various improvements
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3
4 # Program to install and configure Ian's email related programs
5 # Copyright (C) 2024 Ian Kelling
6
7 # This program is free software: you can redistribute it and/or modify
8 # it under the terms of the GNU General Public License as published by
9 # the Free Software Foundation, either version 3 of the License, or
10 # (at your option) any later version.
11
12 # This program is distributed in the hope that it will be useful,
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
15 # GNU General Public License for more details.
16
17 # You should have received a copy of the GNU General Public License
18 # along with this program. If not, see <http://www.gnu.org/licenses/>.
19
20 # SPDX-License-Identifier: GPL-3.0-or-later
21
22 # todo:
23 # on bk (and fsf servers that run multiple exim4 daemons, eg eximfsf2 and eximfsf3),
24 # make it so that when exim is restarted due to package upgrades,
25 # we also restart those daemons, which can be done like so, based on looking
26 # at the prerm and postinst scripts of exim4-daemon-heavy.
27 #
28 # if [[ ! -e /usr/sbin/invoke-rc.d-diverted ]]; then
29 # mv /usr/sbin/invoke-rc.d /usr/sbin/invoke-rc.d-diverted
30 # dpkg --divert /usr/sbin/invoke-rc.d-diverted --no-rename /usr/sbin/invoke-rc.d
31 # fi
32 # /usr/sbin/invoke-rc.d:
33 # #!/bin/bash
34 # if [[ DPKG_MAINTSCRIPT_PACKAGE == exim4* && $1 == exim4 ]]; then
35 # shift
36 # ret=0
37 # for daemon in exim4 eximfsf2 eximfsf3; do
38 # /usr/sbin/invoke-rc.d-diverted $daemon "$@" || ret=$?
39 # done
40 # else
41 # /usr/sbin/invoke-rc.d-diverted "$@"
42 # fi
43
44 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/nn-mainlog.conf,
45 # due to /etc/default/exim4 containing:
46 # COMMONOPTIONS='-C /etc/exim4/nn-mainlog.conf'
47 # UPEX4OPTS='-o /etc/exim4/nn-mainlog.conf'
48 #
49 # The non-daemon config
50 # gets generated from this script calling update-exim4.conf -d /etc/nond-exim4
51 # which has log path
52 # log_file_path = /var/log/exim4/nond%s
53 #
54 # On non bk|MAIL_HOST, the config and log file are all standard.
55 #
56 # eximbackup folder is /bu/md
57 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
58
59 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
60
61
62 # perusing through /el/mainlog without test messages:
63 # &!testignore|jtuttle|
64 #
65 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
66
67 # todo: this message seems to get dropped on the floor, it was due to a missing 2nd colon in
68 # condition = ${if def:h_fdate:}
69 # Figure out how to avoid this message being discarded.
70
71 # 2023-09-12 01:41:43 [722371] 1qfw9f-0031v9-0S <= ian@iankelling.org U=iank P=local S=483 id=87cyyogd7t.fsf@iankelling.org T="iank2" from <ian@iankelling.org> for testignore@amnimal.ninja
72 # 2023-09-12 01:41:43 [722373] 1qfw9f-0031v9-0S H=nn.b8.nz [10.173.8.2]: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
73 # 2023-09-12 01:41:43 [722372] 1qfw9f-0031v9-0S == testignore@amnimal.ninja R=smarthost T=remote_smtp_smarthost defer (-46) H=nn.b8.nz [10.173.8.2] DT=0s: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
74
75 # todo: check new macro DKIM_TIMESTAMPS
76
77 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
78
79 # todo: max line length macro changed in t11. look into it
80 # todo: check that all macros we use are still valid in t11
81
82 # todo: setup an alert for bouncing test emails.
83
84 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
85 # think about making bounces go from the original address.
86
87 # todo: add a prometheus alert for dovecot.
88
89 # todo: handle errors like this:
90 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
91 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
92 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
93 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
94 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
95
96 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
97 # todo: consider hardening cups listening on 0.0.0.0
98 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
99
100 # todo: hosts should only allow external mail that is authed and
101 # destined for backup route. it is a minor issue since traffic is
102 # limited to the wghole network.
103
104 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
105 # instead of a simple rejection like it should.
106
107 # todo: run mailping test after running, or otherwise
108 # clear out terminal alert
109
110 # todo: disable postgrey. (why did we have it?)
111
112 # todo: in testforward-check, we should also look
113
114 # todo: test that bounces dont help create valid mailtest-check
115
116 # todo: move mail stuff in distro-end into this file
117
118 # todo: consider rotating dkim & publishing key so every past email I sent
119 # isnt necessarily signed
120
121 # todo: consider how to get clamav out of Debian-exim group
122 # so it cant read/write the whole mail spool, for better
123 # security.
124
125 # todo: create a cronjob to update or warn on expiring dnssec keys
126
127 # todo: we should test failed mail daily or so
128 # failed cronjob, failed sysd-log-once,
129 # a local bounce from a cronjob, a local bounce
130 # to a bad remote address, perhaps a local failure
131 # when the sending daemon is down.
132 # And send an alert email if no alerts have been sent
133 # in 2 or 3 days or something. todo, test cron mail on li.
134
135 # todo: look at mailinabox extra dns records, note these changelogs:
136 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
137 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
138 #
139
140 # todo: mailtest-check failure on remote hosts is not going to alert me.
141 # sort that out.
142 # todo: test mail failure as well as success.
143 #
144 # todo: validate that mailtest-check is doing dnsbl checks.
145
146 # background: I want to run exim in a network namespace so it can send
147 # and receive through a vpn. This is needed so it can do ipv6, because
148 # outside the namespace if we dont have ipv6, to send ipv6 through the
149 # vpn, we have to send all our ipv6 through the vpn. I did this for a
150 # long time, it was fine, but it causes various pains, like increased
151 # latency, increased recaptcha because my ip is from a data center, just
152 # various issues I dont want on all the time. The problem with the
153 # namespace is that all kinds of programs want to invoke exim, but they
154 # wont be in the namespace. I could replace exim with a wrapper that
155 # jumps into the namespace, i tried that, it works fine. One remaining
156 # problem was that I would have needed to hook into exim upgrades to
157 # move exim and replace it with my wrapper script. Also, my script to
158 # join the namespace is not super reliable because it uses a pgrep.
159 # Instead, I should have created a systemd service for a process that
160 # will never die and just writes its pid somewhere convenient.
161 # That implementation
162 # is below here:
163 #
164 # sudoers:
165 # user ALL=(ALL) /usr/sbin/exim4
166 #
167 # move exim4 to eximian, use this script for exim4:
168 #
169 # #!/bin/bash
170 # if ip a show veth1-mail &>/dev/null; then
171 # /usr/sbin/eximian "$@"
172 # exit
173 # fi
174 # dosudo=false
175 # if [[ $USER && $USER != root ]]; then
176 # dosudo=true
177 # fi
178 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
179 # if $dosudo; then
180 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
181 # else
182 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
183 # fi
184 # ## end script
185 #
186 # an alternate solution: there is a small setguid program for
187 # network namespaces in my bookmarks.
188 #
189 # However, the solution I went with is: have 2 exim
190 # configs. A nonstandard location for the daemon that runs
191 # in the namespace. For all other invocations, it uses
192 # the default config location, which is altered to be
193 # in a smarthost config which sends mail to the deaemon.
194 #
195 # I have a bash function, enn to invoke exim like the daemon is running.
196 # and mailbash to just enter its network namespace.
197
198 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
199
200 shopt -s nullglob
201
202 if [[ -s /usr/local/lib/bash-bear ]]; then
203 source /usr/local/lib/bash-bear
204 elif [[ -s /a/bin/bash-bear-trap/bash-bear ]]; then
205 source /a/bin/bash-bear-trap/bash-bear
206 else
207 echo "no err tracing script found"
208 exit 1
209 fi
210 source /a/bin/distro-functions/src/identify-distros
211 source /a/bin/distro-functions/src/package-manager-abstractions
212
213 # has nextcloud_admin_pass in it
214 f=/p/c/machine_specific/$HOSTNAME/mail
215 if [[ -e $f ]]; then
216 # shellcheck source=/p/c/machine_specific/bk/mail
217 source $f
218 fi
219
220
221 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
222
223 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
224 u=$(id -nu 1000)
225
226
227 usage() {
228 cat <<EOF
229 Usage: ${0##*/} anything_here_to_debug
230 Setup exim4 & dovecot & related things
231
232 -h|--help Print help and exit.
233 EOF
234 exit $1
235 }
236
237 # debug output if we pass any arg
238 if (( $# )); then
239 set -x
240 fi
241
242
243 ####### instructions for icedove #####
244 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
245 # then click advanced so it accepts it.
246 # we could also just use 127.0.0.1 with no ssl
247 #
248 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
249 # background: dovecot does not yet have ocsp stapling support
250 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
251 #
252 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
253 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
254 # fetching mail settings: folder poll frequency 10 minutes.
255 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
256 #######
257
258
259 # * perstent password instructions Note: for cert cron, we need to
260 # manually run first to accept known_hosts
261
262 # # exim passwords:
263 # # for hosts which have all private files I just use the same user
264 # # for other hosts, each one get\'s their own password.
