d19fba0306f2317068ab9c8efed4a99f7801e4d5
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3
4 # Program to install and configure Ian's email related programs
5 # Copyright (C) 2024 Ian Kelling
6
7 # This program is free software: you can redistribute it and/or modify
8 # it under the terms of the GNU General Public License as published by
9 # the Free Software Foundation, either version 3 of the License, or
10 # (at your option) any later version.
11
12 # This program is distributed in the hope that it will be useful,
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
15 # GNU General Public License for more details.
16
17 # You should have received a copy of the GNU General Public License
18 # along with this program. If not, see <http://www.gnu.org/licenses/>.
19
20 # SPDX-License-Identifier: GPL-3.0-or-later
21
22 # todo:
23 # on bk (and fsf servers that run multiple exim4 daemons, eg eximfsf2 and eximfsf3),
24 # make it so that when exim is restarted due to package upgrades,
25 # we also restart those daemons, which can be done like so, based on looking
26 # at the prerm and postinst scripts of exim4-daemon-heavy.
27 #
28 # if [[ ! -e /usr/sbin/invoke-rc.d-diverted ]]; then
29 # mv /usr/sbin/invoke-rc.d /usr/sbin/invoke-rc.d-diverted
30 # dpkg --divert /usr/sbin/invoke-rc.d-diverted --no-rename /usr/sbin/invoke-rc.d
31 # fi
32 # /usr/sbin/invoke-rc.d:
33 # #!/bin/bash
34 # if [[ DPKG_MAINTSCRIPT_PACKAGE == exim4* && $1 == exim4 ]]; then
35 # shift
36 # ret=0
37 # for daemon in exim4 eximfsf2 eximfsf3; do
38 # /usr/sbin/invoke-rc.d-diverted $daemon "$@" || ret=$?
39 # done
40 # else
41 # /usr/sbin/invoke-rc.d-diverted "$@"
42 # fi
43
44 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
45 # due to /etc/default/exim4 containing:
46 # COMMONOPTIONS='-C /etc/exim4/my.conf'
47 # UPEX4OPTS='-o /etc/exim4/my.conf'
48 #
49 # The non-daemon config
50 # gets generated from this script calling update-exim4.conf -d /etc/myexim4
51 # which has log path
52 # log_file_path = /var/log/exim4/my%s
53 #
54 # On non bk|MAIL_HOST, the config and log file are all standard.
55 #
56 # eximbackup folder is /bu/md
57 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
58
59 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
60
61
62 # perusing through /el/mainlog without test messages:
63 # &!testignore|jtuttle|
64 #
65 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
66
67 # todo: this message seems to get dropped on the floor, it was due to a missing 2nd colon in
68 # condition = ${if def:h_fdate:}
69 # Figure out how to avoid this message being discarded.
70
71 # 2023-09-12 01:41:43 [722371] 1qfw9f-0031v9-0S <= ian@iankelling.org U=iank P=local S=483 id=87cyyogd7t.fsf@iankelling.org T="iank2" from <ian@iankelling.org> for testignore@amnimal.ninja
72 # 2023-09-12 01:41:43 [722373] 1qfw9f-0031v9-0S H=nn.b8.nz [10.173.8.2]: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
73 # 2023-09-12 01:41:43 [722372] 1qfw9f-0031v9-0S == testignore@amnimal.ninja R=smarthost T=remote_smtp_smarthost defer (-46) H=nn.b8.nz [10.173.8.2] DT=0s: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
74
75 # todo: check new macro DKIM_TIMESTAMPS
76
77 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
78
79 # todo: max line length macro changed in t11. look into it
80 # todo: check that all macros we use are still valid in t11
81
82 # todo: setup an alert for bouncing test emails.
83
84 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
85 # think about making bounces go from the original address.
86
87 # todo: add a prometheus alert for dovecot.
88
89 # todo: handle errors like this:
90 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
91 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
92 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
93 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
94 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
95
96 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
97 # todo: consider hardening cups listening on 0.0.0.0
98 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
99
100 # todo: hosts should only allow external mail that is authed and
101 # destined for backup route. it is a minor issue since traffic is
102 # limited to the wghole network.
103
104 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
105 # instead of a simple rejection like it should.
106
107 # todo: run mailping test after running, or otherwise
108 # clear out terminal alert
109
110 # todo: disable postgrey. (why did we have it?)
111
112 # todo: in testforward-check, we should also look
113
114 # todo: test that bounces dont help create valid mailtest-check
115
116 # todo: move mail stuff in distro-end into this file
117
118 # todo: consider rotating dkim & publishing key so every past email I sent
119 # isnt necessarily signed
120
121 # todo: consider how to get clamav out of Debian-exim group
122 # so it cant read/write the whole mail spool, for better
123 # security.
124
125 # todo: create a cronjob to update or warn on expiring dnssec keys
126
127 # todo: we should test failed mail daily or so
128 # failed cronjob, failed sysd-log-once,
129 # a local bounce from a cronjob, a local bounce
130 # to a bad remote address, perhaps a local failure
131 # when the sending daemon is down.
132 # And send an alert email if no alerts have been sent
133 # in 2 or 3 days or something. todo, test cron mail on li.
134
135 # todo: look at mailinabox extra dns records, note these changelogs:
136 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
137 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
138 #
139
140 # todo: mailtest-check failure on remote hosts is not going to alert me.
141 # sort that out.
142 # todo: test mail failure as well as success.
143 #
144 # todo: validate that mailtest-check is doing dnsbl checks.
145
146 # background: I want to run exim in a network namespace so it can send
147 # and receive through a vpn. This is needed so it can do ipv6, because
148 # outside the namespace if we dont have ipv6, to send ipv6 through the
149 # vpn, we have to send all our ipv6 through the vpn. I did this for a
150 # long time, it was fine, but it causes various pains, like increased
151 # latency, increased recaptcha because my ip is from a data center, just
152 # various issues I dont want on all the time. The problem with the
153 # namespace is that all kinds of programs want to invoke exim, but they
154 # wont be in the namespace. I could replace exim with a wrapper that
155 # jumps into the namespace, i tried that, it works fine. One remaining
156 # problem was that I would have needed to hook into exim upgrades to
157 # move exim and replace it with my wrapper script. Also, my script to
158 # join the namespace is not super reliable because it uses a pgrep.
159 # Instead, I should have created a systemd service for a process that
160 # will never die and just writes its pid somewhere convenient.
161 # That implementation
162 # is below here:
163 #
164 # sudoers:
165 # user ALL=(ALL) /usr/sbin/exim4
166 #
167 # move exim4 to eximian, use this script for exim4:
168 #
169 # #!/bin/bash
170 # if ip a show veth1-mail &>/dev/null; then
171 # /usr/sbin/eximian "$@"
172 # exit
173 # fi
174 # dosudo=false
175 # if [[ $USER && $USER != root ]]; then
176 # dosudo=true
177 # fi
178 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
179 # if $dosudo; then
180 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
181 # else
182 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
183 # fi
184 # ## end script
185 #
186 # an alternate solution: there is a small setguid program for
187 # network namespaces in my bookmarks.
188 #
189 # However, the solution I went with is: have 2 exim
190 # configs. A nonstandard location for the daemon that runs
191 # in the namespace. For all other invocations, it uses
192 # the default config location, which is altered to be
193 # in a smarthost config which sends mail to the deaemon.
194 #
195 # I have a bash function, enn to invoke exim like the daemon is running.
196 # and mailbash to just enter its network namespace.
197
198 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
199
200 shopt -s nullglob
201
202 if [[ -s /usr/local/lib/bash-bear ]]; then
203 source /usr/local/lib/bash-bear
204 elif [[ -s /a/bin/bash-bear-trap/bash-bear ]]; then
205 source /a/bin/bash-bear-trap/bash-bear
206 else
207 echo "no err tracing script found"
208 exit 1
209 fi
210 source /a/bin/distro-functions/src/identify-distros
211 source /a/bin/distro-functions/src/package-manager-abstractions
212
213 # has nextcloud_admin_pass in it
214 f=/p/c/machine_specific/$HOSTNAME/mail
215 if [[ -e $f ]]; then
216 # shellcheck source=/p/c/machine_specific/bk/mail
217 source $f
218 fi
219
220
221 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
222
223 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
224 u=$(id -nu 1000)
225
226
227 usage() {
228 cat <<EOF
229 Usage: ${0##*/} anything_here_to_debug
230 Setup exim4 & dovecot & related things
231
232 -h|--help Print help and exit.
233 EOF
234 exit $1
235 }
236
237 # debug output if we pass any arg
238 if (( $# )); then
239 set -x
240 fi
241
242
243 ####### instructions for icedove #####
244 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
245 # then click advanced so it accepts it.
246 # we could also just use 127.0.0.1 with no ssl
247 #
248 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
249 # background: dovecot does not yet have ocsp stapling support
250 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
251 #
252 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
253 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
254 # fetching mail settings: folder poll frequency 10 minutes.
255 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
256 #######
257
258
259 # * perstent password instructions Note: for cert cron, we need to
260 # manually run first to accept known_hosts
261
262 # # exim passwords:
263 # # for hosts which have all private files I just use the same user
264 # # for other hosts, each one get\'s their own password.
265 # # for generating secure pass, and storing for server too:
266 # f=$(mktemp)
267 # host=tp
268 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
269 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
270 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
271 # #reference: exim4_passwd_client(5)
272 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
273 # mkdir -p $dir
274 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
275 # # then run this script
276
277 # # dovecot password, i just need 1 as I\'m the only user
278 # mkdir /p/c/filesystem/etc/dovecot
279 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
280
281 ####### end perstent password instructions ######
282
283
284 # * dkim dns
285 # # Remove 1 level of comments in this section, set the domain var
286 # # for the domain you are setting up, then run this and copy dns settings
287 # # into dns.
288 # domain=iankelling.org
289 # c /p/c/filesystem/etc/exim4
290 # # this has several bugs addressed in comments, but it was helpful
291 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
292
293 # openssl genrsa -out $domain-private.pem 2048
294 # # Then, to get the public key strings to put in bind:
295
296 # # selector is needed for having multiple keys for one domain.
297 # # I dun do that, so just use a static one: li
298 # # Debadmin page does not have v=, fastmail does, and this
299 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
300 # # https://www.ietf.org/rfc/rfc6376.txt
301 # # Join and print all but first and last line.
302 # # last line: swap hold & pattern, remove newlines, print.
303 # # lines 2+: append to hold space
304 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
305 # cat <<EOF
306 # a._domainkey.$domain TXT (
307 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
308 # EOF
309 # # sed explanation: skip the first few lines, then put them into the hold space, then
310 # # on the last line, back to the patern space, remove the newlines, then add a newline
311 # # at the last char - 240, because bind txt records need strings <=255 chars,
312 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
313 # # leaves us a bit of extra room at the end and a bunch at the beginning.
314
315 # # selector was also put into /etc/exim4/conf.d/main/000_local,
316
317 # * dmarc dns
318
319 # # 2017-02 dmarc policies:
320 # # host -t txt _dmarc.gmail.com
321 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
322 # # there were articles claiming gmail would be changing
323 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
324 # # expected to cause problems
325 # # with a few old mailing lists, copying theirs for now.
326 #
327 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
328
329 # * other dns
330
331 # # 2017-02 spf policies:
332 # # host -t txt lists.fedoraproject.org
333 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
334 # # i include fastmail\'s settings, per their instructions,
335 # # and follow their policy. In mail in a box, or similar instructions,
336 # # I\'ve seen recommended to not use a restrictive policy.
337
338 # # to check if dns has updated, you do
339 # host -a mesmtp._domainkey.$domain
340
341 # # mx records,
342 # # setting it to iankelling.org would work the same, but this
343 # # is more flexible, I could change where mail.iankelling.org pointed.
344 # cat <<'EOF'
345 # mx records, 2 records each, for * and empty domain
346 # pri 10 mail.iankelling.org
347 # EOF
348
349 # # dnssec
350 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
351
352 # * functions & constants
353
354 pre="${0##*/}:${SSH_CLIENT:+ $HOSTNAME:}"
355 m() { printf "$pre %s\n" "$*"; "$@"; }
356 e() { printf "$pre %s\n" "$*"; }
357 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
358
359 reload=false
360 # This file is so if we fail in the middle and rerun, we dont lose state
361 if [[ -e /var/local/mail-setup-reload ]]; then
362 reload=true
363 fi
364 # update file.
365 # if the file changed, ur=true, else false.
366 # note: duplicated in brc
367 u() {
368 local tmp tmpdir dest="$1"
369 local base="${dest##*/}"
370 local dir="${dest%/*}"
371 if [[ $dir != "$base" ]]; then
372 # dest has a directory component
373 mkdir -p "$dir"
374 fi
375 ur=false # u result
376 tmpdir=$(mktemp -d)
377 cat >$tmpdir/"$base"
378 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
379 if [[ $tmp ]]; then
380 printf "%s\n" "$tmp"
381 ur=true
382 if [[ $dest == /etc/systemd/system/* ]]; then
383 touch /var/local/mail-setup-reload
384 reload=true
385 fi
386 fi
387 rm -rf $tmpdir
388 }
389 setini() {
390 key="$1" value="$2" section="$3"
391 file="/etc/radicale/config"
392 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
393 }
394 soff () {
395 for service; do
396 # ignore services that dont exist
397 if systemctl cat $service &>/dev/null; then
398 m systemctl disable --now $service
399 fi
400 done
401 }
402 sre() {
403 local enabled
404 for service; do
405 m systemctl restart $service
406 # Optimization for exim,
407 # is-enabled: 0m0.015s
408 # enable: 0m0.748s
409 # It is related to this message:
410 # exim4.service is not a native service, redirecting to systemd-sysv-install.
411 # Executing: /lib/systemd/systemd-sysv-install enable exim4
412 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
413 if [[ $enabled != enabled ]]; then
414 m systemctl enable $service
415 fi
416 done
417 }
418 mailhost() {
419 [[ $HOSTNAME == "$MAIL_HOST" ]]
420 }
421 reifactive() {
422 for service; do
423 if systemctl is-active $service >/dev/null; then
424 m systemctl restart $service
425 fi
426 done
427 }
428 stopifactive() {
429 for service; do
430 if systemctl is-active $service >/dev/null; then
431 m systemctl stop $service
432 fi
433 done
434 }
435
436 mxhost=mx.iankelling.org
437 mxport=587
438
439 # old setup. left as comment for example
440 # mxhost=mail.messagingengine.com
441 # mxport=587
442 # forward=ian@iankelling.org
443
444 smarthost="$mxhost::$mxport"
445 uhome=$(eval echo ~$u)
446
447 # Somehow on one machine, a file got written with 664 perms.
448 # just being defensive here.
449 umask 0022
450
451 source /a/bin/bash_unpublished/source-state
452 if [[ ! $MAIL_HOST ]]; then
453 err "\$MAIL_HOST not set"
454 fi
455
456 bhost_t=false
457 case $HOSTNAME in
458 $MAIL_HOST) : ;;
459 kd|x2|x3|kw|sy|bo|so)
460 bhost_t=true
461 ;;
462 esac
463
464
465 # * Install universal packages
466
467
468 # installs epanicclean iptables-exim ip6tables-exim
469 /a/bin/ds/install-my-scripts
470
471 if [[ $(debian-codename-compat) == bionic ]]; then
472 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
473 Package: spamassassin sa-compile spamc
474 Pin: release n=focal,o=Ubuntu
475 Pin-Priority: 500
476 EOF
477 fi
478
479 # name change in t12, and now timer instead of cron option in /etc/default
480 first_spamd_run=false
481 if ! systemctl cat spamassassin-maintenance.timer &>/dev/null; then
482 first_spamd_run=true
483 fi
484
485
486 # light version of exim does not have sasl auth support.
487 # note: for bitfolk hosts, unbound has important config with conflink.
488 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
489
490 spamd_ser=spamd
491 if systemctl cat spamassassin &>/dev/null; then
492 spamd_ser=spamassassin
493 elif $first_spamd_run; then
494 systemctl start spamassassin-maintenance
495 fi
496
497 systemctl enable --now spamassassin-maintenance.timer
498
499 # note: pyzor debian readme says you need to run some initialization command
500 # but its outdated.
501 pi spf-tools-perl p0f pyzor razor jq moreutils certbot fail2ban
502 pu postgrey
503 case $HOSTNAME in
504 je) : ;;
505 # not included due to using wireguard: openvpn
506 *) pi wget git unzip iptables ;;
507 esac
508 # bad packages that sometimes get automatically installed
509 pu openresolv resolvconf
510
511 soff openvpn
512
513
514 if [[ $(debian-codename) == etiona ]]; then
515 # ip6tables stopped loading on boot. openvpn has reduced capability set,
516 # so running iptables as part of openvpn startup wont work. This should do it.
