Commit graph

50 commits

Author SHA1 Message Date
fox.cpp
798c411824
Merge branch 'master' into dev 2024-01-22 00:43:53 +03:00
fox.cpp
28bdf6d33f
Make it easier to avoid permission issues when setting up maddy
1. Clarify that you need to manually create the user and group
when building from source. ./build.sh does not do that since
it is a packaging tool, not system configuration one.

2. Do not require "go" command to be present when running
./build.sh install. go installation may be user-specific and
unavailable when running with sudo.

3. Ease UMask restrictions. Allow group access.
This allows CLI commands to be run by any user in maddy group.

See #569.
2024-01-21 21:57:00 +03:00
Martin Matous
4b64657ed1
fix(f2b): use correct retry directive
Signed-off-by: Martin Matous <m@matous.dev>
2023-08-22 18:00:44 +02:00
Pēteris Caune
14f45e3f01
Update systemd services to depend on network-online.target
Fixes: #616
2023-08-14 11:01:39 +03:00
Pēteris Caune
681976cc7b
Fix typos 2023-05-23 09:32:51 +03:00
Pouriya Jahanbakhsh
46dcef4110 doc: replace maddyctl with maddy 2022-11-06 11:32:23 +03:30
fox.cpp
2677e190dc
Merge branch 'master' into dev 2022-02-19 14:08:50 +03:00
delthas
59727496a9 Add the target.remote.force_ipv4 option 2022-01-09 20:45:41 +03:00
fox.cpp
c0eacfa0f3
Merge maddyctl and maddy executabes
Closes #432.
2022-01-07 00:37:49 +03:00
Alexandre Iooss
34a8c6864d dist: Set ProtectClock, RestrictAddressFamilies and CapabilityBoundingSet
This increases the isolation of Maddy service. Maddy capabilities can be
bound to only CAP_NET_BIND_SERVICE. This also restricts the service to
only use Unix sockets, IPv4 and IPv6.
2021-08-27 10:50:18 +03:00
Jordan Patterson
0677355232 made default ExecStart path the same as the default build.sh 2021-08-22 14:30:51 +03:00
fox.cpp
5eec45ec0d
docs: Replace foxcpp.dev/maddy with maddy.email 2021-03-07 22:15:24 +03:00
fox.cpp
c9f55d66eb
dist: Regenerate keyword lists for vim syntax files 2020-12-06 17:55:21 +03:00
fox.cpp
cd928e9efb
Implement check module for easier integration with rspamd
This replaces old rspamc-based integration script that is inefficient
and had many disadvantages.
2020-06-24 23:52:36 +03:00
fox.cpp
64cc2b2380
dist: Add missing [Install] section to systemd units 2020-06-02 23:58:39 +03:00
bn4t
b41ca65cd3 dist: Update fail2ban filter
Remove unnessecary log prefix matching.
2020-05-08 09:46:05 +00:00
fox.cpp
66ec51d2b1
dist: Update fail2ban filters
I am not sure whether it works correctly, as dist/README.md notes, files
in here are maintained on best-effort basis!
2020-03-26 23:07:06 +03:00
fox.cpp
a0d5605337
dist: Include AppArmor profiles
Not installed by default since they are more or less experimental
and systemd sandboxing provides roughly the same level of isolation.
2020-01-04 18:29:58 +03:00
fox.cpp
1b2b101f8e
dist: Remove DynamicUser from systemd units
It is only a good thing to use for simple stateless daemons.  It is
possible to use StateDirectory to store state, but it is extremely
limited. Notably, only service processes and root can correctly access
the state directory. This makes up for a bad practice to run maddyctl as
root what in turn screws up permissions on files in messages directory
when imap-* subcommands are used.

Migration note: Users of systemd unit with DynamicUser enabled should
move /var/lib/private/maddy to /var/lib/maddy before starting maddy
after update.
2020-01-03 02:08:50 +03:00
fox.cpp
ed9e2daed7
dist: Set ExecReload to send SIGUSR1+SIGUSR2 to process
It is not recommended by systemd.service(5) to use signals in
ExecReload, but we do not have a better solution now.
2020-01-02 19:12:10 +03:00
fox.cpp
ff982cd1c3
dist: Use Restart=on-failure in systemd units
With RestartPreventExitStatus to prevent restart spam on configuration
errors.
2019-12-28 18:41:56 +03:00
kk-boop
be21756ee1 dist: enable RW access to maddy database location 2019-12-26 07:07:11 +00:00
fox.cpp
b675d110e5
dist: Regenerate lists in vim/syntax/maddy-conf.vim 2019-12-13 21:11:03 +03:00
fox.cpp
5f809c3157
docs: Use mkdocs to render documentation 2019-12-06 23:23:02 +03:00
fox.cpp
bf188e454f
Move most code from the repo root into subdirectories
The intention is to keep to repo root clean while the list of packages
is slowly growing.