265 # # for generating secure pass, and storing for server too:
266 # f=$(mktemp)
267 # host=tp
268 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
269 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
270 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
271 # #reference: exim4_passwd_client(5)
272 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
273 # mkdir -p $dir
274 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
275 # # then run this script
276
277 # # dovecot password, i just need 1 as I\'m the only user
278 # mkdir /p/c/filesystem/etc/dovecot
279 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
280
281 ####### end perstent password instructions ######
282
283
284 # * dkim dns
285 # # Remove 1 level of comments in this section, set the domain var
286 # # for the domain you are setting up, then run this and copy dns settings
287 # # into dns.
288 # domain=iankelling.org
289 # c /p/c/filesystem/etc/exim4
290 # # this has several bugs addressed in comments, but it was helpful
291 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
292
293 # openssl genrsa -out $domain-private.pem 2048
294 # # Then, to get the public key strings to put in bind:
295
296 # # selector is needed for having multiple keys for one domain.
297 # # I dun do that, so just use a static one: li
298 # # Debadmin page does not have v=, fastmail does, and this
299 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
300 # # https://www.ietf.org/rfc/rfc6376.txt
301 # # Join and print all but first and last line.
302 # # last line: swap hold & pattern, remove newlines, print.
303 # # lines 2+: append to hold space
304 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
305 # cat <<EOF
306 # a._domainkey.$domain TXT (
307 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
308 # EOF
309 # # sed explanation: skip the first few lines, then put them into the hold space, then
310 # # on the last line, back to the patern space, remove the newlines, then add a newline
311 # # at the last char - 240, because bind txt records need strings <=255 chars,
312 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
313 # # leaves us a bit of extra room at the end and a bunch at the beginning.
314
315 # # selector was also put into /etc/exim4/conf.d/main/000_local,
316
317 # * dmarc dns
318
319 # # 2017-02 dmarc policies:
320 # # host -t txt _dmarc.gmail.com
321 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
322 # # there were articles claiming gmail would be changing
323 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
324 # # expected to cause problems
325 # # with a few old mailing lists, copying theirs for now.
326 #
327 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
328
329 # * other dns
330
331 # # 2017-02 spf policies:
332 # # host -t txt lists.fedoraproject.org
333 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
334 # # i include fastmail\'s settings, per their instructions,
335 # # and follow their policy. In mail in a box, or similar instructions,
336 # # I\'ve seen recommended to not use a restrictive policy.
337
338 # # to check if dns has updated, you do
339 # host -a mesmtp._domainkey.$domain
340
341 # # mx records,
342 # # setting it to iankelling.org would work the same, but this
343 # # is more flexible, I could change where mail.iankelling.org pointed.
344 # cat <<'EOF'
345 # mx records, 2 records each, for * and empty domain
346 # pri 10 mail.iankelling.org
347 # EOF
348
349 # # dnssec
350 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
351
352 # * functions & constants
353
354 pre="${0##*/}:${SSH_CLIENT:+ $HOSTNAME:}"
355 m() { printf "$pre %s\n" "$*"; "$@"; }
356 e() { printf "$pre %s\n" "$*"; }
357 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
358
359 reload=false
360 # This file is so if we fail in the middle and rerun, we dont lose state
361 if [[ -e /var/local/mail-setup-reload ]]; then
362 reload=true
363 fi
364
365 source /a/bin/fai/fai/config/distro-install-common/bash-misc-funcs
366 setini() {
367 key="$1" value="$2" section="$3"
368 file="/etc/radicale/config"
369 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
370 }
371 soff () {
372 for service; do
373 # ignore services that dont exist
374 if systemctl cat $service &>/dev/null; then
375 m systemctl disable --now $service
376 fi
377 done
378 }
379 sre() {
380 local enabled
381 for service; do
382 m systemctl restart $service
383 # Optimization for exim,
384 # is-enabled: 0m0.015s
385 # enable: 0m0.748s
386 # It is related to this message:
387 # exim4.service is not a native service, redirecting to systemd-sysv-install.
388 # Executing: /lib/systemd/systemd-sysv-install enable exim4
389 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
390 if [[ $enabled != enabled ]]; then
391 m systemctl enable $service
392 fi
393 done
394 }
395 mailhost() {
396 [[ $HOSTNAME == "$MAIL_HOST" ]]
397 }
398 reifactive() {
399 for service; do
400 if systemctl is-active $service >/dev/null; then
401 m systemctl restart $service
402 fi
403 done
404 }
405 stopifactive() {
406 for service; do
407 if systemctl is-active $service >/dev/null; then
408 m systemctl stop $service
409 fi
410 done
411 }
412
413 mxhost=mx.iankelling.org
414 mxport=587
415
416 # old setup. left as comment for example
417 # mxhost=mail.messagingengine.com
418 # mxport=587
419 # forward=ian@iankelling.org
420
421 smarthost="$mxhost::$mxport"
422 uhome=$(eval echo ~$u)
423
424 # Somehow on one machine, a file got written with 664 perms.
425 # just being defensive here.
426 umask 0022
427
428 source /a/bin/bash_unpublished/source-state
429 if [[ ! $MAIL_HOST ]]; then
430 err "\$MAIL_HOST not set"
431 fi
432
433 bhost_t=false
434 case $HOSTNAME in
435 $MAIL_HOST) : ;;
436 kd|x2|x3|kw|sy|bo|so)
437 bhost_t=true
438 ;;
439 esac
440
441
442 # * Install universal packages
443
444
445 # installs epanicclean iptables-exim ip6tables-exim
446 /a/bin/ds/install-my-scripts
447
448 if [[ $(debian-codename-compat) == bionic ]]; then
449 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
450 Package: spamassassin sa-compile spamc
451 Pin: release n=focal,o=Ubuntu
452 Pin-Priority: 500
453 EOF
454 fi
455
456 # name change in t12, and now timer instead of cron option in /etc/default
457 first_spamd_run=false
458 if ! systemctl cat spamassassin-maintenance.timer &>/dev/null; then
459 first_spamd_run=true
460 fi
461
462
463 # light version of exim does not have sasl auth support.
464 # note: for bitfolk hosts, unbound has important config with conflink.
465 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
466
467 spamd_ser=spamd
468 if systemctl cat spamassassin &>/dev/null; then
469 spamd_ser=spamassassin
470 elif $first_spamd_run; then
471 systemctl start spamassassin-maintenance
472 fi
473
474 systemctl enable --now spamassassin-maintenance.timer
475
476 # note: pyzor debian readme says you need to run some initialization command
477 # but its outdated.
478 pi spf-tools-perl p0f pyzor razor jq moreutils certbot fail2ban
479 pu postgrey
480 case $HOSTNAME in
481 je) : ;;
482 # not included due to using wireguard: openvpn
483 *) pi wget git unzip iptables ;;
484 esac
485 # bad packages that sometimes get automatically installed
486 pu openresolv resolvconf
487
488 soff openvpn
489
490
491 if [[ $(debian-codename) == etiona ]]; then
492 # ip6tables stopped loading on boot. openvpn has reduced capability set,
493 # so running iptables as part of openvpn startup wont work. This should do it.
494 pi iptables-persistent
495 cat >/etc/iptables/rules.v6 <<'EOF'
496 *mangle
497 COMMIT
498 *nat
499 COMMIT
500 EOF
501 # load it now.
502 m ip6tables -S >/dev/null
503 fi
504
505 # our nostart pi fails to avoid enabling
506
507
508
509 # * initial dns config & daemon setup
510 #
511 # use systemd-resolved for glibc resolutions, setup symlinks
512
513 pi libnss-resolve
514
515 # if this link gets replaced with a normal file we will get exim log
516 # errors on MAIL_HOST like so:
517 #
518 # R=fsfsmarthost defer (-36) DT=0s: host lookup for mail.fsf.org did not complete (DNS timeout?)
519
520 if [[ ! -L /etc/nsswitch.conf ]]; then
521 sudo mkdir -p /etc/resolved-nsswitch
522 sudo mv /etc/nsswitch.conf /etc/resolved-nsswitch
523 sudo ln -sf /etc/resolved-nsswitch/nsswitch.conf /etc
524 fi
525
526 f=/etc/basic-nsswitch/nsswitch.conf
527 if [[ ! -e $f ]]; then
528 sudo mkdir -p ${f%/*}
529 sudo cp /etc/nsswitch.conf $f
530 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files dns myhostname/' $f
531 fi
532 case $HOSTNAME in
533 bk|je)
534 # je should be able to get along systemd-resolved, but ive had some odd
535 # very intermittent dns failures with spamassassin, it seems it might only
536 # be happening with systemd-resolved, so just use unbound
537 # to make it consistent with the other hosts.
538 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files dns myhostname/' /etc/nsswitch.conf
539 soff systemd-resolved
540 sudo ln -sf 127.0.0.1-resolv/stub-resolv.conf /etc/resolv.conf
541 sgo unbound
542 # cautious measure to make sure resolution is working
543 sleep 1
544 ;;
545 *)
546 # default is
547 # files mdns4_minimal [NOTFOUND=return] dns myhostname
548 # mdns4 is needed for my printer and for bbb webrtc, not sure exactly why.
549 # https://www.freedesktop.org/software/systemd/man/nss-resolve.html#
550 # seems more important than some potential use case.
551 # Interestingly, t9/t10 man page says use files before resolve, debian 10 says the opposite.
552 # removing files makes hostname -f not actually give the fully qualified domain name.
