]> git.immae.eu Git - perso/Immae/Config/Nix.git/blame - modules/private/mail/postfix.nix
add X-Original-To header to e-mails + logs
[perso/Immae/Config/Nix.git] / modules / private / mail / postfix.nix
CommitLineData
71a2425e 1{ lib, pkgs, config, nodes, ... }:
a929614f 2{
8415083e 3 config = lib.mkIf config.myServices.mail.enable {
d2e703c5 4 services.duplyBackup.profiles.mail.excludeFile = ''
8415083e
IB
5 + /var/lib/postfix
6 '';
7 secrets.keys = [
8 {
9 dest = "postfix/mysql_alias_maps";
10 user = config.services.postfix.user;
11 group = config.services.postfix.group;
12 permissions = "0440";
13 text = ''
14 # We need to specify that option to trigger ssl connection
15 tls_ciphers = TLSv1.2
ab8f306d
IB
16 user = ${config.myEnv.mail.postfix.mysql.user}
17 password = ${config.myEnv.mail.postfix.mysql.password}
18 hosts = unix:${config.myEnv.mail.postfix.mysql.socket}
19 dbname = ${config.myEnv.mail.postfix.mysql.database}
8415083e 20 query = SELECT DISTINCT destination
418a4ed7 21 FROM forwardings
8415083e
IB
22 WHERE
23 ((regex = 1 AND '%s' REGEXP CONCAT('^',source,'$') ) OR (regex = 0 AND source = '%s'))
24 AND active = 1
25 AND '%s' NOT IN
26 (
27 SELECT source
28 FROM forwardings_blacklisted
29 WHERE source = '%s'
30 ) UNION
31 SELECT 'devnull@immae.eu'
a929614f
IB
32 FROM forwardings_blacklisted
33 WHERE source = '%s'
8415083e
IB
34 '';
35 }
36 {
22b4bd78 37 dest = "postfix/ldap_mailboxes";
8415083e
IB
38 user = config.services.postfix.user;
39 group = config.services.postfix.group;
40 permissions = "0440";
41 text = ''
22b4bd78
IB
42 server_host = ldaps://${config.myEnv.mail.dovecot.ldap.host}:636
43 search_base = ${config.myEnv.mail.dovecot.ldap.base}
44 query_filter = ${config.myEnv.mail.dovecot.ldap.postfix_mailbox_filter}
45 bind_dn = ${config.myEnv.mail.dovecot.ldap.dn}
46 bind_pw = ${config.myEnv.mail.dovecot.ldap.password}
47 result_attribute = immaePostfixAddress
48 result_format = dummy
49 version = 3
a929614f 50 '';
8415083e
IB
51 }
52 {
53 dest = "postfix/mysql_sender_login_maps";
54 user = config.services.postfix.user;
55 group = config.services.postfix.group;
56 permissions = "0440";
57 text = ''
58 # We need to specify that option to trigger ssl connection
59 tls_ciphers = TLSv1.2
ab8f306d
IB
60 user = ${config.myEnv.mail.postfix.mysql.user}
61 password = ${config.myEnv.mail.postfix.mysql.password}
62 hosts = unix:${config.myEnv.mail.postfix.mysql.socket}
63 dbname = ${config.myEnv.mail.postfix.mysql.database}
8415083e 64 query = SELECT DISTINCT destination
418a4ed7 65 FROM forwardings
8415083e 66 WHERE
d8c20bc3
IB
67 (
68 (regex = 1 AND CONCAT(SUBSTRING_INDEX('%u', '+', 1), '@%d') REGEXP CONCAT('^',source,'$') )
69 OR
70 (regex = 0 AND source = CONCAT(SUBSTRING_INDEX('%u', '+', 1), '@%d'))
71 )
8415083e 72 AND active = 1
d8c20bc3 73 UNION SELECT CONCAT(SUBSTRING_INDEX('%u', '+', 1), '@%d') AS destination
8415083e
IB
74 '';
75 }
87a8bffd
IB
76 {
77 dest = "postfix/mysql_sender_relays_maps";
78 user = config.services.postfix.user;
79 group = config.services.postfix.group;
80 permissions = "0440";
81 text = ''
82 # We need to specify that option to trigger ssl connection
83 tls_ciphers = TLSv1.2
84 user = ${config.myEnv.mail.postfix.mysql.user}
85 password = ${config.myEnv.mail.postfix.mysql.password}
86 hosts = unix:${config.myEnv.mail.postfix.mysql.socket}
87 dbname = ${config.myEnv.mail.postfix.mysql.database}