517 pi iptables-persistent
518 cat >/etc/iptables/rules.v6 <<'EOF'
519 *mangle
520 COMMIT
521 *nat
522 COMMIT
523 EOF
524 # load it now.
525 m ip6tables -S >/dev/null
526 fi
527
528 # our nostart pi fails to avoid enabling
529
530
531
532 # * initial dns config & daemon setup
533 #
534 # use systemd-resolved for glibc resolutions, setup symlinks
535
536 pi libnss-resolve
537
538 # if this link gets replaced with a normal file we will get exim log
539 # errors on MAIL_HOST like so:
540 #
541 # R=fsfsmarthost defer (-36) DT=0s: host lookup for mail.fsf.org did not complete (DNS timeout?)
542
543 if [[ ! -L /etc/nsswitch.conf ]]; then
544 sudo mkdir -p /etc/resolved-nsswitch
545 sudo mv /etc/nsswitch.conf /etc/resolved-nsswitch
546 sudo ln -sf /etc/resolved-nsswitch/nsswitch.conf /etc
547 fi
548
549 f=/etc/basic-nsswitch/nsswitch.conf
550 if [[ ! -e $f ]]; then
551 sudo mkdir -p ${f%/*}
552 sudo cp /etc/nsswitch.conf $f
553 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files dns myhostname/' $f
554 fi
555 case $HOSTNAME in
556 bk|je)
557 # je should be able to get along systemd-resolved, but ive had some odd
558 # very intermittent dns failures with spamassassin, it seems it might only
559 # be happening with systemd-resolved, so just use unbound
560 # to make it consistent with the other hosts.
561 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files dns myhostname/' /etc/nsswitch.conf
562 soff systemd-resolved
563 sudo ln -sf 127.0.0.1-resolv/stub-resolv.conf /etc/resolv.conf
564 sgo unbound
565 # cautious measure to make sure resolution is working
566 sleep 1
567 ;;
568 *)
569 # default is
570 # files mdns4_minimal [NOTFOUND=return] dns myhostname
571 # mdns4 is needed for my printer and for bbb webrtc, not sure exactly why.
572 # https://www.freedesktop.org/software/systemd/man/nss-resolve.html#
573 # seems more important than some potential use case.
574 # Interestingly, t9/t10 man page says use files before resolve, debian 10 says the opposite.
575 # removing files makes hostname -f not actually give the fully qualified domain name.
576 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files resolve [!UNAVAIL=return] mdns4_minimal [NOTFOUND=return] myhostname/' /etc/resolved-nsswitch/nsswitch.conf
577 ;;
578 esac
579
580 case $HOSTNAME in
581 bk)
582 sgo named
583 ;;
584 esac
585
586
587 u /etc/apparmor.d/abstractions/nameservice.d/iank <<'EOF'
588 /etc/resolved-nsswitch/nsswitch.conf r,
589 /etc/basic-nsswitch/nsswitch.conf r,
590 # Aug 06 23:09:11 kd audit[3995]: AVC apparmor="DENIED" operation="connect" profile="/usr/bin/freshclam" name="/run/systemd/resolve/io.systemd.Resolve" pid=3995 comm="freshclam" requested_mask="wr" denied_mask="wr" fsuid=109 ouid=101
591 # I dont know if this is quite the right fix, but I saw other sockets
592 # in the nameservice files that were rw, so figured it was ok to add this and it worked.
593 /run/systemd/resolve/io.systemd.Resolve rw,
594 EOF
595
596 if $ur && systemctl is-active apparmor; then
597 m systemctl reload apparmor
598 fi
599
600
601
602 # * Mail clean cronjob
603
604 u /etc/systemd/system/mailclean.timer <<'EOF'
605 [Unit]
606 Description=Run mailclean daily
607
608 [Timer]
609 OnCalendar=monthly
610
611 [Install]
612 WantedBy=timers.target
613 EOF
614
615 u /etc/systemd/system/mailclean.service <<EOF
616 [Unit]
617 Description=Delete and archive old mail files
618 After=multi-user.target
619
620 [Service]
621 User=$u
622 Type=oneshot
623 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
624 EOF
625
626 # * postgrey
627
628
629 u /etc/default/postgrey <<'EOF'
630 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
631 EOF
632
633 # * clamav
634
635 # old file. remove when all hosts updated, 2023-09-11
636 rm -fv /etc/exim4/conf.d/clamav_data_acl
637
638 m usermod -a -G Debian-exim clamav
639
640 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
641 [Service]
642 ExecStartPre=-/bin/mkdir -p /var/run/clamav
643 ExecStartPre=/bin/chown clamav /var/run/clamav
644 EOF
645
646 # * mail vpn config
647
648 # old.
649 #vpnser=mailvpn.service
650 # note: this hangs if it cant resolv the endpoint. we
651 # want it to just retry in the background. i just use a static ip instead.
652 #
653 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
654 # in reality it is up and working, then it tries to restart infinitely, and fails
655 # because it detects that the interface exists.
656 #
657 # failing output:
658 #
659 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
660 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
661 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
662 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
663 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
664 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
665
666
667 # successful output.
668 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
669 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
670 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
671 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
672 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
673 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
674 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
675 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
676 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
677 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
678 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
679 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
680 # Aug 02 21:95:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
681 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
682 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
683 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
684 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
685 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
686
687
688 # According to iptables -S and iptables -t nat -S,
689 # there are no modifications to iptables rules on a succsfull run,
690 # and
691
692 vpnser=wg-quick@wgmail.service
693
694 case $HOSTNAME in
695 $MAIL_HOST)
696 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
697 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
698 ;;&
699 bk)
700 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
701 ;;&
702 *)
703 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
704 if [[ -d $d ]]; then
705 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
706 fi
707 ;;
708 esac
709
710 case $HOSTNAME in
711 li) : ;;
712 *)
713 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
714 [Unit]
715 Requires=mailnn.service
716 JoinsNamespaceOf=mailnn.service
717 BindsTo=mailnn.service
718 StartLimitIntervalSec=0
719
720 [Service]
721 PrivateNetwork=true
722 # i dont think we need any of these, but it doesnt hurt to stay consistent
723 BindPaths=$bindpaths
724
725 Restart=on-failure
726 RestartSec=20
727 EOF
728 ;;
729 esac
730
731
732 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
733 u /etc/systemd/system/mailvpn.service <<EOF
734 [Unit]
735 Description=OpenVPN tunnel for mail
736 After=syslog.target network-online.target mailnn.service
737 Wants=network-online.target
738 Documentation=man:openvpn(8)
739 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
740 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
741 # needed to continually restatr
742 JoinsNamespaceOf=mailnn.service
743 BindsTo=mailnn.service
744 StartLimitIntervalSec=0
745
746 [Service]
747 Type=notify
748 RuntimeDirectory=openvpn-client
749 RuntimeDirectoryMode=0710
750 WorkingDirectory=/etc/openvpn/client
751 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
752 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
753 LimitNPROC=10
754 # DeviceAllow=/dev/null rw
755 # DeviceAllow=/dev/net/tun rw
756 PrivateNetwork=true
757 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
758 # because of
759 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
760 # there is a workaround there, but i dont think its really worth it,
761 # the mail server is fine with a static dns anyways.
762 # This thread is also interesting,
763 # https://github.com/slingamn/namespaced-openvpn/issues/7
764 # todo: the iptables rule at the bottom could be useful to prevent
765 # dns from leaking in my network namespaced vpn.
766 # I also like the idea of patching systemd-resolved so it
767 # will listen on other interfaces, but its not worth my time.
768 BindPaths=$bindpaths
769 Restart=always
770 # time to sleep before restarting a service
771 RestartSec=20
772
773 [Install]
774 WantedBy=multi-user.target
775 EOF
776
777 u /etc/systemd/system/mailnnroute.service <<'EOF'
778 [Unit]
779 Description=Network routing for mailnn
780 After=syslog.target network-online.target mailnn.service
781 Wants=network-online.target
782 JoinsNamespaceOf=mailnn.service
783 BindsTo=mailnn.service
784 StartLimitIntervalSec=0
785
786 [Service]
787 Type=simple
788 RemainAfterExit=true
789 PrivateNetwork=true
790 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
791 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
792 Restart=always
793 RestartSec=20
794
795
796 [Install]
797 WantedBy=multi-user.target
798 EOF
799
800 #
801 u /etc/systemd/system/mailnn.service <<'EOF'
802 [Unit]
803 Description=Network Namespace for mail vpn service that will live forever and cant fail
804 After=syslog.target network-online.target
805 Wants=network-online.target
806
807 [Service]
808 Type=simple
809 PrivateNetwork=true
810 ExecStart=/bin/sleep infinity
811
812 [Install]
813 WantedBy=multi-user.target
814 EOF
815
816 u /etc/systemd/system/mailbindwatchdog.service <<EOF
817 [Unit]
818 Description=Watchdog to restart services relying on systemd-resolved dir
819 After=syslog.target network-online.target
820 Wants=network-online.target
821 BindsTo=mailnn.service
822
823 [Service]
824 Type=simple
825 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
826 Restart=always
827 # time to sleep before restarting a service
828 RestartSec=10
829
830 [Install]
831 WantedBy=multi-user.target
832 EOF
833
834
835
836 # old service name
837 rm -fv /etc/systemd/system/openvpn-client-mail@.service
838
839 # We use a local unbound because systemd-resolved wont accept our
840 # request, it will only listen to 127.0.0.53 in the main network
841 # namespace, and rejected feature requests to change that (although I
842 # could change the code and recompile), but anyways, that could answer
843 # with things specific to the lan that aren't applicable in this
844 # namespace, and since unbound is a recursive resolver, it means we just
845 # use our own ip against dnsbl rate limits.
846 #
847 # If we ever notice this change, chattr +i on it
848 # trust-ad is used in t10+, glibc 2.31
849
850 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
851 nameserver 127.0.0.1
852 options edns0 trust-ad
853 EOF
854
855 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
856 nameserver 127.0.0.53
857 options edns0 trust-ad
858 EOF
859
860
861 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
862 nameserver 10.173.8.1
863 options edns0 trust-ad
864 EOF
865
866 # this is just a bug fix for trisquel.
867 f=/etc/apparmor.d/usr.sbin.unbound
868 good_string="/usr/sbin/unbound flags=(attach_disconnected) {"
869 if ! grep -qF "$good_string" $f; then
870 bad_string="/usr/sbin/unbound {"
871 if ! grep -qF "$bad_string" $f; then
872 err expected line in $f not found
873 fi
874 sed -i "s,$bad_string$,$good_string," $f
875 if systemctl is-active apparmor &>/dev/null; then
876 m systemctl reload apparmor
877 fi
878 fi
879
880
881 # note: anything added to nn_progs needs corresponding rm
882 # down below in the host switch
883 nn_progs=(exim4)
884 if mailhost; then
885 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
886 # Its in the nn so remote clients can connect to it.
887 nn_progs+=($spamd_ser dovecot)
888 fi
889
890 case $HOSTNAME in
891 $MAIL_HOST)
892 # todo, should this be after vpn service
893 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
894 [Unit]
895 After=mailnn.service
896 JoinsNamespaceOf=mailnn.service
897 BindsTo=mailnn.service
898 StartLimitIntervalSec=0
899
900 [Service]
901 PrivateNetwork=true
902 # note the nsswitch bind is actually not needed for bk, but
903 # its the same file so it does no harm.
904 BindPaths=$bindpaths
905
906 Restart=always
907 RestartSec=20
908 EOF
909
910 # sooo, there are a few ways to get traffic from the mail network
911 # namespace to go over the wghole.
912 #
913 #1: unify the mail vpn and wghole
914 # into 1 network. this seems simple and logical, so I'm doing it.
915 # One general downside is tying things together, if I need to mess
916 # with one thing, it breaks the other. Oh well for now.
917 #
918 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
919 #
920 # 3. We can setup the routing to happen on li, which seemed like I
921 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
922 # wghole clients, but I think that is kind of hacky and breaks ipv4
923 # routing within the mailvpn, it happened to work just because exim
924 # prefers ipv6 and that was also available in the mailvpn.
925 #
926 # 4. Put the hole interface into the mail network namespace. This
927 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
928 # vpn routing and establishes a direct connection. I only use the
929 # hole vpn for randomish things, it should be fine to join the mail
930 # nn for that. There should be some way to fix the routing issue
931 # by doing manual routing, but that doesn't seem like a good use of time.
932 # relevant:
933 # https://www.wireguard.com/netns/#
934 #
935 # for wireguard debugging
936 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
937 # dmesg -w
938
939 ;;&
940 $MAIL_HOST|bk)
941 for unit in ${nn_progs[@]}; do
942 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
943 [Unit]
944
945 # Wants appears better than requires because with requires,
946 # if the vpnser fails to start, this service won't get run at
947 # all, even if the vpnser starts on an automatic restart.
948
949 Wants=$vpnser
950 After=network.target mailnn.service $vpnser
951 JoinsNamespaceOf=mailnn.service
952 BindsTo=mailnn.service
953 StartLimitIntervalSec=0
954
955 [Service]
956 PrivateNetwork=true
957 # note the nsswitch bind is actually not needed for bk, but
958 # its the same file so it does no harm.
959 BindPaths=$bindpaths
960
961 Restart=always
962 RestartSec=20
963 EOF
964 done
965 ;;
966 *)
967 for unit in exim4 $spamd_ser dovecot unbound; do
968 f=/etc/systemd/system/$unit.service.d/nn.conf
969 if [[ -s $f ]]; then
970 rm -fv $f
971 reload=true
972 fi
973 done
974 ;;
975 esac
976
977 # * wghole (another mail vpn)
978
979 if $bhost_t; then
980 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
981 [Unit]
982 StartLimitIntervalSec=0
983
984 [Service]
985 Restart=on-failure
986 RestartSec=20
987 EOF
988 fi
989
990 # * spamassassin config
991 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
992 # see exim spec
993 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
994 EOF
995 if $ur; then
996 m sysctl -p
997 fi
998
999 u /etc/spamassassin/mylocal.cf <<'EOF'
1000 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
1001
1002
1003 # /usr/share/doc/exim4-base/README.Debian.gz:
1004 # SpamAssassin's default report should not be used in a add_header
1005 # statement since it contains empty lines. (This triggers e.g. Amavis'
1006 # warning "BAD HEADER SECTION, Improper folded header field made up
1007 # entirely of whitespace".) This is a safe, terse alternative:
1008 clear_report_template
1009 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
1010 uridnsbl_skip_domain iankelling.org
1011 uridnsbl_skip_domain amnimal.ninja
1012 uridnsbl_skip_domain expertpathologyreview.com
1013 uridnsbl_skip_domain zroe.org
1014 EOF
1015
1016 # 2020-10-19 remove old file. remove this when all hosts updated
1017 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
1018
1019 u /etc/default/$spamd_ser <<'EOF'
1020 # defaults plus debugging flags for an issue im having
1021 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
1022 PIDFILE="/run/spamd.pid"
1023 # my additions
1024 NICE="--nicelevel 15"
1025 # not used in t12+, that uses
1026 # /usr/lib/systemd/system/spamassassin-maintenance.timer
1027 CRON=1
1028 EOF
1029
1030 case $HOSTNAME in
1031 bk)
1032 u /etc/spamassassin/my_thishost.cf <<'EOF'
1033 # note: these are duplicated in exim config
1034 # veth0/1 # bk bk_ip6
1035 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
1036 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
1037 EOF
1038
1039 ;;
1040 je)
1041 u /etc/spamassassin/my_thishost.cf <<'EOF'
1042 # note: these are duplicated in exim config
1043 # veth0/1 # je je_ipv6
1044 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
1045 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
1046 EOF
1047 ;;
1048 *)
1049 u /etc/spamassassin/my_thishost.cf <<'EOF'
1050 # note: these are duplicated in exim config
1051 # veth0/1 # li li_ip6
1052 internal_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
1053 trusted_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
1054 EOF
1055 ;;
1056 esac
1057
1058 ##### end spamassassin config
1059
1060
1061 # * Update mail cert
1062
1063
1064 ## needed only for openvpn mail vpn.
1065 # if [[ -e /p/c/filesystem ]]; then
1066 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
1067 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
1068 # # after my internet was down for a bit:
1069 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
1070 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
1071 # fi
1072
1073 # With openvpn, I didn't get around to persisting the openvpn
1074 # cert/configs into /p/c/machine_specific/bk, so I had this case to
1075 # manually get the cert. However, we aren't using openvpn anymore, so it
1076 # is commented out.