553 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files resolve [!UNAVAIL=return] mdns4_minimal [NOTFOUND=return] myhostname/' /etc/resolved-nsswitch/nsswitch.conf
554 ;;
555 esac
556
557 case $HOSTNAME in
558 bk)
559 sgo named
560 ;;
561 esac
562
563
564 u /etc/apparmor.d/abstractions/nameservice.d/iank <<'EOF'
565 /etc/resolved-nsswitch/nsswitch.conf r,
566 /etc/basic-nsswitch/nsswitch.conf r,
567 # Aug 06 23:09:11 kd audit[3995]: AVC apparmor="DENIED" operation="connect" profile="/usr/bin/freshclam" name="/run/systemd/resolve/io.systemd.Resolve" pid=3995 comm="freshclam" requested_mask="wr" denied_mask="wr" fsuid=109 ouid=101
568 # I dont know if this is quite the right fix, but I saw other sockets
569 # in the nameservice files that were rw, so figured it was ok to add this and it worked.
570 /run/systemd/resolve/io.systemd.Resolve rw,
571 EOF
572
573 if $ur && systemctl is-active apparmor; then
574 m systemctl reload apparmor
575 fi
576
577
578
579 # * Mail clean cronjob
580
581 u /etc/systemd/system/mailclean.timer <<'EOF'
582 [Unit]
583 Description=Run mailclean daily
584
585 [Timer]
586 OnCalendar=monthly
587
588 [Install]
589 WantedBy=timers.target
590 EOF
591
592 u /etc/systemd/system/mailclean.service <<EOF
593 [Unit]
594 Description=Delete and archive old mail files
595 After=multi-user.target
596
597 [Service]
598 User=$u
599 Type=oneshot
600 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
601 EOF
602
603 # * postgrey
604
605
606 u /etc/default/postgrey <<'EOF'
607 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
608 EOF
609
610 # * clamav
611
612 # old file. remove when all hosts updated, 2023-09-11
613 rm -fv /etc/exim4/conf.d/clamav_data_acl
614
615 m usermod -a -G Debian-exim clamav
616
617 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
618 [Service]
619 ExecStartPre=-/bin/mkdir -p /var/run/clamav
620 ExecStartPre=/bin/chown clamav /var/run/clamav
621 EOF
622
623 # * mail vpn config
624
625 # old.
626 #vpnser=mailvpn.service
627 # note: this hangs if it cant resolv the endpoint. we
628 # want it to just retry in the background. i just use a static ip instead.
629 #
630 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
631 # in reality it is up and working, then it tries to restart infinitely, and fails
632 # because it detects that the interface exists.
633 #
634 # failing output:
635 #
636 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
637 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
638 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
639 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
640 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
641 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
642
643
644 # successful output.
645 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
646 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
647 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
648 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
649 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
650 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
651 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
652 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
653 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
654 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
655 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
656 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
657 # Aug 02 21:95:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
658 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
659 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
660 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
661 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
662 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
663
664
665 # According to iptables -S and iptables -t nat -S,
666 # there are no modifications to iptables rules on a succsfull run,
667 # and
668
669 vpnser=wg-quick@wgmail.service
670
671 case $HOSTNAME in
672 $MAIL_HOST)
673 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
674 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
675 ;;&
676 bk)
677 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
678 ;;&
679 *)
680 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
681 if [[ -d $d ]]; then
682 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
683 fi
684 ;;
685 esac
686
687 case $HOSTNAME in
688 li) : ;;
689 *)
690 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
691 [Unit]
692 Requires=mailnn.service
693 JoinsNamespaceOf=mailnn.service
694 BindsTo=mailnn.service
695 StartLimitIntervalSec=0
696
697 [Service]
698 PrivateNetwork=true
699 # i dont think we need any of these, but it doesnt hurt to stay consistent
700 BindPaths=$bindpaths
701
702 Restart=on-failure
703 RestartSec=20
704 EOF
705 ;;
706 esac
707
708
709 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
710 u /etc/systemd/system/mailvpn.service <<EOF
711 [Unit]
712 Description=OpenVPN tunnel for mail
713 After=syslog.target network-online.target mailnn.service
714 Wants=network-online.target
715 Documentation=man:openvpn(8)
716 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
717 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
718 # needed to continually restatr
719 JoinsNamespaceOf=mailnn.service
720 BindsTo=mailnn.service
721 StartLimitIntervalSec=0
722
723 [Service]
724 Type=notify
725 RuntimeDirectory=openvpn-client
726 RuntimeDirectoryMode=0710
727 WorkingDirectory=/etc/openvpn/client
728 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
729 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
730 LimitNPROC=10
731 # DeviceAllow=/dev/null rw
732 # DeviceAllow=/dev/net/tun rw
733 PrivateNetwork=true
734 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
735 # because of
736 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
737 # there is a workaround there, but i dont think its really worth it,
738 # the mail server is fine with a static dns anyways.
739 # This thread is also interesting,
740 # https://github.com/slingamn/namespaced-openvpn/issues/7
741 # todo: the iptables rule at the bottom could be useful to prevent
742 # dns from leaking in my network namespaced vpn.
743 # I also like the idea of patching systemd-resolved so it
744 # will listen on other interfaces, but its not worth my time.
745 BindPaths=$bindpaths
746 Restart=always
747 # time to sleep before restarting a service
748 RestartSec=20
749
750 [Install]
751 WantedBy=multi-user.target
752 EOF
753
754 u /etc/systemd/system/mailnnroute.service <<'EOF'
755 [Unit]
756 Description=Network routing for mailnn
757 After=syslog.target network-online.target mailnn.service
758 Wants=network-online.target
759 JoinsNamespaceOf=mailnn.service
760 BindsTo=mailnn.service
761 StartLimitIntervalSec=0
762
763 [Service]
764 Type=simple
765 RemainAfterExit=true
766 PrivateNetwork=true
767 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
768 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
769 Restart=always
770 RestartSec=20
771
772
773 [Install]
774 WantedBy=multi-user.target
775 EOF
776
777 #
778 u /etc/systemd/system/mailnn.service <<'EOF'
779 [Unit]
780 Description=Network Namespace for mail vpn service that will live forever and cant fail
781 After=syslog.target network-online.target
782 Wants=network-online.target
783
784 [Service]
785 Type=simple
786 PrivateNetwork=true
787 ExecStart=/bin/sleep infinity
788
789 [Install]
790 WantedBy=multi-user.target
791 EOF
792
793 u /etc/systemd/system/mailbindwatchdog.service <<EOF
794 [Unit]
795 Description=Watchdog to restart services relying on systemd-resolved dir
796 After=syslog.target network-online.target
797 Wants=network-online.target
798 BindsTo=mailnn.service
799
800 [Service]
801 Type=simple
802 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
803 Restart=always
804 # time to sleep before restarting a service
805 RestartSec=10
806
807 [Install]
808 WantedBy=multi-user.target
809 EOF
810
811
812
813 # old service name
814 rm -fv /etc/systemd/system/openvpn-client-mail@.service
815
816 # We use a local unbound because systemd-resolved wont accept our
817 # request, it will only listen to 127.0.0.53 in the main network
818 # namespace, and rejected feature requests to change that (although I
819 # could change the code and recompile), but anyways, that could answer
820 # with things specific to the lan that aren't applicable in this
821 # namespace, and since unbound is a recursive resolver, it means we just
822 # use our own ip against dnsbl rate limits.
823 #
824 # If we ever notice this change, chattr +i on it
825 # trust-ad is used in t10+, glibc 2.31
826
827 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
828 nameserver 127.0.0.1
829 options edns0 trust-ad
830 EOF
831
832 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
833 nameserver 127.0.0.53
834 options edns0 trust-ad
835 EOF
836
837
838 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
839 nameserver 10.173.8.1
840 options edns0 trust-ad
841 EOF
842
843 # this is just a bug fix for trisquel.
844 f=/etc/apparmor.d/usr.sbin.unbound
845 good_string="/usr/sbin/unbound flags=(attach_disconnected) {"
846 if ! grep -qF "$good_string" $f; then
847 bad_string="/usr/sbin/unbound {"
848 if ! grep -qF "$bad_string" $f; then
849 err expected line in $f not found
850 fi
851 sed -i "s,$bad_string$,$good_string," $f
852 if systemctl is-active apparmor &>/dev/null; then
853 m systemctl reload apparmor
854 fi
855 fi
856
857
858 # note: anything added to nn_progs needs corresponding rm
859 # down below in the host switch
860 nn_progs=(exim4)
861 if mailhost; then
862 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
863 # Its in the nn so remote clients can connect to it.
864 nn_progs+=($spamd_ser dovecot)
865 fi
866
867 case $HOSTNAME in
868 $MAIL_HOST)
869 # todo, should this be after vpn service
870 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
871 [Unit]
872 After=mailnn.service
873 JoinsNamespaceOf=mailnn.service
874 BindsTo=mailnn.service
875 StartLimitIntervalSec=0
876
877 [Service]
878 PrivateNetwork=true
879 # note the nsswitch bind is actually not needed for bk, but
880 # its the same file so it does no harm.
881 BindPaths=$bindpaths
882
883 Restart=always
884 RestartSec=20
885 EOF
886
887 # sooo, there are a few ways to get traffic from the mail network
888 # namespace to go over the wghole.
889 #
890 #1: unify the mail vpn and wghole
891 # into 1 network. this seems simple and logical, so I'm doing it.
892 # One general downside is tying things together, if I need to mess
893 # with one thing, it breaks the other. Oh well for now.
894 #
895 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
896 #
897 # 3. We can setup the routing to happen on li, which seemed like I
898 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
899 # wghole clients, but I think that is kind of hacky and breaks ipv4
900 # routing within the mailvpn, it happened to work just because exim
901 # prefers ipv6 and that was also available in the mailvpn.