88 # INSERT INTO sender_relays
89 # (`from`, owner, relay, login, password, regex, active)
90 # VALUES
91 # ( 'sender@otherhost.org'
92 # , 'me@mail.immae.eu'
93 # , '[otherhost.org]:587'
94 # , 'otherhostlogin'
95 # , AES_ENCRYPT('otherhostpassword', '${config.myEnv.mail.postfix.mysql.password_encrypt}')
96 # , '0'
97 # , '1');
98
99 query = SELECT DISTINCT `owner`
100 FROM sender_relays
101 WHERE
102 ((regex = 1 AND '%s' REGEXP CONCAT('^',`from`,'$') ) OR (regex = 0 AND `from` = '%s'))
103 AND active = 1
104 '';
105 }
106 {
107 dest = "postfix/mysql_sender_relays_hosts";
108 user = config.services.postfix.user;
109 group = config.services.postfix.group;
110 permissions = "0440";
111 text = ''
112 # We need to specify that option to trigger ssl connection
113 tls_ciphers = TLSv1.2
114 user = ${config.myEnv.mail.postfix.mysql.user}
115 password = ${config.myEnv.mail.postfix.mysql.password}
116 hosts = unix:${config.myEnv.mail.postfix.mysql.socket}
117 dbname = ${config.myEnv.mail.postfix.mysql.database}
118
119 query = SELECT DISTINCT relay
120 FROM sender_relays
121 WHERE
122 ((regex = 1 AND '%s' REGEXP CONCAT('^',`from`,'$') ) OR (regex = 0 AND `from` = '%s'))
123 AND active = 1
124 '';
125 }
126 {
127 dest = "postfix/mysql_sender_relays_creds";
128 user = config.services.postfix.user;
129 group = config.services.postfix.group;
130 permissions = "0440";
131 text = ''
132 # We need to specify that option to trigger ssl connection
133 tls_ciphers = TLSv1.2
134 user = ${config.myEnv.mail.postfix.mysql.user}
135 password = ${config.myEnv.mail.postfix.mysql.password}
136 hosts = unix:${config.myEnv.mail.postfix.mysql.socket}
137 dbname = ${config.myEnv.mail.postfix.mysql.database}
138
139 query = SELECT DISTINCT CONCAT(`login`, ':', AES_DECRYPT(`password`, '${config.myEnv.mail.postfix.mysql.password_encrypt}'))
140 FROM sender_relays
141 WHERE
142 ((regex = 1 AND '%s' REGEXP CONCAT('^',`from`,'$') ) OR (regex = 0 AND `from` = '%s'))
143 AND active = 1
144 '';
145 }
5b53d86f
IB
146 {
147 dest = "postfix/ldap_ejabberd_users_immae_fr";
148 user = config.services.postfix.user;
149 group = config.services.postfix.group;
150 permissions = "0440";
151 text = ''
152 server_host = ldaps://${config.myEnv.jabber.ldap.host}:636
153 search_base = ${config.myEnv.jabber.ldap.base}
154 query_filter = ${config.myEnv.jabber.postfix_user_filter}
155 domain = immae.fr
156 bind_dn = ${config.myEnv.jabber.ldap.dn}
157 bind_pw = ${config.myEnv.jabber.ldap.password}
158 result_attribute = immaeXmppUid
159 result_format = ejabberd@localhost
160 version = 3
161 '';
162 }
8415083e 163 ];
a929614f 164
8415083e 165 networking.firewall.allowedTCPPorts = [ 25 465 587 ];
a929614f 166
8415083e
IB
167 users.users."${config.services.postfix.user}".extraGroups = [ "keys" ];
168 services.filesWatcher.postfix = {
169 restart = true;
170 paths = [
171 config.secrets.fullPaths."postfix/mysql_alias_maps"
22b4bd78 172 config.secrets.fullPaths."postfix/ldap_mailboxes"
8415083e 173 config.secrets.fullPaths."postfix/mysql_sender_login_maps"
5b53d86f 174 config.secrets.fullPaths."postfix/ldap_ejabberd_users_immae_fr"
8415083e
IB
175 ];
176 };
177 services.postfix = {
2a61e9da
IB
178 extraAliases = let
179 toScript = name: script: pkgs.writeScript name ''
180 #! ${pkgs.stdenv.shell}
181 mail=$(${pkgs.coreutils}/bin/cat -)
182 output=$(echo "$mail" | ${script} 2>&1)
183 ret=$?