1077 #
1078 # case $HOSTNAME in
1079 # bk)
1080 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
1081 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
1082 # exit 1
1083 # fi
1084 # ;;
1085 # esac
1086
1087 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
1088
1089 u /etc/systemd/system/mailcert.service <<'EOF'
1090 [Unit]
1091 Description=Mail cert rsync
1092 After=multi-user.target
1093
1094 [Service]
1095 Type=oneshot
1096 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
1097 EOF
1098 u /etc/systemd/system/mailcert.timer <<'EOF'
1099 [Unit]
1100 Description=Run mail-cert once a day
1101
1102 [Timer]
1103 OnCalendar=daily
1104
1105 [Install]
1106 WantedBy=timers.target
1107 EOF
1108
1109
1110 wghost=${HOSTNAME}wg.b8.nz
1111 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
1112 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
1113 certonly --manual --preferred-challenges=dns \
1114 --manual-auth-hook /a/bin/ds/le-dns-challenge \
1115 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
1116 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
1117 fi
1118
1119 # * fail2ban
1120
1121 # todo: test that these configs actually work, eg run
1122 # s iptables-exim -S
1123 # and see someone is banned.
1124
1125 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
1126 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
1127 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
1128 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
1129
1130 # Fail2Ban configuration file
1131 #
1132 # Author: Daniel Black
1133 #
1134 # This is a included configuration file and includes the definitions for the iptables
1135 # used in all iptables based actions by default.
1136 #
1137 # The user can override the defaults in iptables-common.local
1138 #
1139 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
1140 # made config file IPv6 capable (see new section Init?family=inet6)
1141
1142 [INCLUDES]
1143
1144 after = iptables-blocktype.local
1145 iptables-common.local
1146 # iptables-blocktype.local is obsolete
1147
1148 [Definition]
1149
1150 # Option: actionflush
1151 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
1152 # Values: CMD
1153 #
1154 actionflush = <iptables> -F f2b-<name>
1155
1156
1157 [Init]
1158
1159 # Option: chain
1160 # Notes specifies the iptables chain to which the Fail2Ban rules should be
1161 # added
1162 # Values: STRING Default: INPUT
1163 chain = INPUT
1164
1165 # Default name of the chain
1166 #
1167 name = default
1168
1169 # Option: port
1170 # Notes.: specifies port to monitor
1171 # Values: [ NUM | STRING ] Default:
1172 #
1173 port = ssh
1174
1175 # Option: protocol
1176 # Notes.: internally used by config reader for interpolations.
1177 # Values: [ tcp | udp | icmp | all ] Default: tcp
1178 #
1179 protocol = tcp
1180
1181 # Option: blocktype
1182 # Note: This is what the action does with rules. This can be any jump target
1183 # as per the iptables man page (section 8). Common values are DROP
1184 # REJECT, REJECT --reject-with icmp-port-unreachable
1185 # Values: STRING
1186 blocktype = REJECT --reject-with icmp-port-unreachable
1187
1188 # Option: returntype
1189 # Note: This is the default rule on "actionstart". This should be RETURN
1190 # in all (blocking) actions, except REJECT in allowing actions.
1191 # Values: STRING
1192 returntype = RETURN
1193
1194 # Option: lockingopt
1195 # Notes.: Option was introduced to iptables to prevent multiple instances from
1196 # running concurrently and causing irratic behavior. -w was introduced
1197 # in iptables 1.4.20, so might be absent on older systems
1198 # See https://github.com/fail2ban/fail2ban/issues/1122
1199 # Values: STRING
1200 lockingopt = -w
1201
1202 # Option: iptables
1203 # Notes.: Actual command to be executed, including common to all calls options
1204 # Values: STRING
1205 iptables = /usr/local/bin/iptables-exim <lockingopt>
1206
1207
1208 [Init?family=inet6]
1209
1210 # Option: blocktype (ipv6)
1211 # Note: This is what the action does with rules. This can be any jump target
1212 # as per the iptables man page (section 8). Common values are DROP
1213 # REJECT, REJECT --reject-with icmp6-port-unreachable
1214 # Values: STRING
1215 blocktype = REJECT --reject-with icmp6-port-unreachable
1216
1217 # Option: iptables (ipv6)
1218 # Notes.: Actual command to be executed, including common to all calls options
1219 # Values: STRING
1220 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1221 EOF
1222
1223 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1224 [exim]
1225 enabled = true
1226 port = 25,587
1227 filter = exim
1228 banaction = iptables-exim
1229
1230 # 209.51.188.13 = mail.fsf.org
1231 # 2001:470:142::13 = mail.fsf.org
1232 # 209.51.188.92 = eggs.gnu.org
1233 # 2001:470:142:3::10 = eggs.gnu.org
1234 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1235 # 10.173.8.1 = non-nn net
1236 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1237 EOF
1238 if $ur; then
1239 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
1240 if [[ ! -e /var/log/exim4/mainlog ]]; then
1241 install -m 640 -o Debian-exim -g adm /dev/null /var/log/exim4/mainlog
1242 fi
1243 m systemctl restart fail2ban
1244 fi
1245
1246 # * common exim4 config
1247
1248
1249 ## old, not using forward files anymore
1250 rm -fv $uhome/.forward /root/.forward
1251
1252
1253 # Make all system users be aliases. preventative
1254 # prevents things like cron mail for user without alias
1255 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1256 if [[ ! $user ]]; then
1257 continue
1258 fi
1259 if ! grep -q "^$user:" /etc/aliases; then
1260 echo "$user: root" |m tee -a /etc/aliases
1261 fi
1262 done
1263
1264
1265 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1266 case $HOSTNAME in
1267 $MAIL_HOST)
1268 sed -i "/^user:/d" /etc/aliases
1269 ;;
1270 *)
1271 if ! grep -q "^$user:" /etc/aliases; then
1272 echo "$user: root" |m tee -a /etc/aliases
1273 fi
1274 ;;
1275 esac
1276 done
1277
1278
1279 . /a/bin/bash_unpublished/priv-mail-setup
1280
1281
1282 m gpasswd -a iank adm #needed for reading logs
1283
1284 ### make local bounces go to normal maildir
1285 # local mail that bounces goes to /Maildir or /root/Maildir
1286 dirs=(/m/md/bounces/{cur,tmp,new})
1287 m mkdir -p ${dirs[@]}
1288 m chown iank:iank /m /m/md
1289 m ln -sfT /m/md /m/iank
1290 m chmod 771 /m /m/md
1291 m chown -R $u:Debian-exim /m/md/bounces
1292 m chmod 775 ${dirs[@]}
1293 m usermod -a -G Debian-exim $u
1294 for d in /Maildir /root/Maildir; do
1295 if [[ ! -L $d ]]; then
1296 m rm -rf $d
1297 fi
1298 m ln -sf -T /m/md/bounces $d
1299 done
1300
1301 # dkim, client passwd file
1302 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1303 f=/p/c/filesystem/etc/exim4/passwd.client
1304 if [[ -e $f ]]; then
1305 files+=($f)
1306 fi
1307 if (( ${#files[@]} )); then
1308 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1309 ${files[@]} /etc/exim4
1310 fi
1311
1312 # By default, only 10 days of logs are kept. increase that.
1313 # And dont compress, I look back at logs too often and
1314 # dont need the annoyance of decompressing them all the time.
1315 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1316 files=(/var/log/exim4/*.gz)
1317 if (( ${#files[@]} )); then
1318 gunzip ${files[@]}
1319 fi
1320
1321 ## disabled. not using .forward files, but this is still interesting
1322 ## for reference.
1323 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1324 # # i only need .forwards, so just doing that one.
1325 # cd /etc/exim4/conf.d/router
1326 # b=userforward_higher_priority
1327 # # replace the router name so it is unique
1328 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1329 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1330
1331 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1332
1333 # alerts is basically the postmaster address
1334 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1335 \$a root: alerts@iankelling.org
1336 /^root:/d
1337 EOF
1338
1339 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1340 ncsoft@zroe.org graceq2323@gmail.com hE
1341 EOF
1342
1343 # old name
1344 rm -fv /etc/exim4/conf.d/retry/37_retry
1345
1346 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1347 # Retry fast for my own domains
1348 iankelling.org * F,1d,1m;F,14d,1h
1349 amnimal.ninja * F,1d,1m;F,14d,1h
1350 expertpathologyreview.com * F,1d,1m;F,14d,1h
1351 je.b8.nz * F,1d,1m;F,14d,1h
1352 zroe.org * F,1d,1m;F,14d,1h
1353 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1354
1355 # The spec says the target domain will be used for temporary host errors,
1356 # but i've found that isn't correct, the hostname is required
1357 # at least sometimes.
1358 nn.b8.nz * F,1d,1m;F,14d,1h
1359 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1360 mx.iankelling.org * F,1d,1m;F,14d,1h
1361 bk.b8.nz * F,1d,1m;F,14d,1h
1362 eggs.gnu.org * F,1d,1m;F,14d,1h
1363 fencepost.gnu.org * F,1d,1m;F,14d,1h
1364
1365 # afaik our retry doesnt need this, but just using everything
1366 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1367 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1368
1369
1370 mail.fsf.org * F,1d,15m;F,14d,1h
1371 EOF
1372
1373
1374 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1375
1376 # separate file so without quoted EOF for convenience
1377 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1378 # normally empty, I set this so I can set the envelope address
1379 # when doing mail redelivery to invoke filters. Also allows
1380 # me exiqgrep and stuff.
1381 MAIN_TRUSTED_GROUPS = $u
1382 EOF
1383
1384 cd /etc/exim4
1385 {
1386 for f in *-private.pem; do
1387 echo ${f%-private.pem}
1388 done
1389 } | u /etc/exim4/conf.d/my-dkim-domains
1390
1391 rm -f /etc/exim4/conf.d/transport/11_iank
1392
1393 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1394 MAIN_TLS_ENABLE = true
1395
1396 # require tls connections for all smarthosts
1397 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1398 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1399
1400 # debian exim config added this in 2016 or so?
1401 # it's part of the smtp spec, to limit lines to 998 chars
1402 # but a fair amount of legit mail does not adhere to it. I don't think
1403 # this should be default, like it says in
1404 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1405 # todo: the bug for introducing this was about headers, but
1406 # the fix maybe is for all lines? one says gmail rejects, the
1407 # other says gmail does not reject. figure out and open a new bug.
1408 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1409
1410 # more verbose logs. used to use +all, but made it less for more efficiency.
1411 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1412
1413 # Based on spec, seems like a good idea to be nice.
1414 smtp_return_error_details = true
1415
1416 # default is 10. when exim has been down for a bit, fsf mailserver
1417 # will do a big send in one connection, then exim decides to put
1418 # the messages in the queue instead of delivering them, to avoid
1419 # spawning too many delivery processes. This is the same as the
1420 # fsfs value. And the corresponding one for how many messages
1421 # to send out in 1 connection remote_max_parallel = 256
1422 smtp_accept_queue_per_connection = 500
1423
1424
1425 DKIM_CANON = relaxed
1426 DKIM_SELECTOR = li
1427
1428
1429 # The file is based on the outgoing domain-name in the from-header.
1430 # sign if key exists
1431 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1432
1433 # most of the ones that gmail seems to use.
1434 # Exim has horrible default of signing unincluded
1435 # list- headers since they got mentioned in an
1436 # rfc, but this messes up mailing lists, like gnu/debian which want to
1437 # keep your dkim signature intact but add list- headers.
1438 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1439
1440 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1441
1442 # note: most of these are duplicated in spamassassin config
1443 hostlist iank_trusted = <; \
1444 # veth0
1445 10.173.8.1 ; \
1446 # li li_ip6
1447 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1448 # li_vpn_net li_vpn_net_ip6s
1449 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1450 # bk bk_ip6
1451 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1452 # je je_ipv6
1453 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1454 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1455 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1456
1457
1458 # this is the default delay_warning_condition, plus matching on local_domains.
1459 # If I have some problem with my local system that causes delayed delivery,
1460 # I dont want to send warnings out to non-local domains.
1461 delay_warning_condition = ${if or {\
1462 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1463 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1464 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1465 { match_domain{$domain}{+local_domains} }\
1466 } {no}{yes}}
1467
1468
1469 # enable 587 in addition to the default 25, so that
1470 # i can send mail where port 25 is firewalled by isp
1471 daemon_smtp_ports = 25 : 587 : 10025
1472 # default of 25, can get stuck when catching up on mail
1473 smtp_accept_max = 400
1474 smtp_accept_reserve = 100
1475 smtp_reserve_hosts = +iank_trusted
1476
1477 # Rules that make receiving more liberal should be on backup hosts
1478 # so that we dont reject mail accepted by MAIL_HOST
1479 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1480
1481 acl_not_smtp = acl_check_not_smtp
1482
1483
1484 DEBBUGS_DOMAIN = b.b8.nz
1485
1486 EOF
1487
1488 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1489 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1490 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1491 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1492 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1493 EOF
1494 else
1495 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1496 # From comments in
1497 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1498 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1499 # There could be some circumstance when the
1500 # from: isnt our domain, but the envelope sender is
1501 # and so still want to sign, but I cant think of any case.
1502 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1503 EOF
1504 fi
1505
1506 cat >/etc/exim4/conf.d/main/30_local <<EOF
1507 freeze_tell =
1508 EOF
1509
1510
1511 rm -fv /etc/exim4/rcpt_local_acl # old path
1512
1513 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1514 # This acl already exists in rcpt, this just makes it more widespread.
1515 # See the comment there for its rationale. The reason it needs to be
1516 # more widespread is that I've turned on sender verification, but cron
1517 # emails can fail sender verification since I may be in a network that
1518 # doesn't have my local dns.
1519 accept
1520 authenticated = *
1521
1522 # i setup a local programs smtp to mail.iankelling.org, this
1523 # skips sender verification for it.
1524 accept
1525 hosts = 10.173.8.1
1526 EOF
1527
1528 rm -fv /etc/exim4/data_local_acl # old path
1529
1530 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1531 # Except for the "condition =", this was
1532 # a comment in the check_data acl. The comment about this not
1533 # being suitable has been changed in newer exim versions. The only thing
1534 # related I found was to
1535 # add the condition =, cuz spamassassin has problems with big
1536 # messages and spammers don't bother with big messages,
1537 # but I've increased the size from 10k
1538 # suggested in official docs, and 100k in the wiki example because
1539 # those docs are rather old and I see a 110k spam message
1540 # pretty quickly looking through my spam folder.
1541
1542 warn
1543 !hosts = +iank_trusted
1544 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1545
1546 warn
1547 !hosts = +iank_trusted
1548 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1549 !authenticated = plain_server:login_server
1550 condition = ${if < {$message_size}{5000K}}
1551 spam = Debian-exim:true
1552 add_header = X-Spam_score_int: $spam_score_int
1553 add_header = X-Spam_score: $spam_score
1554 add_header = X-Spam_bar: $spam_bar
1555 add_header = X-Spam_report: $spam_report
1556 add_header = X-Spam_action: $spam_action
1557
1558
1559 #accept
1560 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1561 # dmarc_status = reject:quarantine
1562 # add_header = Reply-to: dmarctest@iankelling.org
1563
1564 # This allows us to delay sending an email until a specific time,
1565 # allowing us time to change our mind and also to appear to have
1566 # sent the message at a different time. In emacs copy the
1567 # automcatically date header add an f to make it fdate,
1568 # and then change the date to whenever you want to send it.
1569 # In the system-status script, I check once per minute
1570 # or more if it should be sent.
1571
1572 warn
1573 # fdate = future date.
1574 condition = ${if def:h_fdate:}
1575 remove_header = fdate:
1576 remove_header = date:
1577 add_header = date: $h_fdate
1578 control = freeze
1579 EOF
1580 sed -i 's/^freeze_tell =.*/#\0/' /etc/exim4/conf.d/main/02_exim4-config_options
1581
1582 u /etc/exim4/conf.d/acl/41_check_not_smtp <<'EOF'
1583 # todo: for non MAIL_HOST machines, i'd like
1584 # to send to the MAIL_HOST without freezing.
1585 # So, only do this if we are MAIL_HOST.
1586
1587 acl_check_not_smtp:
1588 warn
1589 # fdate = future date.
1590 condition = ${if def:h_fdate:}
1591 remove_header = fdate:
1592 remove_header = date:
1593 add_header = Date: $h_fdate
1594 control = freeze
1595 accept
1596 EOF
1597
1598
1599 # old file
1600 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1601 /etc/exim4/conf.d/router/865_backup_redir \
1602 /etc/exim4/conf.d/router/870_backup_local
1603
1604 # It is important for this to exist everywhere except in MAIL_HOST
1605 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1606 # but that is a problem if we change mail host and still have something
1607 # in the queue which was destined for this router, but hosts were
1608 # unreachable, the routers will be reevaluated on the next retry.