902 #
903 # 4. Put the hole interface into the mail network namespace. This
904 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
905 # vpn routing and establishes a direct connection. I only use the
906 # hole vpn for randomish things, it should be fine to join the mail
907 # nn for that. There should be some way to fix the routing issue
908 # by doing manual routing, but that doesn't seem like a good use of time.
909 # relevant:
910 # https://www.wireguard.com/netns/#
911 #
912 # for wireguard debugging
913 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
914 # dmesg -w
915
916 ;;&
917 $MAIL_HOST|bk)
918 for unit in ${nn_progs[@]}; do
919 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
920 [Unit]
921
922 # Wants appears better than requires because with requires,
923 # if the vpnser fails to start, this service won't get run at
924 # all, even if the vpnser starts on an automatic restart.
925
926 Wants=$vpnser
927 After=network.target mailnn.service $vpnser
928 JoinsNamespaceOf=mailnn.service
929 BindsTo=mailnn.service
930 StartLimitIntervalSec=0
931
932 [Service]
933 PrivateNetwork=true
934 # note the nsswitch bind is actually not needed for bk, but
935 # its the same file so it does no harm.
936 BindPaths=$bindpaths
937
938 Restart=always
939 RestartSec=20
940 EOF
941 done
942 ;;
943 *)
944 for unit in exim4 $spamd_ser dovecot unbound; do
945 f=/etc/systemd/system/$unit.service.d/nn.conf
946 if [[ -s $f ]]; then
947 rm -fv $f
948 reload=true
949 fi
950 done
951 ;;
952 esac
953
954 # * wghole (another mail vpn)
955
956 if $bhost_t; then
957 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
958 [Unit]
959 StartLimitIntervalSec=0
960
961 [Service]
962 Restart=on-failure
963 RestartSec=20
964 EOF
965 fi
966
967 # * spamassassin config
968 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
969 # see exim spec
970 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
971 EOF
972 if $ur; then
973 m sysctl -p
974 fi
975
976 u /etc/spamassassin/mylocal.cf <<'EOF'
977 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
978
979
980 # /usr/share/doc/exim4-base/README.Debian.gz:
981 # SpamAssassin's default report should not be used in a add_header
982 # statement since it contains empty lines. (This triggers e.g. Amavis'
983 # warning "BAD HEADER SECTION, Improper folded header field made up
984 # entirely of whitespace".) This is a safe, terse alternative:
985 clear_report_template
986 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
987 uridnsbl_skip_domain iankelling.org
988 uridnsbl_skip_domain amnimal.ninja
989 uridnsbl_skip_domain expertpathologyreview.com
990 uridnsbl_skip_domain zroe.org
991 EOF
992
993 # 2020-10-19 remove old file. remove this when all hosts updated
994 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
995
996 u /etc/default/$spamd_ser <<'EOF'
997 # defaults plus debugging flags for an issue im having
998 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
999 PIDFILE="/run/spamd.pid"
1000 # my additions
1001 NICE="--nicelevel 15"
1002 # not used in t12+, that uses
1003 # /usr/lib/systemd/system/spamassassin-maintenance.timer
1004 CRON=1
1005 EOF
1006
1007 case $HOSTNAME in
1008 bk)
1009 u /etc/spamassassin/my_thishost.cf <<'EOF'
1010 # note: these are duplicated in exim config
1011 # veth0/1 # bk bk_ip6
1012 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
1013 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
1014 EOF
1015
1016 ;;
1017 je)
1018 u /etc/spamassassin/my_thishost.cf <<'EOF'
1019 # note: these are duplicated in exim config
1020 # veth0/1 # je je_ipv6
1021 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
1022 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
1023 EOF
1024 ;;
1025 *)
1026 u /etc/spamassassin/my_thishost.cf <<'EOF'
1027 # note: these are duplicated in exim config
1028 # veth0/1 # li li_ip6
1029 internal_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
1030 trusted_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
1031 EOF
1032 ;;
1033 esac
1034
1035 ##### end spamassassin config
1036
1037
1038 # * Update mail cert
1039
1040
1041 ## needed only for openvpn mail vpn.
1042 # if [[ -e /p/c/filesystem ]]; then
1043 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
1044 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
1045 # # after my internet was down for a bit:
1046 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
1047 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
1048 # fi
1049
1050 # With openvpn, I didn't get around to persisting the openvpn
1051 # cert/configs into /p/c/machine_specific/bk, so I had this case to
1052 # manually get the cert. However, we aren't using openvpn anymore, so it
1053 # is commented out.
1054 #
1055 # case $HOSTNAME in
1056 # bk)
1057 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
1058 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
1059 # exit 1
1060 # fi
1061 # ;;
1062 # esac
1063
1064 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
1065
1066 u /etc/systemd/system/mailcert.service <<'EOF'
1067 [Unit]
1068 Description=Mail cert rsync
1069 After=multi-user.target
1070
1071 [Service]
1072 Type=oneshot
1073 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
1074 EOF
1075 u /etc/systemd/system/mailcert.timer <<'EOF'
1076 [Unit]
1077 Description=Run mail-cert once a day
1078
1079 [Timer]
1080 OnCalendar=daily
1081
1082 [Install]
1083 WantedBy=timers.target
1084 EOF
1085
1086
1087 wghost=${HOSTNAME}wg.b8.nz
1088 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
1089 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
1090 certonly --manual --preferred-challenges=dns \
1091 --manual-auth-hook /a/bin/ds/le-dns-challenge \
1092 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
1093 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
1094 fi
1095
1096 # * fail2ban
1097
1098 # todo: test that these configs actually work, eg run
1099 # s iptables-exim -S
1100 # and see someone is banned.
1101
1102 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
1103 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
1104 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
1105 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
1106
1107 # Fail2Ban configuration file
1108 #
1109 # Author: Daniel Black
1110 #
1111 # This is a included configuration file and includes the definitions for the iptables
1112 # used in all iptables based actions by default.
1113 #
1114 # The user can override the defaults in iptables-common.local
1115 #
1116 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
1117 # made config file IPv6 capable (see new section Init?family=inet6)
1118
1119 [INCLUDES]
1120
1121 after = iptables-blocktype.local
1122 iptables-common.local
1123 # iptables-blocktype.local is obsolete
1124
1125 [Definition]
1126
1127 # Option: actionflush
1128 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
1129 # Values: CMD
1130 #
1131 actionflush = <iptables> -F f2b-<name>
1132
1133
1134 [Init]
1135
1136 # Option: chain
1137 # Notes specifies the iptables chain to which the Fail2Ban rules should be
1138 # added
1139 # Values: STRING Default: INPUT
1140 chain = INPUT
1141
1142 # Default name of the chain
1143 #
1144 name = default
1145
1146 # Option: port
1147 # Notes.: specifies port to monitor
1148 # Values: [ NUM | STRING ] Default:
1149 #
1150 port = ssh
1151
1152 # Option: protocol
1153 # Notes.: internally used by config reader for interpolations.
1154 # Values: [ tcp | udp | icmp | all ] Default: tcp
1155 #
1156 protocol = tcp
1157
1158 # Option: blocktype
1159 # Note: This is what the action does with rules. This can be any jump target
1160 # as per the iptables man page (section 8). Common values are DROP
1161 # REJECT, REJECT --reject-with icmp-port-unreachable
1162 # Values: STRING
1163 blocktype = REJECT --reject-with icmp-port-unreachable
1164
1165 # Option: returntype
1166 # Note: This is the default rule on "actionstart". This should be RETURN
1167 # in all (blocking) actions, except REJECT in allowing actions.