184
185 if [ "$ret" != "0" ]; then
186 echo "$mail" \
187 | ${pkgs.procmail}/bin/formail -i "X-Return-Code: $ret" \
188 | /run/wrappers/bin/sendmail -i scripts_error+${name}@mail.immae.eu
189
190 messageId=$(echo "$mail" | ${pkgs.procmail}/bin/formail -x "Message-Id:")
191 repeat=$(echo "$mail" | ${pkgs.procmail}/bin/formail -X "From:" -X "Received:")
192
193 ${pkgs.coreutils}/bin/cat <<EOF | /run/wrappers/bin/sendmail -i scripts_error+${name}@mail.immae.eu
194 $repeat
195 To: scripts_error+${name}@mail.immae.eu
196 Subject: Log from script error
197 Content-Type: text/plain; charset="UTF-8"
198 Content-Transfer-Encoding: 8bit
199 References:$messageId
200 MIME-Version: 1.0
201 X-Return-Code: $ret
202
203 Error code: $ret
204 Output of message:
205 --------------
206 $output
207 --------------
208 EOF
209 fi
210 '';
211 scripts = lib.attrsets.mapAttrs (n: v:
212 toScript n (pkgs.callPackage (builtins.fetchGit { url = v.src.url; ref = "master"; rev = v.src.rev; }) { scriptEnv = v.env; })
71a2425e
IB
213 ) config.myEnv.mail.scripts // {
214 testmail = pkgs.writeScript "testmail" ''
215 #! ${pkgs.stdenv.shell}
216 ${pkgs.coreutils}/bin/touch \
217 "/var/lib/naemon/checks/email/$(${pkgs.procmail}/bin/formail -x To: | ${pkgs.coreutils}/bin/tr -d ' <>')"
218 '';
219 };
2a61e9da 220 in builtins.concatStringsSep "\n" (lib.attrsets.mapAttrsToList (n: v: ''${n}: "|${v}"'') scripts);
8415083e
IB
221 mapFiles = let
222 recipient_maps = let
223 name = n: i: "relay_${n}_${toString i}";
224 pair = n: i: m: lib.attrsets.nameValuePair (name n i) (
225 if m.type == "hash"
226 then pkgs.writeText (name n i) m.content
04b2ab97 227 else null
8415083e
IB
228 );
229 pairs = n: v: lib.imap1 (i: m: pair n i m) v.recipient_maps;
230 in lib.attrsets.filterAttrs (k: v: v != null) (
231 lib.attrsets.listToAttrs (lib.flatten (
ab8f306d 232 lib.attrsets.mapAttrsToList pairs config.myEnv.mail.postfix.backup_domains
8415083e
IB
233 ))
234 );
235 relay_restrictions = lib.attrsets.filterAttrs (k: v: v != null) (
236 lib.attrsets.mapAttrs' (n: v:
237 lib.attrsets.nameValuePair "recipient_access_${n}" (
238 if lib.attrsets.hasAttr "relay_restrictions" v
239 then pkgs.writeText "recipient_access_${n}" v.relay_restrictions
240 else null
241 )
ab8f306d 242 ) config.myEnv.mail.postfix.backup_domains
8415083e 243 );
2a61e9da 244 virtual_map = {
71a2425e
IB
245 virtual = let
246 cfg = config.myEnv.monitoring.email_check.eldiron;
247 address = "${cfg.mail_address}@${cfg.mail_domain}";
248 in pkgs.writeText "postfix-virtual" (
2a61e9da 249 builtins.concatStringsSep "\n" (
71a2425e 250 ["${address} testmail@localhost"] ++
2a61e9da 251 lib.attrsets.mapAttrsToList (
5b53d86f 252 n: v: lib.optionalString v.external ''
2a61e9da
IB
253 script_${n}@mail.immae.eu ${n}@localhost, scripts@mail.immae.eu
254 ''
ab8f306d 255 ) config.myEnv.mail.scripts
2a61e9da
IB
256 )
257 );
258 };
deca5e9b 259 sasl_access = {