1609 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1610 ### router/900_exim4-config_local_user
1611 #################################
1612
1613 backup_copy:
1614 driver = manualroute
1615 domains = eximbackup.b8.nz
1616 transport = backup_remote
1617 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1618 # note changes here also require change in passwd.client
1619 route_list = * eximbackup.b8.nz
1620 same_domain_copy_routing = yes
1621 errors_to = alerts@iankelling.org
1622 no_more
1623 EOF
1624
1625
1626 # exim4-config transports are the same as default except for
1627 # message_linelength_limit = 2097152
1628 #
1629 # TODO: copy the defaults into their own file, and setup a cronjob so
1630 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1631
1632 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1633 ### transport/30_exim4-config_remote_smtp_smarthost
1634 #################################
1635
1636 # This transport is used for delivering messages over SMTP connections
1637 # to a smarthost. The local host tries to authenticate.
1638 # This transport is used for smarthost and satellite configurations.
1639
1640 remote_smtp_smarthost:
1641 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1642 driver = smtp
1643 message_linelength_limit = 2097152
1644 multi_domain
1645 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1646 {\
1647 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1648 }\
1649 {} \
1650 }
1651 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1652 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1653 .endif
1654 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1655 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1656 .endif
1657 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1658 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1659 .endif
1660 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1661 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1662 .endif
1663 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1664 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1665 .endif
1666 .ifdef REMOTE_SMTP_RETURN_PATH
1667 return_path = REMOTE_SMTP_RETURN_PATH
1668 .endif
1669 .ifdef REMOTE_SMTP_HELO_DATA
1670 helo_data=REMOTE_SMTP_HELO_DATA
1671 .endif
1672 .ifdef TLS_DH_MIN_BITS
1673 tls_dh_min_bits = TLS_DH_MIN_BITS
1674 .endif
1675 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1676 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1677 .endif
1678 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1679 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1680 .endif
1681 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1682 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1683 .endif
1684 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1685 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1686 .endif
1687 EOF
1688
1689 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1690 ### transport/30_exim4-config_remote_smtp
1691 #################################
1692 # This transport is used for delivering messages over SMTP connections.
1693
1694 remote_smtp:
1695 debug_print = "T: remote_smtp for $local_part@$domain"
1696 driver = smtp
1697 message_linelength_limit = 2097152
1698 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1699 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1700 .endif
1701 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1702 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1703 .endif
1704 .ifdef REMOTE_SMTP_RETURN_PATH
1705 return_path = REMOTE_SMTP_RETURN_PATH
1706 .endif
1707 .ifdef REMOTE_SMTP_HELO_DATA
1708 helo_data=REMOTE_SMTP_HELO_DATA
1709 .endif
1710 .ifdef REMOTE_SMTP_INTERFACE
1711 interface = REMOTE_SMTP_INTERFACE
1712 .endif
1713 .ifdef DKIM_DOMAIN
1714 dkim_domain = DKIM_DOMAIN
1715 .endif
1716 .ifdef DKIM_IDENTITY
1717 dkim_identity = DKIM_IDENTITY
1718 .endif
1719 .ifdef DKIM_SELECTOR
1720 dkim_selector = DKIM_SELECTOR
1721 .endif
1722 .ifdef DKIM_PRIVATE_KEY
1723 dkim_private_key = DKIM_PRIVATE_KEY
1724 .endif
1725 .ifdef DKIM_CANON
1726 dkim_canon = DKIM_CANON
1727 .endif
1728 .ifdef DKIM_STRICT
1729 dkim_strict = DKIM_STRICT
1730 .endif
1731 .ifdef DKIM_SIGN_HEADERS
1732 dkim_sign_headers = DKIM_SIGN_HEADERS
1733 .endif
1734 .ifdef DKIM_TIMESTAMPS
1735 dkim_timestamps = DKIM_TIMESTAMPS
1736 .endif
1737 .ifdef TLS_DH_MIN_BITS
1738 tls_dh_min_bits = TLS_DH_MIN_BITS
1739 .endif
1740 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1741 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1742 .endif
1743 .ifdef REMOTE_SMTP_PRIVATEKEY
1744 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1745 .endif
1746 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1747 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1748 .endif
1749 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1750 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1751 .endif
1752
1753 EOF
1754
1755 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1756 backup_remote:
1757 driver = smtp
1758 multi_domain
1759 message_linelength_limit = 2097152
1760 hosts_require_auth = *
1761 hosts_try_auth = *
1762 envelope_to_add
1763 # manual return path because we want it to be the envelope sender
1764 # we got not the one we are using in this smtp transport
1765 headers_add = "Return-path: $sender_address"
1766 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1767 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1768 .endif
1769 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1770 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1771 .endif
1772 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1773 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1774 .endif
1775 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1776 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1777 .endif
1778 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1779 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1780 .endif
1781 .ifdef REMOTE_SMTP_HELO_DATA
1782 helo_data=REMOTE_SMTP_HELO_DATA
1783 .endif
1784 .ifdef TLS_DH_MIN_BITS
1785 tls_dh_min_bits = TLS_DH_MIN_BITS
1786 .endif
1787 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1788 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1789 .endif
1790 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1791 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1792 .endif
1793 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1794 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1795 .endif
1796 EOF
1797
1798 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1799 ### router/900_exim4-config_local_user
1800 #################################
1801
1802 # This router matches local user mailboxes. If the router fails, the error
1803 # message is "Unknown user".
1804 local_user:
1805 debug_print = "R: local_user for $local_part@$domain"
1806 driver = accept
1807 domains = +local_domains
1808 # ian: default file except where mentioned.
1809 # ian: commented this. I get all local parts. for bk, an rcpt
1810 # check handles checking with dovecot, and the only router
1811 # after this is root.
1812 # local_parts = ! root
1813 transport = LOCAL_DELIVERY
1814 cannot_route_message = Unknown user
1815 # ian: added for + addressing.
1816 local_part_suffix = +*
1817 local_part_suffix_optional
1818 EOF
1819 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1820 dovecot_lmtp:
1821 driver = lmtp
1822 socket = /var/run/dovecot/lmtp
1823 #maximum number of deliveries per batch, default 1
1824 batch_max = 200
1825 envelope_to_add
1826 EOF
1827
1828 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1829 # same as debians 30_exim4-config_remote_smtp, but
1830 # with interface added at the end.
1831
1832 remote_smtp_vpn:
1833 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1834 driver = smtp
1835 message_linelength_limit = 2097152
1836 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1837 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1838 .endif
1839 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1840 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1841 .endif
1842 .ifdef REMOTE_SMTP_RETURN_PATH
1843 return_path = REMOTE_SMTP_RETURN_PATH
1844 .endif
1845 .ifdef REMOTE_SMTP_HELO_DATA
1846 helo_data=REMOTE_SMTP_HELO_DATA
1847 .endif
1848 .ifdef DKIM_DOMAIN
1849 dkim_domain = DKIM_DOMAIN
1850 .endif
1851 .ifdef DKIM_SELECTOR
1852 dkim_selector = DKIM_SELECTOR
1853 .endif
1854 .ifdef DKIM_PRIVATE_KEY
1855 dkim_private_key = DKIM_PRIVATE_KEY
1856 .endif
1857 .ifdef DKIM_CANON
1858 dkim_canon = DKIM_CANON
1859 .endif
1860 .ifdef DKIM_STRICT
1861 dkim_strict = DKIM_STRICT
1862 .endif
1863 .ifdef DKIM_SIGN_HEADERS
1864 dkim_sign_headers = DKIM_SIGN_HEADERS
1865 .endif
1866 .ifdef TLS_DH_MIN_BITS
1867 tls_dh_min_bits = TLS_DH_MIN_BITS
1868 .endif
1869 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1870 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1871 .endif
1872 .ifdef REMOTE_SMTP_PRIVATEKEY
1873 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1874 .endif
1875 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1876 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1877 .endif
1878 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1879 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1880 .endif
1881 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1882 EOF
1883
1884 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1885 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1886
1887 smarthost_dkim:
1888 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1889 driver = smtp
1890 message_linelength_limit = 2097152
1891 multi_domain
1892 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1893 {\
1894 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1895 }\
1896 {} \
1897 }
1898 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1899 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1900 .endif
1901 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1902 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1903 .endif
1904 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1905 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1906 .endif
1907 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1908 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1909 .endif
1910 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1911 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1912 .endif
1913 .ifdef REMOTE_SMTP_RETURN_PATH
1914 return_path = REMOTE_SMTP_RETURN_PATH
1915 .endif
1916 .ifdef REMOTE_SMTP_HELO_DATA
1917 helo_data=REMOTE_SMTP_HELO_DATA
1918 .endif
1919 .ifdef TLS_DH_MIN_BITS
1920 tls_dh_min_bits = TLS_DH_MIN_BITS
1921 .endif
1922 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1923 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1924 .endif
1925 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1926 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1927 .endif
1928 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1929 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1930 .endif
1931 .ifdef DKIM_DOMAIN
1932 dkim_domain = DKIM_DOMAIN
1933 .endif
1934 .ifdef DKIM_SELECTOR
1935 dkim_selector = DKIM_SELECTOR
1936 .endif
1937 .ifdef DKIM_PRIVATE_KEY
1938 dkim_private_key = DKIM_PRIVATE_KEY
1939 .endif
1940 .ifdef DKIM_CANON
1941 dkim_canon = DKIM_CANON
1942 .endif
1943 .ifdef DKIM_STRICT
1944 dkim_strict = DKIM_STRICT
1945 .endif
1946 .ifdef DKIM_SIGN_HEADERS
1947 dkim_sign_headers = DKIM_SIGN_HEADERS
1948 .endif
1949 EOF
1950
1951
1952 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1953 # default stuff, i havent checked if its needed
1954 dc_minimaldns='false'
1955 CFILEMODE='644'
1956 dc_use_split_config='true'
1957 dc_mailname_in_oh='true'
1958 EOF
1959
1960
1961 # * radicale
1962 if mailhost; then
1963 if ! mountpoint /o; then
1964 echo "error /o is not a mountpoint" >&2
1965 exit 1
1966 fi
1967
1968 # davx/davdroid setup instructions at the bottom
1969
1970 # main docs:
1971 # http://radicale.org/user_documentation/
1972 # https://davdroid.bitfire.at/configuration/
1973
1974 # note on debugging: if radicale can't bind to the address,
1975 # in the log it just says "Starting Radicale". If you run
1976 # it in the foreground, it will give more info. Background
1977 # plus debug does not help.
1978 # sudo -u radicale radicale -D
1979
1980 # created radicale password file with:
1981 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd ian
1982 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1983 # # setup chgrp www-data in ./conflink
1984
1985 pi-nostart radicale
1986 m usermod -a -G radicale iank
1987
1988 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1989 [Unit]
1990
1991 After=network.target network-online.target mailnn.service $vpnser
1992
1993 Wants=$vpnser
1994 JoinsNamespaceOf=mailnn.service
1995 StartLimitIntervalSec=0
1996
1997 [Service]
1998 PrivateNetwork=true
1999 BindPaths=$bindpaths
2000 Restart=always
2001 # time to sleep before restarting a service
2002 RestartSec=20
2003
2004 [Install]
2005 # for openvpn
2006 RequiredBy=$vpnser
2007 EOF
2008
2009
2010 # use persistent uid/gid
2011 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
2012 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
2013 if [[ $uid != 609 ]]; then
2014 m systemctl stop radicale ||:
2015 m usermod -u 609 radicale
2016 m groupmod -g 609 radicale
2017 m usermod -g 609 radicale
2018 fi
2019 m find /o/radicale -xdev -exec chown -h 609 {} +
2020 m find /o/radicale -xdev -exec chgrp -h 609 {} +
2021
2022
2023 # I moved /var/lib/radicale after it's initialization.
2024 # I did a sudo -u radicale git init in the collections subfolder
2025 # after it gets created, per the git docs.
2026 m /a/exe/lnf -T /o/radicale /var/lib/radicale
2027
2028 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
2029
2030 # more config is for li in distro-end
2031
2032 # coment in this file says this is needed for it to run on startup
2033 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
2034
2035 # comments say default is 0.0.0.0:5232
2036 m setini hosts 10.8.0.4:5232 server
2037 # https://radicale.org/2.1.html
2038 m setini type http_x_remote_user auth
2039
2040
2041 # disable power management feature, set to 240 min sync interval,
2042 # so it shouldn't be bad.
2043
2044 # davx^5 from f-droid
2045 # login with url and user name
2046 # url https://cal.iankelling.org/ian
2047 # username ian
2048 # pass, see password manager for radicale
2049 #
2050 # add account dialog:
2051 #
2052 # set account name as ian@iankelling.org, per help text below the
2053 # field.
2054 #
2055 # switch to groups are per-contact categories,
2056 # per https://davdroid.bitfire.at/configuration/radicale/
2057 #
2058 #
2059 # After setting up account, I added one address book, named
2060 # ianaddr. calender was already created, named ian. checked boxes under
2061 # both. synced.
2062 #
2063 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
2064 #
2065 # ignorable background info:
2066 #
2067 # opentasks uses the calendar file.
2068 #
2069 # The address book I created got a uuid as a name for the file. Note
2070 # the .props file says if it's a calendar or addressbook.
2071 #
2072 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
2073 # both show the requests happening. Without creating the address book,
2074 # after creating a contact, a sync would delete it.
2075 #
2076 # Address books correspond to .props files in the radicale dir.
2077 #
2078 # Some background is here,
2079 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
2080 # which shows separate vcard option is from rfc 6350, the other is 2426,
2081 # radicale page says it implements the former not the latter,
2082 # which conflicts with the documentation of which to select, but whatever.
2083 # http://radicale.org/technical_choices/
2084 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
2085 #
2086 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
2087
2088 # Note, radicale had built-in git support to track changes, but they
2089 # removed it in 2.0.
2090
2091 fi
2092
2093 # * dovecot
2094
2095 # ** $MAIL_HOST|bk|je)
2096 case $HOSTNAME in
2097 $MAIL_HOST|bk|je)
2098 # based on a little google and package search, just the dovecot
2099 # packages we need instead of dovecot-common.
2100 #
2101 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
2102 # directly. The reason to do this is to use dovecot\'s sieve, which
2103 # can generally do more than exims filters (a few things less) and
2104 # sieve has the benefit of being supported in postfix and
2105 # proprietary/weird environments, so there is more examples on the
2106 # internet.
2107 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
2108
2109 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
2110 if [[ -e $f ]]; then
2111 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
2112 break
2113 fi
2114 done
2115 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
2116 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
2117 done
2118
2119 # https://wiki.dovecot.org/SSL/DovecotConfiguration
2120 u /etc/dovecot/dhparam <<'EOF'
2121 -----BEGIN DH PARAMETERS-----
2122 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
2123 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
2124 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
2125 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
2126 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
2127 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
2128 -----END DH PARAMETERS-----
2129 EOF
2130 {
2131
2132 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
2133 cat <<'EOF'
2134 ssl_cert = </etc/exim4/fullchain.pem
2135 ssl_key = </etc/exim4/privkey.pem
2136 EOF
2137 else
2138 # We have a lets encrypt hooks that puts things here.
2139 # This is just for bk, which uses the vpn cert in exim
2140 # for sending mail, but the local hostname cert for
2141 # dovecot.
2142 cat <<'EOF'
2143 ssl_cert = </etc/exim4/exim.crt
2144 ssl_key = </etc/exim4/exim.key
2145 EOF
2146 fi
2147
2148 cat <<'EOF'
2149 # https://ssl-config.mozilla.org
2150 ssl = required
2151 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
2152 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
2153 ssl_min_protocol = TLSv1.2
2154 ssl_prefer_server_ciphers = no
2155
2156 protocol lmtp {
2157 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
2158 # default is just $mail_plugins
2159 mail_plugins = $mail_plugins sieve
2160 }
2161
2162 # /etc/dovecot/conf.d/10-master.conf says the default is 256M.
2163 # but I started getting oom errors in the syslog
2164 # Mar 27 15:10:04 sy dovecot[330088]: lmtp(iank)<3839880><gO/BDwtvBGaIlzoA7AdaJQ>: Fatal: master: service(lmtp): child 3839880 returned error 83 (Out of memory (service lmtp { vsz_limit=256 MB }, you may need to increase it) - set CORE_OUTOFMEM=1 environment to get core dump)
2165 # exim would just queue mail until it eventually succeeded.
2166 # Deciding what to increase it to, I found this
2167 # https://dovecot.org/list/dovecot/2011-December/080056.html
2168 # which suggests 3x the largest dovecot.index.cache file
2169 # and then I found that
2170 # md/l/testignore/dovecot.index.cache is 429M, my largest cache file,
2171 # but that folder only has 2k messages.
