#! /bin/bash # shellcheck source=../scripts/helper-functions.sh . /usr/local/bin/helper-functions.sh MODE="${1}" USER="${3}" function usage { echo "Usage: ${0} []" ; } [[ -z ${MODE} ]] && errex "missing parameters: []" case ${2} in send) DATABASE="/tmp/docker-mailserver/postfix-send-access.cf" ;; receive) DATABASE="/tmp/docker-mailserver/postfix-receive-access.cf" ;; *) usage errex "missing parameters. Specify \"send\" or \"receive\"" ;; esac if [[ -z ${USER} ]] && [[ ${MODE} != list ]] then read -r -p "User(user@domain.com): " USER echo [[ -z ${USER} ]] && errex "User must not be empty" fi case ${MODE} in add) grep -qi "^$(escape "${USER}")" "${DATABASE}" 2>/dev/null && errex "User \"${USER}\" already denied to ${2} mails" if [[ ! -f ${DATABASE} ]] then # shellcheck disable=SC2015 [[ ${DATABASE} = *"send"* ]] && \ sed -i 's|smtpd_sender_restrictions =|smtpd_sender_restrictions = check_sender_access texthash:/tmp/docker-mailserver/postfix-send-access.cf,|' /etc/postfix/main.cf \ || sed -i 's|smtpd_recipient_restrictions =|smtpd_recipient_restrictions = check_recipient_access texthash:/tmp/docker-mailserver/postfix-receive-access.cf,|' /etc/postfix/main.cf service postfix reload >/dev/null fi echo -e "${USER} \t\t REJECT" >>"${DATABASE}" ;; del) sed -ie "/^$(escape "${USER}")/d" "${DATABASE}" 2>/dev/null || errex "User \"${USER}\" not found." ;; list) grep "REJECT" "${DATABASE}" 2>/dev/null || echo "Everyone is allowed to ${2} mails." ;; *) usage errex "missing mode. Specify \"add\", \"del\" or \"list\"" ;; esac