1168 # Values: STRING
1169 returntype = RETURN
1170
1171 # Option: lockingopt
1172 # Notes.: Option was introduced to iptables to prevent multiple instances from
1173 # running concurrently and causing irratic behavior. -w was introduced
1174 # in iptables 1.4.20, so might be absent on older systems
1175 # See https://github.com/fail2ban/fail2ban/issues/1122
1176 # Values: STRING
1177 lockingopt = -w
1178
1179 # Option: iptables
1180 # Notes.: Actual command to be executed, including common to all calls options
1181 # Values: STRING
1182 iptables = /usr/local/bin/iptables-exim <lockingopt>
1183
1184
1185 [Init?family=inet6]
1186
1187 # Option: blocktype (ipv6)
1188 # Note: This is what the action does with rules. This can be any jump target
1189 # as per the iptables man page (section 8). Common values are DROP
1190 # REJECT, REJECT --reject-with icmp6-port-unreachable
1191 # Values: STRING
1192 blocktype = REJECT --reject-with icmp6-port-unreachable
1193
1194 # Option: iptables (ipv6)
1195 # Notes.: Actual command to be executed, including common to all calls options
1196 # Values: STRING
1197 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1198 EOF
1199
1200 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1201 [exim]
1202 enabled = true
1203 port = 25,587
1204 filter = exim
1205 banaction = iptables-exim
1206
1207 # 209.51.188.13 = mail.fsf.org
1208 # 2001:470:142::13 = mail.fsf.org
1209 # 209.51.188.92 = eggs.gnu.org
1210 # 2001:470:142:3::10 = eggs.gnu.org
1211 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1212 # 10.173.8.1 = non-nn net
1213 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1214 EOF
1215 if $ur; then
1216 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
1217 if [[ ! -e /var/log/exim4/mainlog ]]; then
1218 install -m 640 -o Debian-exim -g adm /dev/null /var/log/exim4/mainlog
1219 fi
1220 m systemctl restart fail2ban
1221 fi
1222
1223 # * common exim4 config
1224
1225
1226 ## old, not using forward files anymore
1227 rm -fv $uhome/.forward /root/.forward
1228
1229
1230 # Make all system users be aliases. preventative
1231 # prevents things like cron mail for user without alias
1232 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1233 if [[ ! $user ]]; then
1234 continue
1235 fi
1236 if ! grep -q "^$user:" /etc/aliases; then
1237 echo "$user: root" |m tee -a /etc/aliases
1238 fi
1239 done
1240
1241
1242 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1243 case $HOSTNAME in
1244 $MAIL_HOST)
1245 sed -i "/^user:/d" /etc/aliases
1246 ;;
1247 *)
1248 if ! grep -q "^$user:" /etc/aliases; then
1249 echo "$user: root" |m tee -a /etc/aliases
1250 fi
1251 ;;
1252 esac
1253 done
1254
1255
1256 . /a/bin/bash_unpublished/priv-mail-setup
1257
1258
1259 m gpasswd -a iank adm #needed for reading logs
1260
1261 ### make local bounces go to normal maildir
1262 # local mail that bounces goes to /Maildir or /root/Maildir
1263 dirs=(/m/md/bounces/{cur,tmp,new})
1264 m mkdir -p ${dirs[@]}
1265 m chown iank:iank /m /m/md
1266 m ln -sfT /m/md /m/iank
1267 m chmod 771 /m /m/md
1268 m chown -R $u:Debian-exim /m/md/bounces
1269 m chmod 775 ${dirs[@]}
1270 m usermod -a -G Debian-exim $u
1271 for d in /Maildir /root/Maildir; do
1272 if [[ ! -L $d ]]; then
1273 m rm -rf $d
1274 fi
1275 m ln -sf -T /m/md/bounces $d
1276 done
1277
1278 # dkim, client passwd file
1279 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1280 f=/p/c/filesystem/etc/exim4/passwd.client
1281 if [[ -e $f ]]; then
1282 files+=($f)
1283 fi
1284 if (( ${#files[@]} )); then
1285 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1286 ${files[@]} /etc/exim4
1287 fi
1288
1289 # By default, only 10 days of logs are kept. increase that.
1290 # And dont compress, I look back at logs too often and
1291 # dont need the annoyance of decompressing them all the time.
1292 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1293 files=(/var/log/exim4/*.gz)
1294 if (( ${#files[@]} )); then
1295 gunzip ${files[@]}
1296 fi
1297
1298 ## disabled. not using .forward files, but this is still interesting
1299 ## for reference.
1300 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1301 # # i only need .forwards, so just doing that one.
1302 # cd /etc/exim4/conf.d/router
1303 # b=userforward_higher_priority
1304 # # replace the router name so it is unique
1305 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1306 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1307
1308 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1309
1310 # alerts is basically the postmaster address
1311 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1312 \$a root: alerts@iankelling.org
1313 /^root:/d
1314 EOF
1315
1316 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1317 ncsoft@zroe.org graceq2323@gmail.com hE
1318 EOF
1319
1320 # old name
1321 rm -fv /etc/exim4/conf.d/retry/37_retry
1322
1323 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1324 # Retry fast for my own domains
1325 iankelling.org * F,1d,1m;F,14d,1h
1326 amnimal.ninja * F,1d,1m;F,14d,1h
1327 expertpathologyreview.com * F,1d,1m;F,14d,1h
1328 je.b8.nz * F,1d,1m;F,14d,1h
1329 zroe.org * F,1d,1m;F,14d,1h
1330 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1331
1332 # The spec says the target domain will be used for temporary host errors,
1333 # but i've found that isn't correct, the hostname is required
1334 # at least sometimes.
1335 nn.b8.nz * F,1d,1m;F,14d,1h
1336 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1337 mx.iankelling.org * F,1d,1m;F,14d,1h
1338 bk.b8.nz * F,1d,1m;F,14d,1h
1339 eggs.gnu.org * F,1d,1m;F,14d,1h
1340 fencepost.gnu.org * F,1d,1m;F,14d,1h
1341
1342 # afaik our retry doesnt need this, but just using everything
1343 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1344 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1345
1346
1347 mail.fsf.org * F,1d,15m;F,14d,1h
1348 EOF
1349
1350
1351 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1352
1353 # separate file so without quoted EOF for convenience
1354 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1355 # normally empty, I set this so I can set the envelope address
1356 # when doing mail redelivery to invoke filters. Also allows
1357 # me exiqgrep and stuff.
1358 MAIN_TRUSTED_GROUPS = $u
1359 EOF
1360
1361 cd /etc/exim4
1362 {
1363 for f in *-private.pem; do
1364 echo ${f%-private.pem}
1365 done
1366 } | u /etc/exim4/conf.d/my-dkim-domains
1367
1368 rm -f /etc/exim4/conf.d/transport/11_iank
1369
1370 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1371 MAIN_TLS_ENABLE = true
1372
1373 # require tls connections for all smarthosts
1374 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1375 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1376
1377 # debian exim config added this in 2016 or so?
1378 # it's part of the smtp spec, to limit lines to 998 chars
1379 # but a fair amount of legit mail does not adhere to it. I don't think
1380 # this should be default, like it says in
1381 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1382 # todo: the bug for introducing this was about headers, but
1383 # the fix maybe is for all lines? one says gmail rejects, the
1384 # other says gmail does not reject. figure out and open a new bug.
1385 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1386
1387 # more verbose logs. used to use +all, but made it less for more efficiency.
1388 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1389
1390 # Based on spec, seems like a good idea to be nice.
1391 smtp_return_error_details = true
1392
1393 # default is 10. when exim has been down for a bit, fsf mailserver
1394 # will do a big send in one connection, then exim decides to put
1395 # the messages in the queue instead of delivering them, to avoid
1396 # spawning too many delivery processes. This is the same as the
1397 # fsfs value. And the corresponding one for how many messages
1398 # to send out in 1 connection remote_max_parallel = 256
1399 smtp_accept_queue_per_connection = 500
1400
1401
1402 DKIM_CANON = relaxed
1403 DKIM_SELECTOR = li
1404
1405
1406 # The file is based on the outgoing domain-name in the from-header.
1407 # sign if key exists
1408 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1409
1410 # most of the ones that gmail seems to use.
1411 # Exim has horrible default of signing unincluded
1412 # list- headers since they got mentioned in an
1413 # rfc, but this messes up mailing lists, like gnu/debian which want to
1414 # keep your dkim signature intact but add list- headers.
1415 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1416
1417 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1418
1419 # note: most of these are duplicated in spamassassin config
1420 hostlist iank_trusted = <; \
1421 # veth0
1422 10.173.8.1 ; \
1423 # li li_ip6
1424 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1425 # li_vpn_net li_vpn_net_ip6s
1426 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1427 # bk bk_ip6
1428 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1429 # je je_ipv6
1430 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1431 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1432 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1433
1434
1435 # this is the default delay_warning_condition, plus matching on local_domains.
1436 # If I have some problem with my local system that causes delayed delivery,
1437 # I dont want to send warnings out to non-local domains.
1438 delay_warning_condition = ${if or {\
1439 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1440 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1441 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1442 { match_domain{$domain}{+local_domains} }\
1443 } {no}{yes}}
1444
1445
1446 # enable 587 in addition to the default 25, so that
1447 # i can send mail where port 25 is firewalled by isp
1448 daemon_smtp_ports = 25 : 587 : 10025
1449 # default of 25, can get stuck when catching up on mail
1450 smtp_accept_max = 400
1451 smtp_accept_reserve = 100
1452 smtp_reserve_hosts = +iank_trusted
1453
1454 # Rules that make receiving more liberal should be on backup hosts
1455 # so that we dont reject mail accepted by MAIL_HOST
1456 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1457
1458 acl_not_smtp = acl_check_not_smtp
1459
1460
1461 DEBBUGS_DOMAIN = b.b8.nz
1462
1463 EOF
1464
1465 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1466 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1467 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1468 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1469 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1470 EOF
1471 else
1472 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1473 # From comments in
1474 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1475 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1476 # There could be some circumstance when the
1477 # from: isnt our domain, but the envelope sender is
1478 # and so still want to sign, but I cant think of any case.
1479 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1480 EOF
1481 fi
1482
1483 cat >/etc/exim4/conf.d/main/30_local <<EOF
1484 freeze_tell =
1485 EOF
1486
1487
1488 rm -fv /etc/exim4/rcpt_local_acl # old path
1489
1490 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1491 # This acl already exists in rcpt, this just makes it more widespread.
1492 # See the comment there for its rationale. The reason it needs to be
1493 # more widespread is that I've turned on sender verification, but cron
1494 # emails can fail sender verification since I may be in a network that
1495 # doesn't have my local dns.
1496 accept
1497 authenticated = *
1498
1499 # i setup a local programs smtp to mail.iankelling.org, this
1500 # skips sender verification for it.
1501 accept
1502 hosts = 10.173.8.1
1503 EOF
1504
1505 rm -fv /etc/exim4/data_local_acl # old path
1506
1507 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1508 # Except for the "condition =", this was
1509 # a comment in the check_data acl. The comment about this not
1510 # being suitable has been changed in newer exim versions. The only thing
1511 # related I found was to
1512 # add the condition =, cuz spamassassin has problems with big
1513 # messages and spammers don't bother with big messages,
1514 # but I've increased the size from 10k
1515 # suggested in official docs, and 100k in the wiki example because
1516 # those docs are rather old and I see a 110k spam message
1517 # pretty quickly looking through my spam folder.
