#!/bin/bash # -*- indent-tabs-mode: t; tab-width: 4; -*- ##### ##### This file is part of Mail-in-a-Box-LDAP which is released under the ##### terms of the GNU Affero General Public License as published by the ##### Free Software Foundation, either version 3 of the License, or (at ##### your option) any later version. See file LICENSE or go to ##### https://github.com/downtownallday/mailinabox-ldap for full license ##### details. ##### # # LDAP server (slapd) for user authentication and directory services # source setup/functions.sh # load our functions source setup/functions-ldap.sh # load our ldap-specific functions source /etc/mailinabox.conf # load global vars ORGANIZATION="Mail-In-A-Box" LDAP_DOMAIN="mailinabox" LDAP_BASE="dc=mailinabox" LDAP_SERVICES_BASE="ou=Services,$LDAP_BASE" LDAP_CONFIG_BASE="ou=Config,$LDAP_BASE" LDAP_DOMAINS_BASE="ou=domains,$LDAP_CONFIG_BASE" LDAP_PERMITTED_SENDERS_BASE="ou=permitted-senders,$LDAP_CONFIG_BASE" LDAP_USERS_BASE="ou=Users,${LDAP_BASE}" LDAP_ALIASES_BASE="ou=aliases,${LDAP_USERS_BASE}" LDAP_ADMIN_DN="cn=admin,dc=mailinabox" STORAGE_LDAP_ROOT="$STORAGE_ROOT/ldap" MIAB_SLAPD_DB_DIR="$STORAGE_LDAP_ROOT/db" MIAB_SLAPD_CONF="$STORAGE_LDAP_ROOT/slapd.d" MIAB_INTERNAL_CONF_FILE="$STORAGE_LDAP_ROOT/miab_ldap.conf" SERVICE_ACCOUNTS=(LDAP_DOVECOT LDAP_POSTFIX LDAP_WEBMAIL LDAP_MANAGEMENT LDAP_NEXTCLOUD) # # Helper functions # ldap_debug_flag() { [ ${verbose:-0} -gt 1 ] && echo "-d 1" } wait_slapd_start() { # Wait for slapd to start... say_verbose -n "Waiting for slapd to start" local let elapsed=0 until nc -z -w 4 127.0.0.1 389 do [ $elapsed -gt 30 ] && die "Giving up waiting for slapd to start!" [ $elapsed -gt 0 ] && say_verbose -n "...${elapsed}" sleep 2 let elapsed+=2 done say_verbose "...ok" } _add_if_missing() { local var="$1" local val="$2" local conf="$MIAB_INTERNAL_CONF_FILE" if [ $(grep -c "^${var}=" "$conf") -eq 0 ]; then echo "${var}=\"${val}\"" >> "$conf" fi } create_miab_conf() { # create (if non-existing) or load (existing) ldap/miab_ldap.conf if [ ! -e "$MIAB_INTERNAL_CONF_FILE" ]; then say_verbose "Generating a new $MIAB_INTERNAL_CONF_FILE" mkdir -p "$(dirname $MIAB_INTERNAL_CONF_FILE)" touch "$MIAB_INTERNAL_CONF_FILE" fi # ensure all required values exist, and if not set to default values _add_if_missing LDAP_SERVER 127.0.0.1 _add_if_missing LDAP_SERVER_PORT 389 _add_if_missing LDAP_SERVER_STARTTLS no _add_if_missing LDAP_SERVER_TLS no _add_if_missing LDAP_URL ldap://127.0.0.1/ _add_if_missing LDAP_BASE "${LDAP_BASE}" _add_if_missing LDAP_SERVICES_BASE "${LDAP_SERVICES_BASE}" _add_if_missing LDAP_CONFIG_BASE "${LDAP_CONFIG_BASE}" _add_if_missing LDAP_DOMAINS_BASE "${LDAP_DOMAINS_BASE}" _add_if_missing LDAP_PERMITTED_SENDERS_BASE "${LDAP_PERMITTED_SENDERS_BASE}" _add_if_missing LDAP_USERS_BASE "${LDAP_USERS_BASE}" _add_if_missing LDAP_ALIASES_BASE "${LDAP_ALIASES_BASE}" _add_if_missing LDAP_ADMIN_DN "${LDAP_ADMIN_DN}" _add_if_missing LDAP_ADMIN_PASSWORD "$(generate_password 64)" # add service account credentials local prefix for prefix in ${SERVICE_ACCOUNTS[*]} do local cn=$(awk -F_ '{print tolower($2)}' <<< $prefix) _add_if_missing "${prefix}_DN" "cn=$cn,$LDAP_SERVICES_BASE" _add_if_missing "${prefix}_PASSWORD" "$(generate_password 64)" done chmod 0640 "$MIAB_INTERNAL_CONF_FILE" . "$MIAB_INTERNAL_CONF_FILE" } create_directory_containers() { # create organizationUnit containers local basedn for basedn in "$LDAP_SERVICES_BASE" "$LDAP_CONFIG_BASE" "$LDAP_DOMAINS_BASE" "$LDAP_PERMITTED_SENDERS_BASE" "$LDAP_USERS_BASE" "$LDAP_ALIASES_BASE"; do # add ou container get_attribute "$basedn" "objectClass=*" "ou" base if [ -z "$ATTR_DN" ]; then say_verbose "Adding $basedn" ldapadd -H