2172 # next biggest is md/l/qemu-devel/dovecot.index.cache 236M
2173 # which lead to me a search https://doc.dovecot.org/admin_manual/known_issues/large_cache/
2174 # which suggests 1.5x the maximum cache file size 1G, and
2175 # that I can safely rm the index.
2176 default_vsz_limit = 1500M
2177
2178 EOF
2179 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
2180 cat <<EOF
2181 ssl_dh = </etc/dovecot/dhparam
2182 EOF
2183 fi
2184 } >/etc/dovecot/local.conf
2185
2186 ;;&
2187
2188 # ** $MAIL_HOST)
2189 $MAIL_HOST)
2190 # If we changed 90-sieve.conf and removed the active part of the
2191 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
2192 # default config if not needed. This won\'t work as a symlink in /a/c
2193 # unfortunately.
2194 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
2195
2196 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
2197 m touch $uhome/sieve/personal{,end}{,test}.sieve
2198 fi
2199
2200 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
2201
2202 # Having backups of indexes is a waste of space. This also means we
2203 # don't send them around with btrbk, I think it is probably
2204 # preferable use a bit more cpu to recalculate indexes.
2205 install -d -m 700 -o iank -g iank /var/dovecot-indexes
2206 cat >>/etc/dovecot/local.conf <<EOF
2207
2208
2209 # This will decrease memory use, and seems likely to decrease cpu & disk
2210 # use since I rarely use dovecot for most folders.
2211 mail_cache_max_size = 50M
2212
2213
2214 # simple password file based login
2215 !include conf.d/auth-passwdfile.conf.ext
2216
2217 # ian: %u is used for alerts user vs iank
2218 # https://doc.dovecot.org/configuration_manual/mail_location/Maildir/
2219 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX:INDEX=/var/dovecot-indexes/%u
2220 # note: i don't know if these need to be set, but this seems fine.
2221 mail_uid = iank
2222 mail_gid = iank
2223
2224 protocol lmtp {
2225 # For a normal setup with exim, we need something like this, which
2226 # removes the domain part
2227 # auth_username_format = %Ln
2228 #
2229 # or else # Exim says something like
2230 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
2231 # Dovecot verbose log says something like
2232 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
2233 # reference: http://wiki.dovecot.org/LMTP/Exim
2234 #
2235 # However, I use this to direct all mail to the same inbox.
2236 # A normal way to do this, which I did at first is to have
2237 # a router in exim almost at the end, eg 950,
2238 #local_catchall:
2239 # debug_print = "R: catchall for \$local_part@\$domain"
2240 # driver = redirect
2241 # domains = +local_domains
2242 # data = $u
2243 # based on
2244 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
2245 # with superflous options removed.
2246 # However, this causes the envelope to be rewritten,
2247 # which makes filtering into mailboxes a little less robust or more complicated,
2248 # so I've done it this way instead. it also requires
2249 # modifying the local router in exim.
2250 auth_username_format = $u
2251 }
2252 EOF
2253 ;;&
2254 # ** bk|je)
2255 bk|je)
2256 chown -R mail.mail /m/md
2257
2258 f=/etc/dovecot/conf.d/10-auth.conf
2259 if [[ -e $f ]]; then
2260 mv $f $f-iank-disabled
2261 fi
2262
2263 cat >>/etc/dovecot/local.conf <<EOF
2264 !include /etc/dovecot/local.conf.ext
2265
2266 # for debugging info, uncomment these.
2267 # logs go to syslog and to /var/log/mail.log
2268 #auth_verbose=yes
2269 #mail_debug=yes
2270
2271
2272 protocol lmtp {
2273 # This downcases the localpart. default is case sensitive.
2274 # case sensitive local part will miss out on valid email when some person or system
2275 # mistakenly capitalizes things.
2276 auth_username_format = %Lu
2277 }
2278
2279 # make 147 only listen on localhost, plan to use for nextcloud.
2280 # copied from mailinabox
2281 service imap-login {
2282 inet_listener imap {
2283 address = 127.0.0.1
2284 }
2285 }
2286 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2287 service auth {
2288 unix_listener auth-client {
2289 user = Debian-exim
2290 group = Debian-exim
2291 }
2292 }
2293
2294
2295 plugin {
2296 sieve_before = /etc/dovecot/sieve-spam.sieve
2297 # from mailinabox
2298 sieve = /m/sieve/%d/%n.sieve
2299 sieve_dir = /m/sieve/%d/%n
2300 }
2301
2302
2303 # all taken from mailinabox.
2304 mail_location = maildir:/m/md/%d/%n
2305 # meh, ok.
2306 mail_privileged_group = mail
2307 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2308 first_valid_uid = 1
2309
2310 # todo: test these changes in the universal config
2311 # mailboxes taken from mailinabox but removed
2312 # settings duplicate to defaults
2313 namespace inbox {
2314 mailbox INBOX {
2315 auto = subscribe
2316 }
2317 mailbox Spam {
2318 special_use = \Junk
2319 auto = subscribe
2320 }
2321 mailbox Drafts {
2322 auto = subscribe
2323 }
2324 mailbox Sent {
2325 auto = subscribe
2326 }
2327 mailbox Trash {
2328 auto = subscribe
2329 }
2330 mailbox Archive {
2331 special_use = \Archive
2332 auto = subscribe
2333 }
2334 }
2335 auth_mechanisms = plain login
2336 EOF
2337
2338 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2339 require ["regex", "fileinto", "imap4flags"];
2340
2341 if allof (header :regex "X-Spam-Status" "^Yes") {
2342 fileinto "Spam";
2343 stop;
2344 }
2345 EOF
2346
2347 u /etc/dovecot/local.conf.ext <<'EOF'
2348 passdb {
2349 driver = sql
2350 args = /etc/dovecot/dovecot-sql.conf.ext
2351 }
2352 userdb {
2353 driver = sql
2354 args = /etc/dovecot/dovecot-sql.conf.ext
2355 }
2356
2357 EOF
2358
2359 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2360 # from mailinabox
2361 driver = sqlite
2362 # for je and bk, populated the testignore users for the relevant domains
2363 connect = /m/rc/users.sqlite
2364 default_pass_scheme = SHA512-CRYPT
2365 password_query = SELECT email as user, password FROM users WHERE email='%u';
2366 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2367 iterate_query = SELECT email AS user FROM users;
2368 EOF
2369 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2370
2371 # db needs to be in a www-data writable directory
2372 db=/m/rc/users.sqlite
2373 if [[ ! -s $db ]]; then
2374 m mkdir -p /m/rc
2375 m sqlite3 $db <<'EOF'
2376 CREATE TABLE users (
2377 id INTEGER PRIMARY KEY AUTOINCREMENT,
2378 email TEXT NOT NULL UNIQUE,
2379 password TEXT NOT NULL,
2380 extra,
2381 privileges TEXT NOT NULL DEFAULT '');
2382 EOF
2383 fi
2384 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2385 #
2386 # example of adding a user:
2387 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2388 # sqlite3 /m/rc/users.sqlite <<'EOF'
2389 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2390 #EOF
2391 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2392
2393 # this should be at the end since it requires a valid dovecot config
2394 m sievec /etc/dovecot/sieve-spam.sieve
2395 ;;&
2396 # ** bk)
2397 bk)
2398 # roundcube uses this
2399 mkdir -p /m/sieve
2400 chown mail.mail /m/sieve
2401 m pi dovecot-managesieved
2402 ;;
2403 esac
2404
2405 # * thunderbird autoconfig setup
2406
2407 bkdomains=(expertpathologyreview.com amnimal.ninja)
2408 if [[ $HOSTNAME == bk ]]; then
2409 for domain in ${bkdomains[@]}; do
2410 m /a/exe/web-conf apache2 autoconfig.$domain
2411 dir=/var/www/autoconfig.$domain/html/mail
2412 m mkdir -p $dir
2413 # taken from mailinabox
2414 u $dir/config-v1.1.xml <<EOF
2415 <?xml version="1.0" encoding="UTF-8"?>
2416 <clientConfig version="1.1">
2417 <emailProvider id="$domain">
2418 <domain>$domain</domain>
2419
2420 <displayName>$domain Mail</displayName>
2421 <displayShortName>$domain</displayShortName>
2422
2423 <incomingServer type="imap">
2424 <hostname>mail2.iankelling.org</hostname>
2425 <port>993</port>
2426 <socketType>SSL</socketType>
2427 <username>%EMAILADDRESS%</username>
2428 <authentication>password-cleartext</authentication>
2429 </incomingServer>
2430
2431 <outgoingServer type="smtp">
2432 <hostname>mail2.iankelling.org</hostname>
2433 <port>587</port>
2434 <socketType>STARTTLS</socketType>
2435 <username>%EMAILADDRESS%</username>
2436 <authentication>password-cleartext</authentication>
2437 <addThisServer>true</addThisServer>
2438 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2439 </outgoingServer>
2440
2441 <documentation url="https://$domain/">
2442 <descr lang="en">$domain website.</descr>
2443 </documentation>
2444 </emailProvider>
2445
2446 <webMail>
2447 <loginPage url="https://$domain/roundcube" />
2448 <loginPageInfo url="https://$domain/roundcube" >
2449 <username>%EMAILADDRESS%</username>
2450 <usernameField id="rcmloginuser" name="_user" />
2451 <passwordField id="rcmloginpwd" name="_pass" />
2452 <loginButton id="rcmloginsubmit" />
2453 </loginPageInfo>
2454 </webMail>
2455 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2456 </clientConfig>
2457 EOF
2458 done
2459 fi
2460
2461 # * roundcube setup
2462
2463 if [[ $HOSTNAME == bk ]]; then
2464
2465 # zip according to /installer
2466 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2467 # $config['enable_installer'] = true;
2468 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2469
2470 ### begin composer install
2471 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2472 cd /usr/local/bin
2473 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2474 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2475 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2476
2477 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2478 then
2479 >&2 echo 'ERROR: Invalid installer checksum'
2480 rm composer-setup.php
2481 exit 1
2482 fi
2483
2484 php composer-setup.php --quiet
2485 rm composer-setup.php
2486
2487 # based on error when running composer
2488 mkdir -p /var/www/.composer
2489 chown www-data:www-data /var/www/.composer
2490
2491 ### end composer install
2492
2493 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2494 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2495 # point debian cronjob to our local install, preventing daily cron error
2496
2497 # debian's cronjob will fail, remove both paths it uses just to be sure
2498 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2499
2500 #### begin dl roundcube
2501 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2502 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2503 cd /root
2504 if [[ -e $f ]]; then
2505 timestamp=$(stat -c %Y $f)
2506 else
2507 timestamp=0
2508 fi
2509 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2510 new_timestamp=$(stat -c %Y $f)
2511 for rcdir in ${rcdirs[@]}; do
2512 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2513 m tar -C /usr/local/lib --no-same-owner -zxf $f
2514 m rm -rf $rcdir
2515 m mv /usr/local/lib/roundcubemail-$v $rcdir
2516 fi
2517 done
2518 #### end dl roundcube
2519
2520 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2521 domain=${bkdomains[i]}
2522 rcdir=${rcdirs[i]}
2523 rcbase=${rcdir##*/}
2524 ncdir=${ncdirs[i]}
2525
2526 # copied from debians cronjob
2527 u /etc/cron.d/$rcbase <<EOF
2528 # Roundcube database cleaning: finally removes all records that are
2529 # marked as deleted.
2530 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2531 EOF
2532
2533 m /a/exe/web-conf - apache2 $domain <<EOF
2534 Alias /roundcube $rcdir
2535 ### begin roundcube settings
2536 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2537 <Directory $rcdir/>
2538 Options +FollowSymLinks
2539 # This is needed to parse $rcdir/.htaccess.
2540 AllowOverride All
2541 Require all granted
2542 </Directory>
2543 # Protecting basic directories:
2544 <Directory $rcdir/config>
2545 Options -FollowSymLinks
2546 AllowOverride None
2547 </Directory>
2548 ### end roundcube settings
2549
2550
2551 ### begin nextcloud settings
2552 Alias /nextcloud "$ncdir/"
2553 <Directory $ncdir/>
2554 Require all granted
2555 AllowOverride All
2556 Options FollowSymLinks MultiViews
2557
2558 <IfModule mod_dav.c>
2559 Dav off
2560 </IfModule>
2561
2562 </Directory>
2563
2564 # based on install checker, links to
2565 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2566 # their example was a bit wrong, I figured it out by adding
2567 # LogLevel warn rewrite:trace5
2568 # then watching the apache logs
2569
2570 RewriteEngine on
2571 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2572 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2573 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2574 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2575 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2576 ### end nextcloud settings
2577 EOF
2578 if [[ ! -e $rcdir/config/secret ]]; then
2579 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2580 fi
2581 secret=$(cat $rcdir/config/secret)
2582
2583 rclogdir=/var/log/$rcbase
2584 rctmpdir=/var/tmp/$rcbase
2585 rcdb=/m/rc/$rcbase.sqlite
2586 # config from mailinabox
2587 u $rcdir/config/config.inc.php <<EOF
2588 <?php
2589 \$config = array();
2590 # debian creates this for us
2591 \$config['log_dir'] = '$rclogdir/';
2592 # debian also creates a temp dir, but it is under its install dir,
2593 # seems better to have our own.
2594 \$config['temp_dir'] = '$rctmpdir/';
2595 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2596 \$config['default_host'] = 'ssl://localhost';
2597 \$config['default_port'] = 993;
2598 \$config['imap_conn_options'] = array(
2599 'ssl' => array(
2600 'verify_peer' => false,
2601 'verify_peer_name' => false,
2602 ),
2603 );
2604 \$config['imap_timeout'] = 15;
2605 \$config['smtp_server'] = 'tls://127.0.0.1';
2606 \$config['smtp_conn_options'] = array(
2607 'ssl' => array(
2608 'verify_peer' => false,
2609 'verify_peer_name' => false,
2610 ),
2611 );
2612 \$config['product_name'] = 'webmail';
2613 \$config['des_key'] = '$secret';
2614 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2615 \$config['skin'] = 'elastic';
2616 \$config['login_autocomplete'] = 2;
2617 \$config['password_charset'] = 'UTF-8';
2618 \$config['junk_mbox'] = 'Spam';
2619 # disable builtin addressbook
2620 \$config['address_book_type'] = '';
2621 ?>
2622 EOF
2623
2624 m mkdir -p $rclogdir
2625 m chmod 750 $rclogdir
2626 m chown www-data:adm $rclogdir
2627 # note: subscribed to updates:
2628 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2629 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2630 m mkdir -p $rctmpdir /m/rc
2631 m chown -R www-data.www-data $rctmpdir /m/rc
2632 m chmod 750 $rctmpdir
2633 # todo: check for other mailinabox things
2634 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2635 m sudo -u www-data touch $rclogdir/errors.log
2636
2637 #### begin carddav install
2638 # This is the official roundcube carddav repo.
2639 # Install doc suggests downloading with composer, but that
2640 # didnt work, it said some ldap package for roundcube was missing,
2641 # but I dont want to download some extra ldap thing.
2642 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2643 verf=$rcdir/plugins/carddav/myversion
2644 upgrade=false
2645 install=false
2646 v=5.0.1
2647 if [[ -e $verf ]]; then
2648 if [[ $(cat $verf) != "$v" ]]; then
2649 install=true
2650 upgrade=true
2651 fi
2652 else
2653 install=true
2654 fi
2655 if $install; then
2656 m rm -rf $rcdir/plugins/carddav
2657 tmpd=$(mktemp -d)
2658 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2659 cd $rcdir/plugins
2660 tar xzf $tmpd/t.tgz
2661 rm -rf $tmpd
2662 m chown -R www-data:www-data $rcdir/plugins/carddav
2663 m cd $rcdir/plugins/carddav
2664 if $upgrade; then
2665 m sudo -u www-data composer.phar update --no-dev
2666 else
2667 m sudo -u www-data composer.phar install --no-dev
2668 fi
2669 m chown -R root:root $rcdir/plugins/carddav
2670 echo $v >$verf
2671 fi
2672
2673 # So, strangely, this worked in initial testing, but then
2674 # on first run it wouldn't show the existing contacts until
2675 # I went into the carddav settings and did "force immediate sync",
2676 # which seemed to fix things. Note, some of these settings
2677 # get initalized per/addressbook in the db, then need changing
2678 # there or through the settings menu.