1518
1519 warn
1520 !hosts = +iank_trusted
1521 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1522
1523 warn
1524 !hosts = +iank_trusted
1525 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1526 !authenticated = plain_server:login_server
1527 condition = ${if < {$message_size}{5000K}}
1528 spam = Debian-exim:true
1529 add_header = X-Spam_score_int: $spam_score_int
1530 add_header = X-Spam_score: $spam_score
1531 add_header = X-Spam_bar: $spam_bar
1532 add_header = X-Spam_report: $spam_report
1533 add_header = X-Spam_action: $spam_action
1534
1535
1536 #accept
1537 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1538 # dmarc_status = reject:quarantine
1539 # add_header = Reply-to: dmarctest@iankelling.org
1540
1541 # This allows us to delay sending an email until a specific time,
1542 # allowing us time to change our mind and also to appear to have
1543 # sent the message at a different time. In emacs copy the
1544 # automcatically date header add an f to make it fdate,
1545 # and then change the date to whenever you want to send it.
1546 # In the system-status script, I check once per minute
1547 # or more if it should be sent.
1548
1549 warn
1550 # fdate = future date.
1551 condition = ${if def:h_fdate:}
1552 remove_header = fdate:
1553 remove_header = date:
1554 add_header = date: $h_fdate
1555 control = freeze
1556 EOF
1557 sed -i 's/^freeze_tell =.*/#\0/' /etc/exim4/conf.d/main/02_exim4-config_options
1558
1559 u /etc/exim4/conf.d/acl/41_check_not_smtp <<'EOF'
1560 # todo: for non MAIL_HOST machines, i'd like
1561 # to send to the MAIL_HOST without freezing.
1562 # So, only do this if we are MAIL_HOST.
1563
1564 acl_check_not_smtp:
1565 warn
1566 # fdate = future date.
1567 condition = ${if def:h_fdate:}
1568 remove_header = fdate:
1569 remove_header = date:
1570 add_header = Date: $h_fdate
1571 control = freeze
1572 accept
1573 EOF
1574
1575
1576 # old file
1577 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1578 /etc/exim4/conf.d/router/865_backup_redir \
1579 /etc/exim4/conf.d/router/870_backup_local
1580
1581 # It is important for this to exist everywhere except in MAIL_HOST
1582 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1583 # but that is a problem if we change mail host and still have something
1584 # in the queue which was destined for this router, but hosts were
1585 # unreachable, the routers will be reevaluated on the next retry.
1586 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1587 ### router/900_exim4-config_local_user
1588 #################################
1589
1590 backup_copy:
1591 driver = manualroute
1592 domains = eximbackup.b8.nz
1593 transport = backup_remote
1594 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1595 # note changes here also require change in passwd.client
1596 route_list = * eximbackup.b8.nz
1597 same_domain_copy_routing = yes
1598 errors_to = alerts@iankelling.org
1599 no_more
1600 EOF
1601
1602
1603 # exim4-config transports are the same as default except for
1604 # message_linelength_limit = 2097152
1605 #
1606 # TODO: copy the defaults into their own file, and setup a cronjob so
1607 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1608
1609 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1610 ### transport/30_exim4-config_remote_smtp_smarthost
1611 #################################
1612
1613 # This transport is used for delivering messages over SMTP connections
1614 # to a smarthost. The local host tries to authenticate.
1615 # This transport is used for smarthost and satellite configurations.
1616
1617 remote_smtp_smarthost:
1618 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1619 driver = smtp
1620 message_linelength_limit = 2097152
1621 multi_domain
1622 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1623 {\
1624 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1625 }\
1626 {} \
1627 }
1628 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1629 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1630 .endif
1631 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1632 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1633 .endif
1634 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1635 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1636 .endif
1637 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1638 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1639 .endif
1640 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1641 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1642 .endif
1643 .ifdef REMOTE_SMTP_RETURN_PATH
1644 return_path = REMOTE_SMTP_RETURN_PATH
1645 .endif
1646 .ifdef REMOTE_SMTP_HELO_DATA
1647 helo_data=REMOTE_SMTP_HELO_DATA
1648 .endif
1649 .ifdef TLS_DH_MIN_BITS
1650 tls_dh_min_bits = TLS_DH_MIN_BITS
1651 .endif
1652 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1653 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1654 .endif
1655 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1656 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1657 .endif
1658 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1659 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1660 .endif
1661 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1662 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1663 .endif
1664 EOF
1665
1666 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1667 ### transport/30_exim4-config_remote_smtp
1668 #################################
1669 # This transport is used for delivering messages over SMTP connections.
1670
1671 remote_smtp:
1672 debug_print = "T: remote_smtp for $local_part@$domain"
1673 driver = smtp
1674 message_linelength_limit = 2097152
1675 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1676 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1677 .endif
1678 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1679 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1680 .endif
1681 .ifdef REMOTE_SMTP_RETURN_PATH
1682 return_path = REMOTE_SMTP_RETURN_PATH
1683 .endif
1684 .ifdef REMOTE_SMTP_HELO_DATA
1685 helo_data=REMOTE_SMTP_HELO_DATA
1686 .endif
1687 .ifdef REMOTE_SMTP_INTERFACE
1688 interface = REMOTE_SMTP_INTERFACE
1689 .endif
1690 .ifdef DKIM_DOMAIN
1691 dkim_domain = DKIM_DOMAIN
1692 .endif
1693 .ifdef DKIM_IDENTITY
1694 dkim_identity = DKIM_IDENTITY
1695 .endif
1696 .ifdef DKIM_SELECTOR
1697 dkim_selector = DKIM_SELECTOR
1698 .endif
1699 .ifdef DKIM_PRIVATE_KEY
1700 dkim_private_key = DKIM_PRIVATE_KEY
1701 .endif
1702 .ifdef DKIM_CANON
1703 dkim_canon = DKIM_CANON
1704 .endif
1705 .ifdef DKIM_STRICT
1706 dkim_strict = DKIM_STRICT
1707 .endif
1708 .ifdef DKIM_SIGN_HEADERS
1709 dkim_sign_headers = DKIM_SIGN_HEADERS
1710 .endif
1711 .ifdef DKIM_TIMESTAMPS
1712 dkim_timestamps = DKIM_TIMESTAMPS
1713 .endif
1714 .ifdef TLS_DH_MIN_BITS
1715 tls_dh_min_bits = TLS_DH_MIN_BITS
1716 .endif
1717 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1718 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1719 .endif
1720 .ifdef REMOTE_SMTP_PRIVATEKEY
1721 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1722 .endif
1723 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1724 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1725 .endif
1726 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1727 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1728 .endif
1729
1730 EOF
1731
1732 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1733 backup_remote:
1734 driver = smtp
1735 multi_domain
1736 message_linelength_limit = 2097152
1737 hosts_require_auth = *
1738 hosts_try_auth = *
1739 envelope_to_add
1740 # manual return path because we want it to be the envelope sender
1741 # we got not the one we are using in this smtp transport
1742 headers_add = "Return-path: $sender_address"
1743 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1744 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1745 .endif
1746 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1747 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1748 .endif
1749 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1750 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1751 .endif
1752 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1753 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1754 .endif
1755 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1756 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1757 .endif
1758 .ifdef REMOTE_SMTP_HELO_DATA
1759 helo_data=REMOTE_SMTP_HELO_DATA
1760 .endif
1761 .ifdef TLS_DH_MIN_BITS
1762 tls_dh_min_bits = TLS_DH_MIN_BITS
1763 .endif
1764 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1765 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1766 .endif
1767 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1768 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1769 .endif
1770 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1771 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1772 .endif
1773 EOF
1774
1775 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1776 ### router/900_exim4-config_local_user
1777 #################################
1778
1779 # This router matches local user mailboxes. If the router fails, the error
1780 # message is "Unknown user".
1781 local_user:
1782 debug_print = "R: local_user for $local_part@$domain"
1783 driver = accept
1784 domains = +local_domains
1785 # ian: default file except where mentioned.
1786 # ian: commented this. I get all local parts. for bk, an rcpt
1787 # check handles checking with dovecot, and the only router
1788 # after this is root.
1789 # local_parts = ! root
1790 transport = LOCAL_DELIVERY
1791 cannot_route_message = Unknown user
1792 # ian: added for + addressing.
1793 local_part_suffix = +*
1794 local_part_suffix_optional
1795 EOF
1796 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1797 dovecot_lmtp:
1798 driver = lmtp
1799 socket = /var/run/dovecot/lmtp
1800 #maximum number of deliveries per batch, default 1
1801 batch_max = 200
1802 envelope_to_add
1803 EOF
1804
1805 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1806 # same as debians 30_exim4-config_remote_smtp, but
1807 # with interface added at the end.