ldap://127.0.0.1/ -x -D "$LDAP_ADMIN_DN" -w "$LDAP_ADMIN_PASSWORD" >/dev/null </dev/null </dev/null then mkdir -p /var/backup local tgz="/var/backup/slapd-$(date +%Y%m%d-%H%M%S).tgz" (cd /var/lib/ldap; tar czf "$tgz" .) chmod 600 "$tgz" rm /var/lib/ldap/* say "Reininstalling slapd! - existing database saved in $tgz" dpkg-reconfigure --frontend=noninteractive slapd fi # Clear passwords out of debconf debconf-set-selections </dev/null < $TMP.2 rm -f "$TMP" # Copy the existing database files say_verbose "Copy database files ($DB_DIR => $MIAB_SLAPD_DB_DIR)" cp -p "${DB_DIR}"/* "${MIAB_SLAPD_DB_DIR}" || die "Could not copy files '${DB_DIR}/*' to '${MIAB_SLAPD_DB_DIR}'" # Re-create the config say_verbose "Create new slapd config" local xargs=() [ ${verbose:-0} -gt 0 ] && xargs+=(-d 10 -v) slapadd -F "${MIAB_SLAPD_CONF}" ${xargs[@]} -n 0 -l "$TMP.2" 2>/dev/null || die "slapadd failed!" chown -R openldap:openldap "${MIAB_SLAPD_CONF}" rm -f "$TMP.2" # Remove the old database files rm -f "${DB_DIR}/*" } schema_to_ldif() { # Convert a .schema file to ldif. This function follows the # conversion instructions found in /etc/ldap/schema/openldap.ldif local schema="$1" # path or url to schema local ldif="$2" # destination file - will be overwritten local cn="$3" # schema common name, eg "postfix" local cat='cat' if [ ! -e "$schema" ]; then if [ -e "conf/schema/$(basename $schema)" ]; then schema="conf/schema/$(basename $schema)" else cat="curl -s" fi fi cat >"$ldif" <> "$ldif" } change_core_mail_syntax() { # output the ldif to change mail to utf8 from ia5 in the core schema get_attribute "cn=schema,cn=config" "(cn={0}core)" "olcAttributeTypes" case "${ATTR_VALUE[48]}" in *\'mail\'*caseIgnoreIA5Match* ) newval=$(sed 's/SYNTAX[ \t][^ ]*/SYNTAX 1.3.6.1.4.1.1466.115.121.1.15/g' <<<"${ATTR_VALUE[48]}" | sed 's/caseIgnoreIA5Match/caseIgnoreMatch/g' | sed 's/caseIgnoreIA5SubstringsMatch/caseIgnoreSubstringsMatch/g') cat <"$ldif2" echo "" >>"$ldif2" sed 's/^dn: cn=postfix,\(.*\)$/dn: cn=postfix,\1\nchangetype: add/g' "$ldif" >> "$ldif2" rm "$ldif" ldif="$ldif2" fi say_verbose "Adding '$cn' schema" [ ${verbose:-0} -gt 1 ] && cat "$ldif" ldapadd -Q -Y EXTERNAL -H ldapi:/// -f "$ldif" >/dev/null rm -f "$ldif" fi done } modify_global_config() { # # Set ldap configuration attributes: # IdleTimeout: seconds to wait before forcibly closing idle connections # LogLevel: logging levels - see OpenLDAP docs # TLS configuration # Disable anonymous binds # say_verbose "Setting global ldap configuration" # TLS requirements: # # The 'openldap' user must have read access to the TLS private key # and certificate (file system permissions and apparmor). If # access is not configured properly, slapd retuns error code 80 # and won't apply the TLS configuration, or won't start. # # Openldap TLS will not operate with a self-signed server # certificate! The server will always log "unable to get TLS # client DN, error=49." Ensure the certificate is signed by # a certification authority. # # The list of trusted CA certificates must include the CA that # signed the server's certificate! # # For the olcCiperSuite setting, see: # https://www.gnutls.org/manual/gnutls.html#Priority-Strings # ldapmodify $(ldap_debug_flag) -Q -Y EXTERNAL -H ldapi:/// >/dev/null </dev/null </dev/null < $type)" ldapmodify -Q -Y EXTERNAL -H ldapi:/// >/dev/null </dev/null </dev/null < /etc/apparmor.d/local/usr.sbin.slapd < /etc/logrotate.d/slapd < /etc/cron.d/mailinabox-ldap << EOF # Mail-in-a-Box # Dump database to ldif 30 2 * * * root /usr/sbin/slapcat -F "$MIAB_SLAPD_CONF" -o ldif-wrap=no -b "$LDAP_BASE" | /usr/bin/xz > "$STORAGE_LDAP_ROOT/db.ldif.xz"; chmod 600 "$STORAGE_LDAP_ROOT/db.ldif.xz" EOF