Additionally, a bunch of small (~30 LoC) files in the repo root is
merged into a single maddy.go file, for the same reason.

Most of the internal code is moved into the internal/ directory. Go
toolchain will make it impossible to import these packages from external
applications.

Some packages are renamed and moved into the pkg/ directory in the root.
According to https://github.com/golang-standards/project-layout this is
the de-facto standard to place "library code that's ok to use by
external applications" in.

To clearly define the purpose of top-level directories, README.md files
are added to each.
2019-12-06 01:35:12 +03:00
fox.cpp
9d0183c21f
dist: Regenerate lists in vim/syntax/maddy-conf.vim 2019-12-02 21:05:45 +03:00
fox.cpp
67092ce58d
dist: Pass {auth_user} to rspamc
Makes integration/rspamd usable for outbound delivery checking.
2019-12-02 19:35:50 +03:00
fox.cpp
e27315ac23
Install integration scripts to libexec directory (/usr/lib/maddy)
We don't want to clutter /usr/bin/ with internal helpers, do we?

On start-up, the libexec directory is added to the PATH environment
variale. This allows reusing exec.LookPath logic, notably, to check
whether the script is executable.
2019-12-02 19:35:50 +03:00
fox.cpp
1f7340fe6c
get.sh: Add DESTDIR environent variable support and set default values in binary
It is separate from the PREFIX variable which specifies the path use
*within* the system tree whereas DESTDIR specifies the path to the
system tree itself.  For get.sh-based installation, DESTDIR=""
PREFIX=/usr/local. For package.sh DESTDIR is a temporary directory and
PREFIx=/usr.

With that change it is now possible to set the default libexec directory
to a correct value depending on the PREFIX variable.
2019-12-02 19:35:50 +03:00
fox.cpp
93ccd18451
dist: Provide a shell script for integration with rspamd 2019-11-29 00:50:59 +03:00
fox.cpp
974dd3c7f8
Use systemd notify socket to report process status
It has all sorts of benefits due to the service manager being aware of
the starting/running/stopping state, see systemd.service(5)

On top of that, start-up errors are reported using STATUS= key, so they
will be easier to see in the 'systemctl status' output.
2019-11-21 23:58:06 +03:00
fox.cpp
3a61903189
Make get.sh more usable as a package builder
Add package.sh script as a wrapper for get.sh that sets necessary
envvars.
2019-11-19 18:13:19 +03:00
fox.cpp
f569d7e941
get.sh: Installl files from dist/ and man pages 2019-11-19 18:13:19 +03:00
fox.cpp
fad3f685a6
dist: Fix-up a4a95bc, rename block and filter reference as well 2019-11-19 18:13:19 +03:00
fox.cpp
b67f88442f
dist: Don't enable fail2ban jails by default
The user is generally expected to be aware of its existence before using
it.  Notably, the default fail2ban installation does not have any jails
enabled, so follow that convention.
2019-11-19 18:13:13 +03:00
fox.cpp
0cc3be8457
dist: Add maddy-dictonary-attack fail2ban filter and jail config
The exact findtime/bantime/maxtries configuration may need fine-tuning.
2019-11-19 18:12:49 +03:00
fox.cpp
a4a95bcf10
dist: Rename fail2ban maddy.conf to maddy-auth.conf
These files specify handling behavior only for local authentication.
Separate configurations will be added for filtering on other conditions
(such as email address dictonary attack).
2019-11-19 13:46:51 +03:00
fox.cpp
4a1ebb38cd
dist: Set big bantime in fail2ban jail
Typically, bots messing with email servers do so for quite a lot of time
before stopping attempts so it makes sense to ban them for longer than the
system default (e.g. 10 minutes on Debian). 96 hours (4 days) seems to
be a reasonable compromise between size of the fail2ban DB and ban
usefulness.
2019-11-19 13:34:33 +03:00
fox.cpp
ca2ccae4e0
dist: Update fail2ban filters
filter.d/maddy.conf was using old message format.

Additionally, jail.d/maddy.conf now specifies backend = systemd which
matches the standard configuration with maddy logging to
systemd-journald.
2019-11-19 01:24:51 +03:00
fox.cpp
fbe99652b1
Document DMARC support and it enable it by default
Despite being incomplete, it can be still be useful and provide
protection for users.

The missing part is the report generation, which is defined as a part of
a minimal implementation by RFC 7489, though.
2019-11-18 18:56:21 +03:00
fox.cpp
13d6cdc932
Make module reference directives less confusing
-- Problem

The way module references are implemented was a big source of confusion,
mainly because in most cases there are at least two possible ways they
are handled. Additionally, for some modules (checks and modifiers) there
is the third way, what doesn't help either.