1808
1809 remote_smtp_vpn:
1810 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1811 driver = smtp
1812 message_linelength_limit = 2097152
1813 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1814 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1815 .endif
1816 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1817 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1818 .endif
1819 .ifdef REMOTE_SMTP_RETURN_PATH
1820 return_path = REMOTE_SMTP_RETURN_PATH
1821 .endif
1822 .ifdef REMOTE_SMTP_HELO_DATA
1823 helo_data=REMOTE_SMTP_HELO_DATA
1824 .endif
1825 .ifdef DKIM_DOMAIN
1826 dkim_domain = DKIM_DOMAIN
1827 .endif
1828 .ifdef DKIM_SELECTOR
1829 dkim_selector = DKIM_SELECTOR
1830 .endif
1831 .ifdef DKIM_PRIVATE_KEY
1832 dkim_private_key = DKIM_PRIVATE_KEY
1833 .endif
1834 .ifdef DKIM_CANON
1835 dkim_canon = DKIM_CANON
1836 .endif
1837 .ifdef DKIM_STRICT
1838 dkim_strict = DKIM_STRICT
1839 .endif
1840 .ifdef DKIM_SIGN_HEADERS
1841 dkim_sign_headers = DKIM_SIGN_HEADERS
1842 .endif
1843 .ifdef TLS_DH_MIN_BITS
1844 tls_dh_min_bits = TLS_DH_MIN_BITS
1845 .endif
1846 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1847 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1848 .endif
1849 .ifdef REMOTE_SMTP_PRIVATEKEY
1850 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1851 .endif
1852 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1853 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1854 .endif
1855 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1856 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1857 .endif
1858 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1859 EOF
1860
1861 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1862 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1863
1864 smarthost_dkim:
1865 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1866 driver = smtp
1867 message_linelength_limit = 2097152
1868 multi_domain
1869 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1870 {\
1871 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1872 }\
1873 {} \
1874 }
1875 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1876 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1877 .endif
1878 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1879 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1880 .endif
1881 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1882 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1883 .endif
1884 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1885 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1886 .endif
1887 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1888 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1889 .endif
1890 .ifdef REMOTE_SMTP_RETURN_PATH
1891 return_path = REMOTE_SMTP_RETURN_PATH
1892 .endif
1893 .ifdef REMOTE_SMTP_HELO_DATA
1894 helo_data=REMOTE_SMTP_HELO_DATA
1895 .endif
1896 .ifdef TLS_DH_MIN_BITS
1897 tls_dh_min_bits = TLS_DH_MIN_BITS
1898 .endif
1899 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1900 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1901 .endif
1902 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1903 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1904 .endif
1905 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1906 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1907 .endif
1908 .ifdef DKIM_DOMAIN
1909 dkim_domain = DKIM_DOMAIN
1910 .endif
1911 .ifdef DKIM_SELECTOR
1912 dkim_selector = DKIM_SELECTOR
1913 .endif
1914 .ifdef DKIM_PRIVATE_KEY
1915 dkim_private_key = DKIM_PRIVATE_KEY
1916 .endif
1917 .ifdef DKIM_CANON
1918 dkim_canon = DKIM_CANON
1919 .endif
1920 .ifdef DKIM_STRICT
1921 dkim_strict = DKIM_STRICT
1922 .endif
1923 .ifdef DKIM_SIGN_HEADERS
1924 dkim_sign_headers = DKIM_SIGN_HEADERS
1925 .endif
1926 EOF
1927
1928
1929 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1930 # default stuff, i havent checked if its needed
1931 dc_minimaldns='false'
1932 CFILEMODE='644'
1933 dc_use_split_config='true'
1934 dc_mailname_in_oh='true'
1935 EOF
1936
1937
1938 # * radicale
1939 if mailhost; then
1940 if ! mountpoint /o; then
1941 echo "error /o is not a mountpoint" >&2
1942 exit 1
1943 fi
1944
1945 # davx/davdroid setup instructions at the bottom
1946
1947 # main docs:
1948 # http://radicale.org/user_documentation/
1949 # https://davdroid.bitfire.at/configuration/
1950
1951 # note on debugging: if radicale can't bind to the address,
1952 # in the log it just says "Starting Radicale". If you run
1953 # it in the foreground, it will give more info. Background
1954 # plus debug does not help.
1955 # sudo -u radicale radicale -D
1956
1957 # created radicale password file with:
1958 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd ian
1959 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1960 # # setup chgrp www-data in ./conflink
1961
1962 pi-nostart radicale
1963 m usermod -a -G radicale iank
1964
1965 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1966 [Unit]
1967
1968 After=network.target network-online.target mailnn.service $vpnser
1969
1970 Wants=$vpnser
1971 JoinsNamespaceOf=mailnn.service
1972 StartLimitIntervalSec=0
1973
1974 [Service]
1975 PrivateNetwork=true
1976 BindPaths=$bindpaths
1977 Restart=always
1978 # time to sleep before restarting a service
1979 RestartSec=20
1980
1981 [Install]
1982 # for openvpn
1983 RequiredBy=$vpnser
1984 EOF
1985
1986
1987 # use persistent uid/gid
1988 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1989 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1990 if [[ $uid != 609 ]]; then
1991 m systemctl stop radicale ||:
1992 m usermod -u 609 radicale
1993 m groupmod -g 609 radicale
1994 m usermod -g 609 radicale
1995 fi
1996 m find /o/radicale -xdev -exec chown -h 609 {} +
1997 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1998
1999
2000 # I moved /var/lib/radicale after it's initialization.
2001 # I did a sudo -u radicale git init in the collections subfolder
2002 # after it gets created, per the git docs.
2003 m /a/exe/lnf -T /o/radicale /var/lib/radicale
2004
2005 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
2006
2007 # more config is for li in distro-end
2008
2009 # coment in this file says this is needed for it to run on startup
2010 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
2011
2012 # comments say default is 0.0.0.0:5232
2013 m setini hosts 10.8.0.4:5232 server
2014 # https://radicale.org/2.1.html
2015 m setini type http_x_remote_user auth
2016
2017
2018 # disable power management feature, set to 240 min sync interval,
2019 # so it shouldn't be bad.
2020
2021 # davx^5 from f-droid
2022 # login with url and user name
2023 # url https://cal.iankelling.org/ian
2024 # username ian
2025 # pass, see password manager for radicale
2026 #
2027 # add account dialog:
2028 #
2029 # set account name as ian@iankelling.org, per help text below the
2030 # field.
2031 #
2032 # switch to groups are per-contact categories,
2033 # per https://davdroid.bitfire.at/configuration/radicale/
2034 #
2035 #
2036 # After setting up account, I added one address book, named
2037 # ianaddr. calender was already created, named ian. checked boxes under
2038 # both. synced.
2039 #
2040 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
2041 #
2042 # ignorable background info:
2043 #
2044 # opentasks uses the calendar file.
2045 #
2046 # The address book I created got a uuid as a name for the file. Note
2047 # the .props file says if it's a calendar or addressbook.
2048 #
2049 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
2050 # both show the requests happening. Without creating the address book,
2051 # after creating a contact, a sync would delete it.
2052 #
2053 # Address books correspond to .props files in the radicale dir.
2054 #
2055 # Some background is here,
2056 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
2057 # which shows separate vcard option is from rfc 6350, the other is 2426,
2058 # radicale page says it implements the former not the latter,
2059 # which conflicts with the documentation of which to select, but whatever.
2060 # http://radicale.org/technical_choices/
2061 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
2062 #
2063 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
2064
2065 # Note, radicale had built-in git support to track changes, but they
2066 # removed it in 2.0.
2067
2068 fi
2069
2070 # * dovecot
2071
2072 # ** $MAIL_HOST|bk|je)
2073 case $HOSTNAME in
2074 $MAIL_HOST|bk|je)
2075 # based on a little google and package search, just the dovecot
2076 # packages we need instead of dovecot-common.
2077 #
2078 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
2079 # directly. The reason to do this is to use dovecot\'s sieve, which
2080 # can generally do more than exims filters (a few things less) and
2081 # sieve has the benefit of being supported in postfix and
2082 # proprietary/weird environments, so there is more examples on the
2083 # internet.
2084 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
2085
2086 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
2087 if [[ -e $f ]]; then
2088 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
2089 break
2090 fi
2091 done
2092 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
2093 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
2094 done
2095
2096 # https://wiki.dovecot.org/SSL/DovecotConfiguration
2097 u /etc/dovecot/dhparam <<'EOF'
2098 -----BEGIN DH PARAMETERS-----
2099 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
2100 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
2101 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
2102 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
2103 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
2104 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
2105 -----END DH PARAMETERS-----
2106 EOF
2107 {
2108
2109 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
2110 cat <<'EOF'
2111 ssl_cert = </etc/exim4/fullchain.pem
2112 ssl_key = </etc/exim4/privkey.pem
2113 EOF
2114 else
2115 # We have a lets encrypt hooks that puts things here.
2116 # This is just for bk, which uses the vpn cert in exim
2117 # for sending mail, but the local hostname cert for
2118 # dovecot.
2119 cat <<'EOF'
2120 ssl_cert = </etc/exim4/exim.crt
2121 ssl_key = </etc/exim4/exim.key
2122 EOF
2123 fi
2124
2125 cat <<'EOF'
2126 # https://ssl-config.mozilla.org
2127 ssl = required
2128 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
2129 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
2130 ssl_min_protocol = TLSv1.2
2131 ssl_prefer_server_ciphers = no
2132
2133 protocol lmtp {
2134 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
2135 # default is just $mail_plugins
2136 mail_plugins = $mail_plugins sieve
2137 }
2138
2139 # /etc/dovecot/conf.d/10-master.conf says the default is 256M.
2140 # but I started getting oom errors in the syslog
2141 # Mar 27 15:10:04 sy dovecot[330088]: lmtp(iank)<3839880><gO/BDwtvBGaIlzoA7AdaJQ>: Fatal: master: service(lmtp): child 3839880 returned error 83 (Out of memory (service lmtp { vsz_limit=256 MB }, you may need to increase it) - set CORE_OUTOFMEM=1 environment to get core dump)
2142 # exim would just queue mail until it eventually succeeded.