2679
2680 # About categories, see https://www.davx5.com/tested-with/nextcloud
2681 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2682 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2683 <?php
2684 \$prefs['_GLOBAL']['hide_preferences'] = false;
2685 \$prefs['davserver'] = array(
2686 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2687 'name' => 'Main',
2688 'username' => '%u', // login username
2689 'password' => '%p', // login password
2690 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2691 'active' => true,
2692 'readonly' => false,
2693 'refresh_time' => '00:10:00',
2694 'fixed' => array('username','password'),
2695 'use_categories' => false,
2696 'hide' => false,
2697 );
2698 ?>
2699 EOF
2700 #### end carddav install
2701
2702 cd $rcdir/plugins
2703 if [[ ! -d html5_notifier ]]; then
2704 m git clone https://github.com/stremlau/html5_notifier
2705 fi
2706 cd $rcdir/plugins/html5_notifier
2707 m git pull --rebase
2708
2709 # todo: try out roundcube plugins: thunderbird labels
2710
2711 # Password changing plugin settings
2712 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2713 # following are from mailinabox
2714 $config['password_minimum_length'] = 8;
2715 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2716 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2717 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2718 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2719 $config['password_dovecotpw_with_method'] = true;
2720 EOF
2721 # so PHP can use doveadm, for the password changing plugin
2722 m usermod -a -G dovecot www-data
2723 m usermod -a -G mail $u
2724
2725 # so php can update passwords
2726 m chown www-data:dovecot /m/rc/users.sqlite
2727 m chmod 664 /m/rc/users.sqlite
2728
2729 # Run Roundcube database migration script (database is created if it does not exist)
2730 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2731 m chown www-data:www-data $rcdb
2732 m chmod 664 $rcdb
2733 done # end loop over domains and rcdirs
2734
2735 ### begin php setup for rc ###
2736 # Enable PHP modules.
2737 m phpenmod -v php mcrypt imap
2738 # dpkg says this is required.
2739 # nextcloud needs these too
2740 m a2enmod proxy_fcgi setenvif
2741 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2742 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2743 m a2enconf $fpm
2744 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2745 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2746 m a2dismod php$phpver
2747 # according to /install, we should set date.timezone,
2748 # but that is dumb, the system already has the right zone in
2749 # $rclogdir/errors.log
2750 # todo: consider other settings in
2751 # /a/opt/mailinabox/setup/nextcloud.sh
2752 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2753 apc.enable_cli = 1
2754 EOF
2755
2756 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2757 date.timezone = "America/New_York"
2758 # for nextcloud
2759 upload_max_filesize = 2000M
2760 post_max_size = 2000M
2761 # install checker, nextcloud/settings/admin/overview
2762 memory_limit = 512M
2763 EOF
2764 m systemctl restart $fpm
2765 # dunno if reload/restart is needed
2766 m systemctl reload apache2
2767 # note bk backups are defined in crontab outside this file
2768 ### end php setup for rc ###
2769
2770 fi # end roundcube setup
2771
2772 # * nextcloud setup
2773
2774 if [[ $HOSTNAME == bk ]]; then
2775 # from install checker, nextcloud/settings/admin/overview and
2776 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2777 # curl from the web installer requirement, but i switched to cli
2778 # it recommends php-file info, but that is part of php7.3-common, already got installed
2779 # with roundcube.
2780 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2781
2782 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2783 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2784 [www]
2785 clear_env = no
2786 EOF
2787
2788 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2789 domain=${bkdomains[i]}
2790 ncdir=${ncdirs[i]}
2791 myncdir=/var/local/${ncdir##*/}
2792 ncbase=${ncdir##*/}
2793 mkdir -p $myncdir
2794 m cd /var/www
2795 if [[ ! -e $ncdir/index.php ]]; then
2796 # if we wanted to only install a specific version, use something like
2797 # file=latest-22.zip
2798 file=latest.zip
2799 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2800 m rm -rf nextcloud
2801 m unzip -q $file
2802 m rm -f $file
2803 m chown -R www-data.www-data nextcloud
2804 m mv nextcloud $ncdir
2805 fi
2806
2807 if [[ ! -e $myncdir/done-install ]]; then
2808 m cd $ncdir
2809 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2810 m touch $myncdir/done-install
2811 fi
2812
2813 m cd $ncdir/config
2814 # if we did this more than once, it would revert the
2815 # version number to the original.
2816 if [[ ! -e $myncdir/config.php-orig || ! -s config.php ]]; then
2817 if [[ -s config.php ]]; then
2818 m cp -a config.php $myncdir/config.php-orig
2819 # keep the file so it keeps the same permissions.
2820 truncate -s0 config.php
2821 fi
2822 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2823 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2824 \$CONFIG["mail_smtpmode"] = "sendmail";
2825 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2826 \$CONFIG["mail_smtpport"] = 25;
2827 \$CONFIG["mail_smtptimeout"] = 10;
2828 \$CONFIG["mail_smtpsecure"] = "";
2829 \$CONFIG["mail_smtpauth"] = false;
2830 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2831 \$CONFIG["mail_smtpname"] = "";
2832 \$CONFIG["mail_smtppassword"] = "";
2833 \$CONFIG["mail_domain"] = "$domain";
2834
2835 # https://github.com/nextcloud/user_external#readme
2836 # plus mailinabox example
2837 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2838
2839
2840 # based on installer check
2841 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2842 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2843
2844 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2845 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2846 \$CONFIG['trusted_domains'] = array (
2847 0 => '$domain',
2848 );
2849 #\$CONFIG[''] = '';
2850 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2851 var_export(\$CONFIG);
2852 fwrite(STDOUT, ";\n");
2853 EOF
2854 e running php $myncdir/tmp.php
2855 # note: we leave it around place for debugging
2856 # shellcheck disable=SC2024 # intended
2857 sudo -u www-data php $myncdir/tmp.php >config.php
2858 fi
2859 cd $ncdir
2860 m sudo -u www-data php occ maintenance:update:htaccess
2861 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2862 # user_external not compaible with nc 23
2863 for app in contacts calendar; do
2864 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2865 cd $ncdir
2866 m sudo -u www-data php occ app:install $app
2867 fi
2868 done
2869 u /etc/systemd/system/$ncbase.service <<EOF
2870 [Unit]
2871 Description=ncup $ncbase
2872 After=multi-user.target
2873
2874 [Service]
2875 Type=oneshot
2876 ExecStart=/usr/local/bin/ncup $ncbase
2877 User=www-data
2878 IOSchedulingClass=idle
2879 CPUSchedulingPolicy=idle
2880 EOF
2881 u /etc/systemd/system/$ncbase.timer <<EOF
2882 [Unit]
2883 Description=ncup $ncbase timer
2884
2885 [Timer]
2886 OnCalendar=Daily
2887
2888 [Install]
2889 WantedBy=timers.target
2890 EOF
2891 systemctl enable --now $ncbase.timer
2892 u /usr/local/bin/ncup <<'EOFOUTER'
2893 #!/bin/bash
2894
2895 source /usr/local/lib/bash-bear
2896
2897 m() { printf "%s\n" "$*"; "$@"; }
2898 err-cleanup() {
2899 echo failed nextcloud update for $ncbase >&2
2900 # -odf or else systemd will kill the background delivery process
2901 # and the message will sit in the queue until the next queue run.
2902 exim -odf -t <<EOF
2903 To: alerts@iankelling.org
2904 From: www-data@$(hostname -f)
2905 Subject: failed nextcloud update for $ncbase
2906
2907 For logs, run: jr -u $ncbase
2908 EOF
2909 }
2910
2911 if [[ $(id -u -n) != www-data ]]; then
2912 echo error: running as wrong user: $(id -u -n), expected www-data
2913 exit 1
2914 fi
2915
2916 if [[ ! $1 ]]; then
2917 echo error: expected an arg, nextcloud relative base dir
2918 exit 1
2919 fi
2920
2921 ncbase=$1
2922 cd /var/www/$ncbase
2923 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2924 # the docs claim this is all you need, which is not true.
2925 # You will go to the web ui and it will say that you need to click a button to update,
2926 # or that you can run occ upgrade
2927 m php /var/www/$ncbase/updater/updater.phar -n
2928 # throw a sleep in just because who knows what else is undocumented
2929 sleep 5
2930 m php occ upgrade
2931 EOFOUTER
2932 chmod +x /usr/local/bin/ncup
2933
2934 mkdir -p /var/www/cron-errors
2935 chown www-data.www-data /var/www/cron-errors
2936 u /etc/cron.d/$ncbase <<EOF
2937 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2938 SHELL=/bin/bash
2939 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2940 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2941 EOF
2942
2943 done
2944 fi
2945
2946
2947 # * debbugs
2948
2949 pi debbugs
2950 # missing dependency. apache error log:
2951 # Can't locate List/AllUtils.pm in @INC (you may need to install the List::AllUtils module) (@INC contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.34.0 /usr/local/share/perl/5.34.0 /usr/lib/x86_64-linux-gnu/perl5/5.34 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl-base /usr/lib/x86_64-linux-gnu/perl/5.34 /usr/share/perl/5.34 /usr/local/lib/site_perl) at /var/lib/debbugs/www/cgi/pkgreport.cgi line 23.
2952 pi liblist-allutils-perl lynx
2953 # workarounds for broken debbugsconfig which is
2954 # itself deprecated. this is temporary before I
2955 # figure out how to install from git
2956 if [[ -e /usr/share/doc/debbugs/examples/text.gz ]]; then
2957 gunzip /usr/share/doc/debbugs/examples/text.gz
2958 fi
2959 mkdir -p /etc/debbugs/indices
2960 debbugsconfig
2961
2962
2963 # ld for local debbugs
2964 /a/exe/web-conf -l -t -a 127.0.1.1 -p 80 -r /var/lib/debbugs/www - apache2 ld <<'EOF'
2965 # copied from debbugs upstream example
2966 <Directory /var/lib/debbugs/www>
2967 Options Indexes SymLinksIfOwnerMatch MultiViews
2968 DirectoryIndex index.html
2969 Require all granted
2970 </Directory>
2971
2972 ScriptAlias /cgi/ /var/lib/debbugs/www/cgi/
2973 <Directory "/var/lib/debbugs/www/cgi/">
2974 AllowOverride None
2975 Options ExecCGI SymLinksIfOwnerMatch
2976 Require all granted
2977 </Directory>
2978
2979 RewriteEngine on
2980 RewriteCond %{HTTP_USER_AGENT} .*apt-listbugs.*
2981 RewriteRule .* /apt-listbugs.html [R,L]
2982
2983 # RewriteLog /org/bugs.debian.org/apache-rewrite.log
2984 # RewriteLogLevel 0
2985
2986 #RewriteRule ^/$ http://www.debian.org/Bugs/
2987 RewriteRule ^/(robots\.txt|release-critical|apt-listbugs\.html)$ - [L]
2988 # The following two redirect to up-to-date pages
2989 RewriteRule ^/[[:space:]]*#?([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?bug=$1$2 [L,R,NE]
2990 RewriteRule ^/([^/+]*)([+])([^/]*)$ "/$1%%{%}2B$3" [N]
2991 RewriteRule ^/[Ff][Rr][Oo][Mm]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?submitter=$1 [PT,NE]
2992 # Commented out, 'cuz aj says it will crash master. (old master)
2993 # RewriteRule ^/[Ss][Ee][Vv][Ee][Rr][Ii][Tt][Yy]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?severity=$1 [L,R]
2994 RewriteRule ^/([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?maint=$1 [PT,NE]
2995 RewriteRule ^/mbox:([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?mbox=yes&bug=$1$2 [PT,NE]
2996 RewriteRule ^/src:([^/]+)$ /cgi-bin/pkgreport.cgi?src=$1 [PT,NE]
2997 RewriteRule ^/severity:([^/]+)$ /cgi-bin/pkgreport.cgi?severity=$1 [PT,NE]
2998 RewriteRule ^/tag:([^/]+)$ /cgi-bin/pkgreport.cgi?tag=$1 [PT,NE]
2999 # RewriteMap fix-chars int:noescape
3000 RewriteCond %{REQUEST_URI} ^/(Access\.html|Developer\.html|Reporting\.html|server-request\.html|server-control\.html|server-refcard\.html).* [NC]
3001 RewriteRule .* - [L]
3002 # PT|passthrough to bugreport.cgi and pkgreport.cgi
3003 RewriteRule ^/([0-9]+)$ /cgi-bin/bugreport.cgi?bug=$1 [PT,NE]
3004 RewriteRule ^/([^/]+)$ /cgi-bin/pkgreport.cgi?pkg=$1 [PT,NE]
3005 EOF
3006
3007
3008 # * exim host conditional config
3009
3010 # ** exim certs
3011
3012 all_dirs=(/p/c/filesystem)
3013 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
3014 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
3015 done
3016 files=()
3017 for d in ${all_dirs[@]}; do
3018 f=$d/etc/exim4/passwd
3019 if [[ -e $f ]]; then
3020 files+=($f)
3021 fi
3022 tmp=($d/etc/exim4/*.pem)
3023 if (( ${#tmp[@]} )); then
3024 files+=(${tmp[@]})
3025 fi
3026 done
3027
3028 if (( ${#files[@]} )); then
3029 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
3030 fi
3031
3032
3033 # ** exim: auth
3034
3035 case $HOSTNAME in
3036 bk|je)
3037 # avoid accepting mail for invalid users
3038 # https://wiki.dovecot.org/LMTP/Exim
3039 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3040 deny
3041 message = invalid recipient
3042 domains = +local_domains
3043 !verify = recipient/callout=no_cache
3044 EOF
3045 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
3046 dovecot_plain:
3047 driver = dovecot
3048 public_name = PLAIN
3049 server_socket = /var/run/dovecot/auth-client
3050 server_set_id = $auth1
3051 EOF
3052 ;;
3053 esac
3054 if $bhost_t; then
3055 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
3056 # from 30_exim4-config_examples
3057 plain_server:
3058 driver = plaintext
3059 public_name = PLAIN
3060 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
3061 server_set_id = $auth2
3062 server_prompts = :
3063 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
3064 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
3065 .endif
3066 EOF
3067 fi
3068
3069 # ** exim: main daemon use non-default config file
3070 case $HOSTNAME in
3071 bk|$MAIL_HOST)
3072 # to see the default comments in /etc/default/exim4:
3073 # s update-exim4defaults --force --init
3074 # which will overwrite any existing file
3075 u /etc/default/exim4 <<'EOF'
3076 QUEUERUNNER='combined'
3077 QUEUEINTERVAL='10m'
3078 COMMONOPTIONS='-C /etc/exim4/my.conf'
3079 UPEX4OPTS='-o /etc/exim4/my.conf'
3080 # in t12 exim, this replaces all the above options
3081 EXIMSERVICE='-bdf -q10m -C /etc/exim4/my.conf'
3082 # i use epanic-clean for alerting if there are bad paniclog entries
3083 E4BCD_WATCH_PANICLOG='no'
3084 EOF
3085 # make exim be a nonroot setuid program.
3086 chown Debian-exim:Debian-exim /usr/sbin/exim4
3087 # needs guid set in order to become Debian-exim
3088 chmod g+s,u+s /usr/sbin/exim4
3089 # need this to avoid error on service reload:
3090 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
3091 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
3092 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
3093 # note: the daemon gives up and dies after retrying those 9 times.
3094 # I came upon this by guessing and trial and error.
3095 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
3096 u /etc/exim4/trusted_configs <<'EOF'
3097 /etc/exim4/my.conf
3098 EOF
3099 ;;
3100 *)
3101 # default file
3102 u /etc/default/exim4 <<'EOF'
3103 QUEUERUNNER='combined'
3104 QUEUEINTERVAL='30m'
3105 EOF
3106 ;;
3107 esac
3108
3109 # ** exim non-root
3110
3111 case $HOSTNAME in
3112 bk|je|li)
3113 # no reason to expect it to ever be there.
3114 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
3115 ;;
3116 *)
3117 dirs=()
3118 for d in /a /d /m /media /mnt /nocow /o /p /q; do
3119 if [[ -d $d ]]; then
3120 dirs+=($d)
3121 fi
3122 done
3123 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
3124 [Service]
3125 # see 56.2 Root privilege in exim spec
3126 AmbientCapabilities=CAP_NET_BIND_SERVICE
3127 # https://www.redhat.com/sysadmin/mastering-systemd
3128 # things that seem good and reasonabl.e
3129 PrivateTmp=yes
3130 ProtectHome=yes
3131 # note, in t10 systemd, if one of these is an sshfs mountpoint,
3132 # this whole setting doesnt work. tried it with a newer systemd 250 though
3133 # an nspawn, and it worked there.
3134 InaccessiblePaths=${dirs[@]}
3135 # this gives us the permission denied error:
3136 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
3137 # but we also have to set the file capabilities to avoid the error.