ef0a9217
IB
260 host_sender_login = with lib.attrsets; let
261 addresses = zipAttrs (lib.flatten (mapAttrsToList
262 (n: v: (map (e: { "${e}" = "${n}@immae.eu"; }) v.emails)) config.myEnv.servers));
263 joined = builtins.concatStringsSep ",";
264 in pkgs.writeText "host-sender-login"
265 (builtins.concatStringsSep "\n" (mapAttrsToList (n: v: "${n} ${joined v}") addresses));
deca5e9b 266 };
8415083e 267 in
deca5e9b 268 recipient_maps // relay_restrictions // virtual_map // sasl_access;
8415083e
IB
269 config = {
270 ### postfix module overrides
271 readme_directory = "${pkgs.postfix}/share/postfix/doc";
272 smtp_tls_CAfile = lib.mkForce "";
273 smtp_tls_cert_file = lib.mkForce "";
274 smtp_tls_key_file = lib.mkForce "";
a929614f 275
8415083e 276 message_size_limit = "1073741824"; # Don't put 0 here, it's not equivalent to "unlimited"
2a61e9da 277 mailbox_size_limit = "1073741825"; # Workaround, local delivered mails should all go through scripts
8415083e 278 alias_database = "\$alias_maps";
a929614f 279
8415083e 280 ### Virtual mailboxes config
418a4ed7
IB
281 virtual_alias_maps = [
282 "hash:/etc/postfix/virtual"
283 "mysql:${config.secrets.fullPaths."postfix/mysql_alias_maps"}"
284 "ldap:${config.secrets.fullPaths."postfix/ldap_ejabberd_users_immae_fr"}"
285 ];
ab8f306d 286 virtual_mailbox_domains = config.myEnv.mail.postfix.additional_mailbox_domains
ccb8bab4 287 ++ lib.remove null (lib.flatten (map
8415083e
IB
288 (zone: map
289 (e: if e.receive
290 then "${e.domain}${lib.optionalString (e.domain != "") "."}${zone.name}"
291 else null
292 )
293 (zone.withEmail or [])
a929614f 294 )
ab8f306d 295 config.myEnv.dns.masterZones
ccb8bab4 296 ));
418a4ed7 297 virtual_mailbox_maps = [
22b4bd78 298 "ldap:${config.secrets.fullPaths."postfix/ldap_mailboxes"}"
418a4ed7 299 ];
8415083e
IB
300 dovecot_destination_recipient_limit = "1";
301 virtual_transport = "dovecot";
a929614f 302
8415083e 303 ### Relay domains
ab8f306d 304 relay_domains = lib.flatten (lib.attrsets.mapAttrsToList (n: v: v.domains or []) config.myEnv.mail.postfix.backup_domains);
8415083e
IB
305 relay_recipient_maps = lib.flatten (lib.attrsets.mapAttrsToList (n: v:
306 lib.imap1 (i: m: "${m.type}:/etc/postfix/relay_${n}_${toString i}") v.recipient_maps
ab8f306d 307 ) config.myEnv.mail.postfix.backup_domains);
8415083e 308 smtpd_relay_restrictions = [
8415083e
IB
309 "defer_unauth_destination"
310 ] ++ lib.flatten (lib.attrsets.mapAttrsToList (n: v:
311 if lib.attrsets.hasAttr "relay_restrictions" v
312 then [ "check_recipient_access hash:/etc/postfix/recipient_access_${n}" ]
313 else []
ab8f306d 314 ) config.myEnv.mail.postfix.backup_domains);
a929614f 315
8415083e
IB
316 ### Additional smtpd configuration
317 smtpd_tls_received_header = "yes";
318 smtpd_tls_loglevel = "1";
a929614f 319
8415083e
IB
320 ### Email sending configuration
321 smtp_tls_security_level = "may";
322 smtp_tls_loglevel = "1";