Consider the following cases of confiugraiton directives:
```
deliver_to smtp_downstream
```
This directive refers to the existing configuration block named
smtp_downstream. It doesn't have to be the instance of the
smtp_downstream module, though.

```
deliver_to smtp_downstream tcp://127.0.0.1:1125
```
This magically turns "reference to an existing block" into an inline
definition. And suddenly the first argument is not an configuration
block name, now it is a module name. Same "sudden" change happens when
the block is added:
```
deliver_to smtp_downstream { ... }
```

For modules having an "implicitly defined" config block, there's
another source of confusion:
```
deliver_to smtp_downstream
```
This directive may refere to the implicitly defined config block with
some default values. But to the user it looks like a module name and
nothing more. It's trickly to explain all dark corners of such behavior
in the user documentation.

Even more, there's another problem with the implementation, these
implicitly defined blocks can't access global directives because they
are defined before the configuration is parsed.

-- Solution

This commit removes the third way of module reference handling. There
are no "implicitly defined" config blocks anymore.

Second, all module references by default create a new module instance.

All following directives create a new module instance, no catches here.
```
deliver_to smtp_downstream
deliver_to smtp_downstream tcp://127.0.0.1:2525
deliver_to smtp_downstream { ... }
```
Although, the first one will fail because smtp_downstream needs at least
one endpoint address somewhere.

Ability to define configuration blocks at a top-level and reference them
in other places is retained for use in cases where it's actually
useful, including the initial idea of "state sharing" (see "Dev:
Comments on design" on the project wiki).

However, such referneces are now explicitly prefixed by the '&'
character. Such as the following:
```
deliver_to &smtp_downstream
```
This directive references the existing configuration block named
"smtp_downstream". Following directives are not allowed as they make no
sense:
```
deliver_to &smtp_downstream tcp://127.0.0.1:2525
deliver_to &smtp_downstream { ... }
```

So, there is no confusion about what happens when.

Closes #167. I decided to not make any radical changes now. Changes
made to the initialization logic solve the actual problem that led to
the creation of the referenced issue.
2019-11-13 22:59:18 +03:00
fox.cpp
af4f180503
msgpipeline: Allow to chain pipelines
This allows for some complex but useful configurations, such as making
decision on delivery target based on the result of per-destination
address rewriting. One example where that can be useful is aliasing
local address to a remote address in a way that can't make the server
an open relay.
2019-11-07 22:39:04 +03:00
fox.cpp
cf9e81d8a1
Rework how error inspection and logging is done
Previous error reporting code was inconsistent in terms of what is
logged, when and by whom. This caused several problems such as: logs
missing important error context, duplicated error messages, too verbose
messages, etc.

Instead of logging all generated errors, module should log
only errors it 'handles' somehow and does not simply pass it to the
caller. This removes duplication, however, also it removes context
information. To fix this, exterrors package was extended to provide
utilities for error wrapping. These utilities provide ability to
'attach' arbitrary key-value ('fields') pairs to any error object while
preserving the original value (using to Go 1.13 error handling
primitives).

In additional to solving problems described above this commit makes logs
machine-readable, creating the possibility for automated analysis.
Three new functions were added to the Logger object, providing
loosely-typed structured logging. However, they do not completely
replace plain logging and are used only where they are useful (to allow
automated analysis of message processing logs).

So, basically, instead of being logged god knows where and when,
all context information is attached to the error object and then it is
passed up until it is handled somewhere, at this point it is logged
together with all context information and then discarded.
2019-11-02 05:30:48 +03:00
fox.cpp
6bcb896fb2
dist: Update vim syntax file to include new keywords 2019-10-29 23:15:59 +03:00
fox.cpp
b292159dcf
dist: Add vim syntax highlighting file
Closes #139.
2019-09-24 17:13:29 +03:00
fox.cpp
776e446fab
dist: Add logrotate configuration 2019-09-19 19:59:59 +03:00
fox.cpp
8e8fee2b6b
dist: Copy fail2ban configuration from wiki 2019-09-19 19:42:56 +03:00
fox.cpp
dbfdfd0728
dist: Add LogsDirectory to systemd unit
See https://github.com/foxcpp/maddy/wiki/fail2ban-configuration

Without that it will be impossible for maddy to write to /var/log/maddy
due to sandboxing (ProtectSystem=strict).
2019-09-19 01:59:50 +03:00
fox.cpp
c163c68e22
dist: Add Documentation and RuntimeDirectory options to systemd unit file 2019-09-15 04:03:24 +03:00
fox.cpp
86f1089d77
dist: Add systemd unit files 2019-09-15 04:01:36 +03:00