3138 #NoNewPrivileges=yes
3139 ProtectSystem=yes
3140
3141 # when we get newer systemd
3142 #ProtectDevices=yes
3143 EOF
3144 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
3145 # see 56.2 Root privilege in exim spec
3146 deliver_drop_privilege = true
3147 EOF
3148 files=(
3149 300_exim4-config_real_local
3150 600_exim4-config_userforward
3151 700_exim4-config_procmail
3152 800_exim4-config_maildrop
3153 mmm_mail4root
3154 )
3155 for f in ${files[@]}; do
3156 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
3157 done
3158 ;;
3159 esac
3160
3161 case $HOSTNAME in
3162
3163 # ** $MAIL_HOST|bk|je)
3164 $MAIL_HOST|bk|je)
3165
3166 echo|u /etc/exim4/conf.d/router/165_backup_local
3167
3168 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3169 # note: some things we don't set that are here by default because they are unused.
3170 dc_local_interfaces=''
3171 dc_eximconfig_configtype='internet'
3172 dc_localdelivery='dovecot_lmtp'
3173 EOF
3174 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3175 # recommended if dns is expected to work
3176 CHECK_RCPT_VERIFY_SENDER = true
3177 # default config comment says: If you enable this, you might reject legitimate mail,
3178 # but eggs has had this a long time, so that seems unlikely.
3179 CHECK_RCPT_SPF = true
3180 CHECK_RCPT_REVERSE_DNS = true
3181 CHECK_MAIL_HELO_ISSUED = true
3182
3183
3184 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
3185 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
3186
3187 # testing dmarc
3188 #dmarc_tld_file = /etc/public_suffix_list.dat
3189
3190 EOF
3191 ;;&
3192
3193 # ** $MAIL_HOST|bk)
3194 $MAIL_HOST|bk)
3195
3196 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3197 dc_relay_nets='defaultnn.b8.nz'
3198 EOF
3199
3200
3201 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
3202 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
3203 # smarthost config type, not sure.
3204 # failing message on mail-tester.com:
3205 # We check if there is a server (A Record) behind your hostname kd.
3206 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
3207 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
3208 # and this one seemed appropriate from grepping config.
3209 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
3210 # mail to kd, so this should basically be a name that no host has as their
3211 # canonical hostname since the actual host sits behind a nat and changes.
3212 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
3213 # I used this to avoid sender verification, didnt work but it still
3214 # makes sense based on the spec.
3215 hosts_treat_as_local = defaultnn.b8.nz
3216
3217 # Outside nn, we get the default cert location from a debian macro,
3218 # and the cert file is put in place by a certbot hook.
3219 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
3220 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
3221 EOF
3222
3223 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
3224 gnusmarthost:
3225 debug_print = "R: smarthost for $local_part@$domain"
3226 driver = manualroute
3227 domains = ! +local_domains
3228 # comment senders to send most mail through eggs, helps fsfs sender reputation.
3229 # uncomment and optionally move to 188 file to send through my own servers again
3230 senders = *@gnu.org
3231 transport = smarthost_dkim
3232 route_list = * fencepost.gnu.org::587 byname
3233 host_find_failed = ignore
3234 same_domain_copy_routing = yes
3235 no_more
3236 EOF
3237
3238 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3239 10.173.8.1 defaultnn.b8.nz
3240 EOF
3241 ;;&
3242 # ** $MAIL_HOST)
3243 $MAIL_HOST)
3244
3245 if [[ ! -e /etc/exim4/no-delay-eximids ]]; then
3246 install -o iank -g iank <(echo) /etc/exim4/no-delay-eximids
3247 fi
3248
3249 u /etc/exim4/conf.d/transport/30_debbugs <<'EOF'
3250 debbugs_pipe:
3251 debug_print = "T: debbugs_pipe for $local_part@$domain"
3252 driver = pipe
3253 command = /usr/lib/debbugs/receive
3254 return_output
3255 EOF
3256
3257
3258 # We dont want delays or backups for mail being stored locally.
3259 # We could put domain exclusion on other routes, but going for
3260 # higher priority instead.
3261 u /etc/exim4/conf.d/router/153_debbugs <<'EOF'
3262 debbugs:
3263 debug_print = "R: debbugs for $local_part@$domain"
3264 driver = accept
3265 transport = debbugs_pipe
3266 local_parts = submit : bugs : maintonly : quiet : forwarded : \
3267 done : close : request : submitter : control : ^\\d+
3268 domains = DEBBUGS_DOMAIN
3269
3270 bounce_debbugs:
3271 debug_print = "R: bounce_debbugs for $local_part@$domain"
3272 driver = redirect
3273 allow_fail
3274 data = :fail: Unknown user
3275 domains = DEBBUGS_DOMAIN
3276 EOF
3277
3278 install -m=0775 -d -g Debian-exim -o iank /var/spool/exim4/gw
3279 f=/var/spool/exim4/gw/.no-delay-eximids
3280 if [[ ! -e $f ]]; then
3281 install -g Debian-exim -o iank /dev/null $f
3282 fi
3283 u /etc/exim4/conf.d/router/155_delay <<'EOF'
3284 # By default, delay sending email by 30-40 minutes in case I
3285 # change my mind.
3286
3287 # Note, if we switch mail_host, the next queue run will
3288 # send the message to mail_host and the delay will be reset.
3289 # That is fine. I could probably set some header to track
3290 # the delay but it is not worth it.
3291 delay_iank:
3292 driver = redirect
3293 allow_defer
3294 data = :defer:
3295 # It hasnt been 30 minutes since we received the message.
3296 # we can avoid delay by adding the header i: or putting the exim message id into a file,
3297 # or pulling "all" into a file.
3298 # note, true false at the end just for easier debugging when pasting into a exim -Mset ID -be.
3299 condition = ${if and { \
3300 {< {$tod_epoch} {${eval10:$received_time + 60*30}}} \
3301 {!def:h_i:} \
3302 {!bool{${lookup{$message_exim_id}lsearch{/var/spool/exim4/gw/.no-delay-eximids}{true}}}} \
3303 {!bool{${lookup{all}lsearch{/var/spool/exim4/gw/.no-delay-eximids}{true}}}} \
3304 } {true}{false}}
3305 headers_remove = <; i:
3306 domains = ! +local_domains
3307 # uncomment for testing delays to jtuttle
3308 # local_parts = ! root : ! testignore : ! alerts : ! ian-pager : ! daylert
3309 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert : ! r2e
3310 ignore_target_hosts = ROUTER_DNSLOOKUP_IGNORE_TARGET_HOSTS
3311 EOF
3312
3313 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
3314 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
3315 # use vpn transport. lower priority so it overrides the default route.
3316 # Use this in case our vpn fails, we dont send anything without it.
3317 .ifdef DCconfig_internet
3318 dnslookup_vpn:
3319 debug_print = "R: dnslookup for $local_part@$domain"
3320 driver = dnslookup
3321 domains = ! +local_domains
3322 transport = remote_smtp_vpn
3323 same_domain_copy_routing = yes
3324 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
3325 no_more
3326 .endif
3327 EOF
3328
3329
3330 # note on backups: I used to do an automatic sshfs and restricted
3331 # permissions to a specific directory on the remote server, /bu/mnt,
3332 # which required using a dedicated user, but realized smtp will be
3333 # more reliable and less fuss. If I ever need that again, see the
3334 # history of this file, and bum in brc2.
3335 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
3336 backup_redir_nn:
3337 driver = redirect
3338 # b is just an arbirary short string
3339 data = b@eximbackup.b8.nz
3340 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3341 # note, to test this, i could temporarily allow testignore.
3342 # alerts avoids potential mail loop. root is already
3343 # redirected earlier, so that is just being overly cautious.
3344 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3345 unseen = true
3346 errors_to = alerts@iankelling.org
3347 EOF
3348
3349
3350
3351 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
3352 # which would incorrectly get denied.
3353 u /etc/exim4/host_local_deny_exceptions <<'EOF'
3354 mail.fsf.org
3355 *.posteo.de
3356 EOF
3357
3358 # cron email from smarthost hosts will automatically be to
3359 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
3360 # case that doesn't work, we still want to accept that mail, but not
3361 # from any host except the smarthosts. local_hostnames and this rule
3362 # is for that purpose.
3363 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3364 deny
3365 !authenticated = *
3366 domains = +local_hostnames
3367 message = no relay
3368
3369 # for testing bounce behavior
3370 #deny
3371 # senders = testlist-bounces+test=zroe.org@fsf.org
3372 # message = iank-bounce
3373 EOF
3374 echo|u /etc/exim4/conf.d/router/880_universal_forward
3375
3376
3377 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3378 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3379 EOF
3380
3381
3382 # ian: save a copy of sent mail. i thought of other ways to do this,
3383 # for example, to only save sent mail that is not sent from my mail
3384 # client which saves a copy by default, but in the end, it seems
3385 # simplest to turn that off. We want to save external mail sent by
3386 # smarthosts. However, there is one complication: encrypted
3387 # mail. Saving it here just gets us an encrypted copy that we can't
3388 # read. Soo, we could bcc ourselves: then we still have the
3389 # annoyance that it is encrypted so we can't grep it. Or, we could
3390 # hack emacs so that it sends us an unencrypted copy. Turns out that
3391 # the emacs function which saves sent email can also send us a
3392 # copy. But, then we have 3 copies: the encrypted copy exim saves,
3393 # the unencrypted copy exim saves, and the copy emacs saves. Soo,
3394 # we can emacs send a copy directly to the sent alias but only when
3395 # it is not mail_host, and have the exim condition for redirecting a
3396 # copy to the sent alias avoid doing it if it has an emacs user
3397 # agent header.
3398 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3399 sentarchive_nn:
3400 driver = redirect
3401 domains = ! +local_domains
3402 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3403 data = vojdedIdNejyebni@b8.nz
3404 unseen
3405 EOF
3406
3407
3408 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3409 # and also have mail.iankelling.org whitelisted as a relay domain.
3410 # I could avoid that if I changed this to submit to 587 with a
3411 # password like a standard mua.
3412 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3413 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3414 # replaced DCsmarthost with hostname
3415 fsfsmarthost:
3416 debug_print = "R: smarthost for $local_part@$domain"
3417 driver = manualroute
3418 domains = ! +local_domains
3419 senders = *@fsf.org
3420 transport = remote_smtp_smarthost
3421 route_list = * mail.fsf.org::587 byname
3422 host_find_failed = ignore
3423 same_domain_copy_routing = yes
3424 no_more
3425
3426 posteosmarthost:
3427 debug_print = "R: smarthost for $local_part@$domain"
3428 driver = manualroute
3429 domains = ! +local_domains
3430 senders = *@posteo.net
3431 transport = remote_smtp_smarthost
3432 route_list = * posteo.de::587 byname
3433 host_find_failed = ignore
3434 same_domain_copy_routing = yes
3435 no_more
3436 EOF
3437
3438 # Greping /etc/exim4, unqualified mails this would end up as
3439 # a return path, so it should go somewhere we will see.
3440 # The debconf output about mailname is as follows:
3441 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3442 # name.
3443 # This name will also be used by other programs. It should be the single, fully
3444 # qualified domain name (FQDN).
3445 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3446 # this option would be example.org.
3447 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3448 echo iankelling.org > /etc/mailname
3449
3450 # mail default domain.
3451 u /etc/mailutils.conf <<'EOF'
3452 address {
3453 email-domain iankelling.org;
3454 };
3455 EOF
3456
3457 # mail.iankelling.org so local imap clients can connect with tls and
3458 # when they happen to not be local.
3459 # todo: this should be 10.8.0.4
3460
3461 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3462 # note: i put nn.b8.nz into bind for good measure
3463 10.173.8.2 nn.b8.nz mx.iankelling.org
3464 EOF
3465
3466 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3467 # weve configured this file in dnsmasq if we are using it.
3468 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3469 server=/mx.iankelling.org/127.0.1.1
3470 EOF
3471 # I used to use debconf-set-selections + dpkg-reconfigure,
3472 # which then updates this file
3473 # but the process is slower than updating it directly and then I want to set other things in
3474 # update-exim4.conf.conf, so there's no point.
3475 # The file is documented in man update-exim4.conf,
3476 # except the man page is not perfect, read the bash script to be sure about things.
3477
3478 # The debconf questions output is additional documentation that is not
3479 # easily accessible, but super long, along with the initial default comment in this
3480 # file, so I've saved that into ./mail-notes.conf.
3481 #
3482 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3483 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3484 # man page: is used to build the local_domains list, together with "localhost"
3485 # this is duplicated in a later router.
3486 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3487 EOF
3488
3489
3490 # dmarc. not used currently
3491 f=/etc/cron.daily/refresh-dmarc-tld-file
3492 cat >$f <<'EOF'
3493 #!/bin/bash
3494 cd /etc
3495 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3496 EOF
3497 m chmod 755 $f
3498
3499 ;;
3500 # ** bk
3501 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3502 bk)
3503
3504 # No clamav on je, it has 1.5g memory and clamav uses most of it.
3505 #
3506 # No clamav on MAIL_HOST because it is just a waste of useful cpu
3507 # time and memory when I'm running on an x200, and it takes 30
3508 # seconds to shut down.
3509
3510 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3511 # je.b8.nz will run out of memory with freshclam
3512 av_scanner = clamd:/var/run/clamav/clamd.ctl
3513 EOF
3514
3515 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
3516 deny
3517 malware = */defer_ok
3518 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
3519 message = This message was detected as possible malware ($malware_name).
3520
3521 warn
3522 !hosts = +iank_trusted
3523 !authenticated = *
3524 condition = ${if def:malware_name}
3525 remove_header = Subject:
3526 add_header = Subject: [Clamav warning: $malware_name] $h_subject
3527 log_message = heuristic malware warning: $malware_name
3528
3529 warn
3530 # fdate = future date. # tdate = temporary date.
3531 condition = ${if def:h_fdate}
3532 remove_header = fdate:
3533 add_header = tdate:
3534 control = freeze
3535 EOF
3536
3537
3538 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3539 10.173.8.2 nn.b8.nz
3540 EOF
3541
3542 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3543 s,/etc/default/exim4,/etc/default/exim4in,g
3544 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3545 s,(^[ #]*Provides:).*,\1 exim4in,
3546 s,(^[ #]*NAME=).*,\1"exim4in",
3547 EOF
3548 chmod +x /etc/init.d/exim4in
3549 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3550 [Unit]
3551 # needed to continually restart
3552 StartLimitIntervalSec=0
3553
3554 [Service]
3555 Restart=always
3556 # time to sleep before restarting a service
3557 RestartSec=20
3558 EOF
3559
3560 u /etc/default/exim4in <<'EOF'
3561 # defaults but no queue runner and alternate config dir
3562 QUEUERUNNER='no'
3563 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3564 UPEX4OPTS='-d /etc/myexim4'
3565 EOF
3566
3567 echo bk.b8.nz > /etc/mailname
3568 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3569 # man page: is used to build the local_domains list, together with "localhost"
3570 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3571 EOF
3572
3573 ;;
3574 # ** je
3575 je)
3576 echo je.b8.nz > /etc/mailname
3577 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3578 dc_other_hostnames='je.b8.nz'
3579 EOF
3580 ;;
3581 # ** not MAIL_HOST|bk|je
3582 *)
3583 echo|u /etc/exim4/conf.d/transport/30_debbugs
3584 echo|u /etc/exim4/conf.d/router/153_debbugs
3585 echo|u /etc/exim4/conf.d/router/155_delay
3586 # this one should be removed for all non mail_hosts. note
3587 # bk and je never become mail_host
3588 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3589 echo|u /etc/exim4/conf.d/router/160_backup_redir
3590 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3591 echo|u /etc/exim4/conf.d/router/185_sentarchive
3592 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3593 # Note, in general we could submit to smarthosts on non MAIL_HOST.
3594 # however, delayed mail makes this inconvenient, because I
3595 # occasionally want to send an email from a non-MAIL_HOST and then
3596 # turn off that computer or travel with it so it is disconnected.
3597 # It is also probably easier to setup emacs to delay messages, but
3598 # that would mean we need to keep emacs running, this is much
3599 # nicer.
3600 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3601 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3602 echo|u /etc/exim4/conf.d/rcpt_local_acl
3603 echo|u /etc/exim4/conf.d/main/000_local-nn
3604
3605
3606 if $bhost_t; then
3607 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3608 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3609 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3610 # so we can maintiain the originals of the backups.
3611 # we wouldnt want this if we were dealing with any other
3612 # local deliveries, but we sent all others to the smarthost
3613 # which then strips the headers.
3614 envelope_to_remove = false
3615 return_path_remove = false
3616 EOF
3617 fi
3618
3619 # catches things like cronjob email
3620 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3621 universal_forward:
3622 driver = redirect
3623 domains = +local_domains
3624 data = alerts@iankelling.org
3625 EOF
3626
3627
3628 for unit in ${nn_progs[@]}; do
3629 f=/etc/systemd/system/$unit.service.d/nn.conf
3630 rm -fv $f
3631 done
3632
3633 # dont i dont care if defaultnn section gets left, it wont
3634 # get used.