a929614f 323
8415083e 324 ### Force ip bind for smtp
619e4f46
IB
325 smtp_bind_address = config.hostEnv.ips.main.ip4;
326 smtp_bind_address6 = builtins.head config.hostEnv.ips.main.ip6;
a929614f 327
87a8bffd
IB
328 # Use some relays when authorized senders are not myself
329 smtp_sasl_mechanism_filter = "plain,login"; # GSSAPI Not correctly supported by postfix
330 smtp_sasl_auth_enable = "yes";
331 smtp_sasl_password_maps =
332 "mysql:${config.secrets.fullPaths."postfix/mysql_sender_relays_creds"}";
333 smtp_sasl_security_options = "noanonymous";
334 smtp_sender_dependent_authentication = "yes";
335 sender_dependent_relayhost_maps =
336 "mysql:${config.secrets.fullPaths."postfix/mysql_sender_relays_hosts"}";
a929614f 337
8415083e
IB
338 ### opendkim, opendmarc, openarc milters
339 non_smtpd_milters = [
340 "unix:${config.myServices.mail.milters.sockets.opendkim}"
8415083e
IB
341 ];
342 smtpd_milters = [
343 "unix:${config.myServices.mail.milters.sockets.opendkim}"
8415083e 344 "unix:${config.myServices.mail.milters.sockets.openarc}"
619e4f46 345 "unix:${config.myServices.mail.milters.sockets.opendmarc}"
a929614f 346 ];
5153eb54
IB
347
348 smtp_use_tls = true;
349 smtpd_use_tls = true;
350 smtpd_tls_chain_files = builtins.concatStringsSep "," [ "/var/lib/acme/mail/full.pem" "/var/lib/acme/mail-rsa/full.pem" ];
6ea94404
IB
351
352 maximal_queue_lifetime = "6w";
353 bounce_queue_lifetime = "6w";
a929614f 354 };
8415083e
IB
355 enable = true;
356 enableSmtp = true;
357 enableSubmission = true;
358 submissionOptions = {
87a8bffd
IB
359 # Don’t use "long form", only commas (cf
360 # http://www.postfix.org/master.5.html long form is not handled
361 # well by the submission function)
8415083e
IB
362 smtpd_tls_security_level = "encrypt";
363 smtpd_sasl_auth_enable = "yes";
364 smtpd_tls_auth_only = "yes";
365 smtpd_sasl_tls_security_options = "noanonymous";
366 smtpd_sasl_type = "dovecot";
367 smtpd_sasl_path = "private/auth";
368 smtpd_reject_unlisted_recipient = "no";
369 smtpd_client_restrictions = "permit_sasl_authenticated,reject";
619e4f46 370 smtpd_relay_restrictions = "permit_sasl_authenticated,reject";
8415083e
IB
371 # Refuse to send e-mails with a From that is not handled
372 smtpd_sender_restrictions =
373 "reject_sender_login_mismatch,reject_unlisted_sender,permit_sasl_authenticated,reject";
87a8bffd
IB
374 smtpd_sender_login_maps = builtins.concatStringsSep "," [
375 "hash:/etc/postfix/host_sender_login"
376 "mysql:${config.secrets.fullPaths."postfix/mysql_sender_relays_maps"}"
377 "mysql:${config.secrets.fullPaths."postfix/mysql_sender_login_maps"}"
378 ];
8415083e
IB
379 smtpd_recipient_restrictions = "permit_sasl_authenticated,reject";
380 milter_macro_daemon_name = "ORIGINATING";
45730653
IB
381 smtpd_milters = builtins.concatStringsSep "," [
382 # FIXME: put it back when opensmtpd is upgraded and able to
383 # rewrite the from header
