to use the \e[37m + config dkim\e[39m command, showing what arguments can be passed and what they do. + +\e[38;5;214mEXIT STATUS\e[39m + Exit status is 0 if the command was successful. If there was an unexpected error, an error + message is shown describing the error. In case of an error, the script will exit with exit + status 1. + +" +} + +function _docker_image_exists +{ + ${CRI} history -q "${1}" &>/dev/null + return ${?} +} + +function _docker_image +{ + if ${USE_CONTAINER} + then + # reuse existing container specified on command line + ${CRI} exec "${USE_TTY}" "${CONTAINER_NAME}" "${@}" + else + # start temporary container with specified image + if ! _docker_image_exists "${IMAGE_NAME}" + then + echo "Image '${IMAGE_NAME}' not found. Pulling ..." + ${CRI} pull "${IMAGE_NAME}" + fi + + ${CRI} run --rm \ + -v "${CONFIG_PATH}:/tmp/docker-mailserver${USING_SELINUX}" \ + "${USE_TTY}" "${IMAGE_NAME}" "${@}" + fi +} + +function _docker_container +{ + if [[ -n ${CONTAINER_NAME} ]] + then + ${CRI} exec "${USE_TTY}" "${CONTAINER_NAME}" "${@}" + else + echo "The mailserver is not running!" + exit 1 + fi +} + +function _main +{ + if command -v docker &>/dev/null + then + CRI=docker + elif command -v podman &>/dev/null + then + CRI=podman + _check_root + else + echo "No supported Container Runtime Interface detected." + exit 10 + fi + + INFO=$(${CRI} ps --no-trunc --format "{{.Image}};{{.Names}}" --filter \ + label=org.opencontainers.image.title="docker-mailserver" | tail -1) + + IMAGE_NAME=${INFO%;*} + CONTAINER_NAME=${INFO#*;} + + if [[ -z ${IMAGE_NAME} ]] + then + IMAGE_NAME=${NAME:-docker.io/mailserver/docker-mailserver:latest} + fi + + if test -t 0 + then + USE_TTY="-ti" + else + # GitHub Actions will fail (or really anything else + # lacking an interactive tty) if we don't set a + # value here; "-t" alone works for these cases. + USE_TTY="-t" + fi + + local OPTIND + while getopts ":c:i:p:hzZ" OPT + do + case ${OPT} in + i ) IMAGE_NAME="${OPTARG}" ;; + z ) USING_SELINUX=":z" ;; + Z ) USING_SELINUX=":Z" ;; + c ) + # container specified, connect to running instance + CONTAINER_NAME="${OPTARG}" + USE_CONTAINER=true + ;; + + p ) + case "${OPTARG}" in + /* ) WISHED_CONFIG_PATH="${OPTARG}" ;; + * ) WISHED_CONFIG_PATH="${CDIR}/${OPTARG}" ;; + esac + + if [[ ! -d ${WISHED_CONFIG_PATH} ]] + then + echo "Directory doesn't exist" + _usage + exit 40 + fi + ;; + + * ) + echo "Invalid option: -${OPT}" >&2 + ;; + + esac + done + + shift $(( OPTIND - 1 )) + + if [[ -z ${WISHED_CONFIG_PATH} ]] + then + # no wished config path + _update_config_path + + if [[ -z ${CONFIG_PATH} ]] + then + CONFIG_PATH=${DEFAULT_CONFIG_PATH} + fi + else + CONFIG_PATH=${WISHED_CONFIG_PATH} + fi + + + case ${1:-} in + + email ) + case ${2:-} in + add ) shift 2 ; _docker_image addmailuser "${@}" ;; + update ) shift 2 ; _docker_image updatemailuser "${@}" ;; + del ) shift 2 ; _docker_image delmailuser "${@}" ;; + restrict ) shift 2 ; _docker_container restrict-access "${@}" ;; + list ) _docker_image listmailuser ;; + * ) _usage ;; + esac + ;; + + alias ) + case ${2:-} in + add ) shift 2 ; _docker_image addalias "${1}" "${2}" ;; + del ) shift 2 ; _docker_image delalias "${1}" "${2}" ;; + list ) shift 2 ; _docker_image listalias ;; + * ) _usage ;; + esac + ;; + + quota ) + case ${2:-} in + set ) shift 2 ; _docker_image setquota "${@}" ;; + del ) shift 2 ; _docker_image delquota "${@}" ;; + * ) _usage ;; + esac + ;; + + config ) + case ${2:-} in + dkim ) shift 2 ; _docker_image open-dkim "${@}" ;; + ssl ) shift 2 ; _docker_image generate-ssl-certificate "${1}" ;; + * ) _usage ;; + esac + ;; + + relay ) + case ${2:-} in + add-domain ) shift 2 ; _docker_image addrelayhost "${@}" ;; + add-auth ) shift 2 ; _docker_image addsaslpassword "${@}" ;; + exclude-domain ) shift 2 ; _docker_image excluderelaydomain "${@}" ;; + * ) _usage ;; + esac + ;; + + debug ) + case ${2:-} in + fetchmail ) _docker_image debug-fetchmail ;; + fail2ban ) shift 2 ; _docker_container fail2ban "${@}" ;; + show-mail-logs ) _docker_container cat /var/log/mail/mail.log ;; + inspect ) _inspect ;; + login ) + shift 2 + if [[ -z ${1:-} ]] + then + _docker_container /bin/bash + else + _docker_container /bin/bash -c "${@}" + fi + ;; + * ) _usage ; exit 1 ;; + esac + ;; + + help ) _usage ;; + * ) _usage ; exit 1 ;; + esac +} + +_main "${@}" \ No newline at end of file