3635 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3636 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3637
3638 # note: condition duplicated at else
3639 if $bhost_t; then
3640 install -d /bu
3641 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3642 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3643 chown -R Debian-exim:Debian-exim /bu/md
3644 fi
3645 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3646 # modified debian maildir transport
3647 backup_maildir:
3648 driver = appendfile
3649 directory = /bu/md
3650 delivery_date_add
3651 # note, no return path or envelope added
3652 maildir_format
3653 directory_mode = 0700
3654 mode = 0644
3655 mode_fail_narrower = false
3656 EOF
3657
3658 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3659 ### router/900_exim4-config_local_user
3660 #################################
3661
3662 backup_local:
3663 debug_print = "R: local_user for $local_part@$domain"
3664 driver = accept
3665 domains = eximbackup.b8.nz
3666 transport = backup_maildir
3667 EOF
3668
3669 # Bind to wghole to receive mailbackup.
3670 if [[ -e /etc/wireguard/wghole.conf ]]; then
3671 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3672 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3673 dc_other_hostnames='eximbackup.b8.nz'
3674 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3675 EOF
3676 fi
3677
3678 # wghole & thus exim will fail to start without internet connectivity.
3679 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3680 [Unit]
3681 StartLimitIntervalSec=0
3682
3683 [Service]
3684 Restart=always
3685 RestartSec=20
3686 EOF
3687
3688 else # if $bhost_t; then
3689 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3690 # Note: If theres like a temporary problem where mail gets sent to
3691 # one of these hosts, if exim isnt listening, it will be a temporary error
3692 # instead of a permanent 5xx.
3693 dc_local_interfaces='127.0.0.1;::1'
3694 EOF
3695 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3696 fi
3697 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3698 dc_eximconfig_configtype='smarthost'
3699 dc_smarthost='$smarthost'
3700 EOF
3701
3702 hostname -f |u /etc/mailname
3703 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3704 # The manpage incorrectly states this will do header rewriting, but
3705 # that only happens if we have dc_hide_mailname is set.
3706 dc_readhost='iankelling.org'
3707 # Only used in case of bounces.
3708 dc_localdelivery='maildir_home'
3709 EOF
3710 ;;
3711 esac
3712
3713
3714
3715
3716 # ** $MAILHOST|bk, things that belong at the end
3717 case $HOSTNAME in
3718 $MAIL_HOST|bk)
3719 # config for the non-nn exim. note, it uses not default dir, but we
3720 # generate that into the default config file
3721 m rsync -ra --delete --delete-excluded \
3722 --exclude=/conf.d/router/161_backup_redir_nn \
3723 --exclude=/conf.d/router/186_sentarchive_nn \
3724 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3725 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3726 # this makes it easier to see which exim is doing what
3727 log_file_path = /var/log/exim4/my%s
3728 EOF
3729
3730
3731
3732 cat >/etc/logrotate.d/myexim <<'EOF'
3733 /var/log/exim4/mymain /var/log/exim4/myreject {
3734 daily
3735 missingok
3736 rotate 1000
3737 delaycompress
3738 notifempty
3739 nocreate
3740 }
3741 /var/log/exim4/mypanic {
3742 size 10M
3743 missingok
3744 rotate 10
3745 compress
3746 delaycompress
3747 notifempty
3748 nocreate
3749 }
3750 EOF
3751
3752 # If we ever wanted to have a separate spool,
3753 # we could do it like this.
3754 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3755 # spool_directory = /var/spool/myexim4
3756 # EOF
3757 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3758 dc_eximconfig_configtype='smarthost'
3759 dc_smarthost='nn.b8.nz'
3760 EOF
3761 ;;&
3762 bk)
3763
3764 # config for the non-nn exim
3765 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3766 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3767 EOF
3768 ;;
3769 $MAIL_HOST)
3770
3771
3772 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3773 sentarchive:
3774 driver = redirect
3775 domains = ! +local_domains
3776 senders = <; *@fsf.org ; *@posteo.net
3777 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3778 data = vojdedIdNejyebni@b8.nz
3779 unseen
3780 EOF
3781
3782 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3783 backup_redir:
3784 driver = redirect
3785 # i dont email myself from my own machine much, so lets ignore that.
3786 domains = ! +local_domains
3787 senders = <; *@fsf.org ; *@posteo.net
3788 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3789 # b is just an arbirary short string
3790 data = b@eximbackup.b8.nz
3791 # note, to test this, i could temporarily allow testignore.
3792 # alerts avoids potential mail loop.
3793 local_parts = ! root : ! testignore : ! alerts : ! daylert
3794 unseen = true
3795 errors_to = alerts@iankelling.org
3796 EOF
3797
3798 # for bk, we have a exim4in.service that will do this for us.
3799 m update-exim4.conf -d /etc/myexim4
3800 ;;
3801 esac
3802
3803 # * spool dir setup
3804
3805 # ** bind mount setup
3806 # put spool dir in directory that spans multiple distros.
3807 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3808 #
3809 dir=/nocow/exim4
3810 sdir=/var/spool/exim4
3811 # we only do this if our system has $dir
3812
3813 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3814 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3815 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3816 # so, im trying a bind mount to get rid of that.
3817 if [[ -e /nocow ]]; then
3818 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3819 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3820 fi
3821 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3822 [Unit]
3823 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3824 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3825 After=local-fs.target
3826
3827 [Service]
3828 ExecStartPre=/usr/local/bin/exim-nn-iptables
3829 EOF
3830 if ! mountpoint -q $sdir; then
3831 stopifactive exim4 exim4in
3832 if [[ -L $sdir ]]; then
3833 m rm $sdir
3834 fi
3835 if [[ ! -e $dir && -d $sdir ]]; then
3836 m mv $sdir $dir
3837 fi
3838 if [[ ! -d $sdir ]]; then
3839 m mkdir $sdir
3840 m chmod 000 $sdir # only want it to be used when its mounted
3841 fi
3842 m mount $sdir
3843 fi
3844 fi
3845
3846
3847
3848 # ** exim/spool uid setup
3849 # i have the spool directory be common to distro multi-boot, so
3850 # we need the uid to be the same. 608 cuz it's kind of in the middle
3851 # of the free system uids.
3852 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3853 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3854 if [[ ! $uid ]]; then
3855 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3856 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3857 --no-create-home --disabled-login --force-badname Debian-exim
3858 elif [[ $uid != 608 ]]; then
3859 stopifactive exim4 exim4in
3860 m usermod -u 608 Debian-exim
3861 m groupmod -g 608 Debian-exim
3862 m usermod -g 608 Debian-exim
3863 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3864 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3865 fi
3866
3867
3868 # note: example config has a debbugs user,
3869 # but my exim runs setuid as Debian-exim so it can't switch
3870 # to another user. Anyways, I'm not exposing this to the
3871 # internet at this time. If I do, the thing to do would
3872 # be to use a sudo config (or sudo alternative). This
3873 # would be how to setup
3874
3875 # IFS=:; read -r _ _ uid _ < <(getent passwd debbugs||:) ||:; unset IFS
3876 # if [[ ! $uid ]]; then
3877 # # /a/opt/debbugs/debian/README.mail
3878 # adduser --uid 610 --system --group --home /o/debbugs \
3879 # --no-create-home --disabled-login --force-badname debbugs
3880 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 610 {} +
3881 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 610 {} +
3882 # elif [[ $uid != 610 ]]; then
3883 # err debbugs exist but is not uid 610: investigate
3884 # fi
3885
3886 # * mail monitoring / testing
3887
3888 # note, to test clamav, send an email with body that only contains
3889 # https://en.wikipedia.org/wiki/EICAR_test_file
3890 # which set malware_name to Eicar-Signature
3891 case $HOSTNAME in
3892 $MAIL_HOST|bk|je)
3893 # note: cronjob "ian" also does some important monitoring
3894 # todo: this will sometimes cause an alert because mailtest-check will run
3895 # before we have setup network namespace and spamassassin
3896 u /etc/cron.d/mailtest <<EOF
3897 SHELL=/bin/bash
3898 PATH=/usr/bin:/bin:/usr/local/bin
3899 MAILTO=daylert@iankelling.org
3900 */5 * * * * $u send-test-forward |& log-once send-test-forward
3901 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3902 # if a bounce happened yesterday, dont let it slip through the cracks
3903 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3904 EOF
3905
3906
3907 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3908 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3909 u /etc/systemd/system/mailtest-check.service <<'EOF'
3910 [Unit]
3911 Description=mailtest-check
3912 After=local-fs.target
3913 StartLimitIntervalSec=0
3914
3915 [Service]
3916 # avoid fans spinning up
3917 CPUQuota=22%
3918 Type=simple
3919 ExecStart=/usr/local/bin/mailtest-check slow
3920 Restart=always
3921 RestartSec=60
3922
3923 [Install]
3924 WantedBy=graphical.target
3925 EOF
3926 sysd-prom-fail-install mailtest-check
3927 ;;&
3928 $MAIL_HOST)
3929 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3930 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3931
3932 cat >>/etc/cron.d/mailtest <<EOF
3933 # 10 am friday
3934 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3935 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3936 EOF
3937 ;;&
3938 bk)
3939 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3940 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3941 # We dont need to send from different addresses to the same
3942 # address. this breaks down our nice elegant logic of building up
3943 # froms and tos , so I just handle expertpath in a special case
3944 # below and set the to: to be testignore@zroe.org. If we did sent
3945 # that way, it would also mess up our mailtest-check logic that
3946 # finds which messages to check.
3947 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3948 # that would become 2 messages and we'd only check 1.
3949 ;;&
3950 je)
3951 test_froms=(testignore@je.b8.nz)
3952 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3953 ;;&
3954 $MAIL_HOST|bk|je)
3955
3956 # Dont put these test messages into the sent folder or else it will
3957 # overwhelm it, plus i dont want to save a copy at all.
3958 # Plus addresses we generally want to ignore.
3959 u /etc/exim4/ignore-sent <<EOF
3960 $(printf "%s\n" ${test_tos[@]})
3961 vojdedIdNejyebni@b8.nz
3962 b@eximbackup.b8.nz
3963 EOF
3964
3965 cat >/usr/local/bin/send-test-forward <<'EOF'
3966 #!/bin/bash
3967 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3968 olds=(
3969 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3970 )
3971 if (( ${#olds[@]} )); then
3972 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3973 fi
3974 EOF
3975 for test_from in ${test_froms[@]}; do
3976
3977 test_to=${test_tos[0]}
3978 for t in ${test_tos[@]:1}; do
3979 if [[ $test_from == *@gnu.org && $t == *@gnu.org ]]; then
3980 continue
3981 fi
3982 test_to+=", $t"
3983 done
3984 case $test_from in
3985 testignore@expertpathologyreview.com)
3986 test_to=testignore@zroe.org
3987 ;;
3988 esac
3989
3990 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3991 /usr/sbin/exim -odf -f $test_from -t <<EOF
3992 From: $test_from
3993 To: $test_to
3994 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3995
3996 /usr/local/bin/send-test-forward
3997 EOF
3998 EOFOUTER
3999 done
4000 m chmod +x /usr/local/bin/send-test-forward
4001 ;;
4002 *)
4003 soff mailtest-check.service
4004 rm -fv /etc/cron.d/mailtest \
4005 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
4006 /var/local/cron-errors/check-remote-mailqs*
4007 ;;
4008 esac
4009
4010
4011 # * start / stop services
4012
4013 reifactive dnsmasq nscd
4014
4015 if $reload; then
4016 m systemctl daemon-reload
4017 fi
4018
4019 # optimization, this only needs to run once.
4020 if [[ ! -e /sys/class/net/wghole ]]; then
4021 # checking bhost_t is redundant, but could help us catch errors.
4022 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
4023 # todo: in mail-setup, we have a static list of backup hosts, not *y
4024 m systemctl --now enable wg-quick@wghole
4025 fi
4026 fi
4027
4028 # optimization, this only needs to be run once
4029 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
4030 sysd-prom-fail-install epanicclean
4031 m systemctl --now enable epanicclean
4032 fi
4033
4034 case $HOSTNAME in
4035 je)
4036 /a/exe/web-conf apache2 je.b8.nz
4037 ;;
4038 bk)
4039 /a/exe/web-conf apache2 mail2.iankelling.org
4040 ;;
4041 esac
4042
4043 # optimization, this only needs to run once. But, if we move to a
4044 # computer we haven't used much, we need to fetch a fresh cert.
4045 # Existence check is just to avoid ugly error message from openssl.
4046 if [[ ! -e /etc/exim4/fullchain.pem ]] || ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/fullchain.pem; then
4047 m /a/bin/ds/mail-cert-cron -1 -i
4048 m systemctl --now enable mailcert.timer
4049 fi
4050
4051 case $HOSTNAME in
4052 $MAIL_HOST|bk)
4053 m systemctl --now enable mailnn mailnnroute
4054 ;;&
4055 $MAIL_HOST)
4056 # we use dns to start wg
4057 if $reload; then
4058 sre unbound
4059 else
4060 m systemctl --now enable unbound
4061 fi
4062 ;;&
4063 $MAIL_HOST|bk)
4064 # If these have changes, id rather manually restart it, id rather
4065 # not restart and cause temporary errors
4066 if $reload; then
4067 sre $vpnser
4068 else
4069 m systemctl --now enable $vpnser
4070 fi
4071 ;;&
4072 bk)
4073 if ! systemctl is-active clamav-daemon >/dev/null; then
4074 m systemctl --now enable clamav-daemon
4075 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
4076 if [[ $out ]]; then
4077 reload=true
4078 fi
4079
4080 # note, this will cause paniclog entries because it takes like 45
4081 # seconds for clamav to start, i use ./epanic-clean to remove
4082 # them.
4083 fi
4084 ;;&
4085 $MAIL_HOST|bk|je)
4086 # start spamassassin/dovecot before exim.
4087 sre dovecot $spamd_ser mailtest-check
4088 # Wait a bit before restarting exim, else I get a paniclog entry
4089 # like: spam acl condition: all spamd servers failed. But I'm tired
4090 # of waiting. I'll deal with this some other way.
4091 #
4092 # sleep 3
4093 m systemctl --now enable mailclean.timer
4094 ;;&
4095 $MAIL_HOST)
4096 # < 2.1 (eg: in t9), uses a different data format which required manual
4097 # migration. dont start if we are running an old version.
4098 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
4099 m systemctl --now enable radicale
4100 fi
4101 ;;&
4102 esac
4103
4104 # for debugging dns issues
4105 case $HOSTNAME in
4106 je|bk)
4107 systemctl enable --now logrotate-fast.timer
4108 ;;
4109 esac
4110
4111 # last use of $reload happens in previous block
4112 rm -f /var/local/mail-setup-reload
4113
4114
4115 case $HOSTNAME in
4116 $MAIL_HOST|bk|je|li)
4117 # on li, these are never started, except $vpnser
4118 :
4119 ;;
4120 *)
4121 soff radicale mailclean.timer dovecot $spamd_ser $vpnser mailnn clamav-daemon
4122 ;;
4123 esac
4124
4125 sre exim4
4126
4127 case $HOSTNAME in
4128 $MAIL_HOST)
4129 m systemctl --now enable mailbindwatchdog
4130 ;;
4131 *)
4132 soff mailbindwatchdog
4133 ;;
4134 esac
4135
4136
4137 case $HOSTNAME in
4138 bk) sre exim4in ;;
4139 esac
4140
4141 # * misc
4142 m sudo -u $u mkdir -p /home/$u/.cache
4143 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
4144 while (($#)); do
4145 target=$1
4146 f=$2
4147 shift 2
4148 if [[ ! -L $f ]]; then
4149 if [[ -e $f ]]; then
4150 rm -rf $f
4151 fi
4152 m sudo -u $u ln -sf -T $target $f
4153 fi
4154 done
4155
4156
4157 # /etc/alias setup is debian specific, and exim postinst script sets up
4158 # an /etc/alias from root to the postmaster, based on the question
4159 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
4160 # root, or there was no preexisting aliases file. postfix won\'t set up
4161 # a root to $postmaster alias if it\'s already installed. Easiest to
4162 # just set it ourselves.
4163
4164 # debconf question for postmaster:
4165 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
4166 # to the user account of the actual system administrator.
4167 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
4168 # recommended.
4169 # Note that postmaster\'s mail should be read on the system to which it is directed,
4170 # rather than being forwarded elsewhere, so (at least one of) the users listed here
4171 # should not redirect their mail off this machine. A 'real-' prefix can be used to
4172 # force local delivery.
4173 # Multiple user names need to be separated by spaces.
4174 # Root and postmaster mail recipient:
4175
4176 m exit 0
4177 :
4178
4179 # Local Variables:
4180 # eval: (outline-minor-mode)
4181 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
4182 # End:
4183 # this is combined with defining outline-level in init.el