384 #"unix:/run/milter_verify_from/verify_from.sock"
385 "unix:${config.myServices.mail.milters.sockets.opendkim}"
386 ];
8415083e 387 };
8415083e
IB
388 destination = ["localhost"];
389 # This needs to reverse DNS
619e4f46 390 hostname = config.hostEnv.fqdn;
8415083e 391 setSendmail = true;
8415083e
IB
392 recipientDelimiter = "+";
393 masterConfig = {
394 submissions = {
395 type = "inet";
396 private = false;
397 command = "smtpd";
398 args = ["-o" "smtpd_tls_wrappermode=yes" ] ++ (let
399 mkKeyVal = opt: val: [ "-o" (opt + "=" + val) ];
400 in lib.concatLists (lib.mapAttrsToList mkKeyVal config.services.postfix.submissionOptions)
401 );
402 };
403 dovecot = {
404 type = "unix";
405 privileged = true;
406 chroot = false;
407 command = "pipe";
408 args = let
409 # rspamd could be used as a milter, but then it cannot apply
410 # its checks "per user" (milter is not yet dispatched to
411 # users), so we wrap dovecot-lda inside rspamc per recipient
412 # here.
dc6d3af9
IB
413 rspamc_dovecot = pkgs.writeScriptBin "rspamc_dovecot" ''
414 #! ${pkgs.stdenv.shell}
415 sender="$1"
416 original_recipient="$2"
417 user="$3"
418
419 ${pkgs.coreutils}/bin/cat - | \
420 (${pkgs.rspamd}/bin/rspamc -h ${config.myServices.mail.rspamd.sockets.worker-controller} -c bayes -d "$user" --mime || true) | \
421 ${pkgs.dovecot}/libexec/dovecot/dovecot-lda -f "$sender" -a "$original_recipient" -d "$user"
422 '';
8415083e 423 in [
fb7611c1 424 "flags=ODRhu" "user=vhost:vhost"
dc6d3af9 425 "argv=${rspamc_dovecot}/bin/rspamc_dovecot \${sender} \${original_recipient} \${user}@\${nexthop}"
8415083e
IB
426 ];
427 };
428 };
a929614f 429 };
5400b9b6 430 security.acme.certs."mail" = {
8415083e
IB
431 postRun = ''
432 systemctl restart postfix.service
433 '';
434 extraDomains = {
514f9ec3
IB
435 "smtp.immae.eu" = null;
436 };
437 };
438 security.acme.certs."mail-rsa" = {
439 postRun = ''
440 systemctl restart postfix.service
441 '';
442 extraDomains = {
8415083e
IB
443 "smtp.immae.eu" = null;
444 };
a929614f 445 };
71a2425e
IB
446 system.activationScripts.testmail = {
447 deps = [ "users" ];
448 text = let
449 allCfg = config.myEnv.monitoring.email_check;
450 cfg = allCfg.eldiron;
451 reverseTargets = builtins.attrNames (lib.attrsets.filterAttrs (k: v: builtins.elem "eldiron" v.targets) allCfg);
452 to_email = cfg': host':
453 let sep = if lib.strings.hasInfix "+" cfg'.mail_address then "_" else "+";
454 in "${cfg'.mail_address}${sep}${host'}@${cfg'.mail_domain}";
455 mails_to_receive = builtins.concatStringsSep " " (map (to_email cfg) reverseTargets);
456 in ''
457 install -m 0555 -o nobody -g nogroup -d /var/lib/naemon/checks/email
458 for f in ${mails_to_receive}; do
459 if [ ! -f /var/lib/naemon/checks/email/$f ]; then
460 install -m 0644 -o nobody -g nogroup /dev/null -T /var/lib/naemon/checks/email/$f
461 touch -m -d @0 /var/lib/naemon/checks/email/$f
462 fi
463 done
464 '';
465 };
a929614f
IB
466 };
467}