2143 # Deciding what to increase it to, I found this
2144 # https://dovecot.org/list/dovecot/2011-December/080056.html
2145 # which suggests 3x the largest dovecot.index.cache file
2146 # and then I found that
2147 # md/l/testignore/dovecot.index.cache is 429M, my largest cache file,
2148 # but that folder only has 2k messages.
2149 # next biggest is md/l/qemu-devel/dovecot.index.cache 236M
2150 # which lead to me a search https://doc.dovecot.org/admin_manual/known_issues/large_cache/
2151 # which suggests 1.5x the maximum cache file size 1G, and
2152 # that I can safely rm the index.
2153 default_vsz_limit = 1500M
2154
2155 EOF
2156 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
2157 cat <<EOF
2158 ssl_dh = </etc/dovecot/dhparam
2159 EOF
2160 fi
2161 } >/etc/dovecot/local.conf
2162
2163 ;;&
2164
2165 # ** $MAIL_HOST)
2166 $MAIL_HOST)
2167 # If we changed 90-sieve.conf and removed the active part of the
2168 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
2169 # default config if not needed. This won\'t work as a symlink in /a/c
2170 # unfortunately.
2171 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
2172
2173 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
2174 m touch $uhome/sieve/personal{,end}{,test}.sieve
2175 fi
2176
2177 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
2178
2179 # Having backups of indexes is a waste of space. This also means we
2180 # don't send them around with btrbk, I think it is probably
2181 # preferable use a bit more cpu to recalculate indexes.
2182 install -d -m 700 -o iank -g iank /var/dovecot-indexes
2183 cat >>/etc/dovecot/local.conf <<EOF
2184
2185
2186 # This will decrease memory use, and seems likely to decrease cpu & disk
2187 # use since I rarely use dovecot for most folders.
2188 mail_cache_max_size = 50M
2189
2190
2191 # simple password file based login
2192 !include conf.d/auth-passwdfile.conf.ext
2193
2194 # ian: %u is used for alerts user vs iank
2195 # https://doc.dovecot.org/configuration_manual/mail_location/Maildir/
2196 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX:INDEX=/var/dovecot-indexes/%u
2197 # note: i don't know if these need to be set, but this seems fine.
2198 mail_uid = iank
2199 mail_gid = iank
2200
2201 protocol lmtp {
2202 # For a normal setup with exim, we need something like this, which
2203 # removes the domain part
2204 # auth_username_format = %Ln
2205 #
2206 # or else # Exim says something like
2207 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
2208 # Dovecot verbose log says something like
2209 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
2210 # reference: http://wiki.dovecot.org/LMTP/Exim
2211 #
2212 # However, I use this to direct all mail to the same inbox.
2213 # A normal way to do this, which I did at first is to have
2214 # a router in exim almost at the end, eg 950,
2215 #local_catchall:
2216 # debug_print = "R: catchall for \$local_part@\$domain"
2217 # driver = redirect
2218 # domains = +local_domains
2219 # data = $u
2220 # based on
2221 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
2222 # with superflous options removed.
2223 # However, this causes the envelope to be rewritten,
2224 # which makes filtering into mailboxes a little less robust or more complicated,
2225 # so I've done it this way instead. it also requires
2226 # modifying the local router in exim.
2227 auth_username_format = $u
2228 }
2229 EOF
2230 ;;&
2231 # ** bk|je)
2232 bk|je)
2233 chown -R mail.mail /m/md
2234
2235 f=/etc/dovecot/conf.d/10-auth.conf
2236 if [[ -e $f ]]; then
2237 mv $f $f-iank-disabled
2238 fi
2239
2240 cat >>/etc/dovecot/local.conf <<EOF
2241 !include /etc/dovecot/local.conf.ext
2242
2243 # for debugging info, uncomment these.
2244 # logs go to syslog and to /var/log/mail.log
2245 #auth_verbose=yes
2246 #mail_debug=yes
2247
2248
2249 protocol lmtp {
2250 # This downcases the localpart. default is case sensitive.
2251 # case sensitive local part will miss out on valid email when some person or system
2252 # mistakenly capitalizes things.
2253 auth_username_format = %Lu
2254 }
2255
2256 # make 147 only listen on localhost, plan to use for nextcloud.
2257 # copied from mailinabox
2258 service imap-login {
2259 inet_listener imap {
2260 address = 127.0.0.1
2261 }
2262 }
2263 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2264 service auth {
2265 unix_listener auth-client {
2266 user = Debian-exim
2267 group = Debian-exim
2268 }
2269 }
2270
2271
2272 plugin {
2273 sieve_before = /etc/dovecot/sieve-spam.sieve
2274 # from mailinabox
2275 sieve = /m/sieve/%d/%n.sieve
2276 sieve_dir = /m/sieve/%d/%n
2277 }
2278
2279
2280 # all taken from mailinabox.
2281 mail_location = maildir:/m/md/%d/%n
2282 # meh, ok.
2283 mail_privileged_group = mail
2284 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2285 first_valid_uid = 1
2286
2287 # todo: test these changes in the universal config
2288 # mailboxes taken from mailinabox but removed
2289 # settings duplicate to defaults
2290 namespace inbox {
2291 mailbox INBOX {
2292 auto = subscribe
2293 }
2294 mailbox Spam {
2295 special_use = \Junk
2296 auto = subscribe
2297 }
2298 mailbox Drafts {
2299 auto = subscribe
2300 }
2301 mailbox Sent {
2302 auto = subscribe
2303 }
2304 mailbox Trash {
2305 auto = subscribe
2306 }
2307 mailbox Archive {
2308 special_use = \Archive
2309 auto = subscribe
2310 }
2311 }
2312 auth_mechanisms = plain login
2313 EOF
2314
2315 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2316 require ["regex", "fileinto", "imap4flags"];
2317
2318 if allof (header :regex "X-Spam-Status" "^Yes") {
2319 fileinto "Spam";
2320 stop;
2321 }
2322 EOF
2323
2324 u /etc/dovecot/local.conf.ext <<'EOF'
2325 passdb {
2326 driver = sql
2327 args = /etc/dovecot/dovecot-sql.conf.ext
2328 }
2329 userdb {
2330 driver = sql
2331 args = /etc/dovecot/dovecot-sql.conf.ext
2332 }
2333
2334 EOF
2335
2336 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2337 # from mailinabox
2338 driver = sqlite
2339 # for je and bk, populated the testignore users for the relevant domains
2340 connect = /m/rc/users.sqlite
2341 default_pass_scheme = SHA512-CRYPT
2342 password_query = SELECT email as user, password FROM users WHERE email='%u';
2343 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2344 iterate_query = SELECT email AS user FROM users;
2345 EOF
2346 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2347
2348 # db needs to be in a www-data writable directory
2349 db=/m/rc/users.sqlite
2350 if [[ ! -s $db ]]; then
2351 m mkdir -p /m/rc
2352 m sqlite3 $db <<'EOF'
2353 CREATE TABLE users (
2354 id INTEGER PRIMARY KEY AUTOINCREMENT,
2355 email TEXT NOT NULL UNIQUE,
2356 password TEXT NOT NULL,
2357 extra,
2358 privileges TEXT NOT NULL DEFAULT '');
2359 EOF
2360 fi
2361 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2362 #
2363 # example of adding a user:
2364 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2365 # sqlite3 /m/rc/users.sqlite <<'EOF'
2366 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2367 #EOF
2368 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2369
2370 # this should be at the end since it requires a valid dovecot config
2371 m sievec /etc/dovecot/sieve-spam.sieve
2372 ;;&
2373 # ** bk)
2374 bk)
2375 # roundcube uses this
2376 mkdir -p /m/sieve
2377 chown mail.mail /m/sieve
2378 m pi dovecot-managesieved
2379 ;;
2380 esac
2381
2382 # * thunderbird autoconfig setup
2383
2384 bkdomains=(expertpathologyreview.com amnimal.ninja)
2385 if [[ $HOSTNAME == bk ]]; then
2386 for domain in ${bkdomains[@]}; do
2387 m /a/exe/web-conf apache2 autoconfig.$domain
2388 dir=/var/www/autoconfig.$domain/html/mail
2389 m mkdir -p $dir
2390 # taken from mailinabox
2391 u $dir/config-v1.1.xml <<EOF
2392 <?xml version="1.0" encoding="UTF-8"?>
2393 <clientConfig version="1.1">
2394 <emailProvider id="$domain">
2395 <domain>$domain</domain>
2396
2397 <displayName>$domain Mail</displayName>
2398 <displayShortName>$domain</displayShortName>
2399
2400 <incomingServer type="imap">
2401 <hostname>mail2.iankelling.org</hostname>
2402 <port>993</port>
2403 <socketType>SSL</socketType>
2404 <username>%EMAILADDRESS%</username>
2405 <authentication>password-cleartext</authentication>
2406 </incomingServer>
2407
2408 <outgoingServer type="smtp">
2409 <hostname>mail2.iankelling.org</hostname>
2410 <port>587</port>
2411 <socketType>STARTTLS</socketType>
2412 <username>%EMAILADDRESS%</username>
2413 <authentication>password-cleartext</authentication>
2414 <addThisServer>true</addThisServer>
2415 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2416 </outgoingServer>
2417
2418 <documentation url="https://$domain/">
2419 <descr lang="en">$domain website.</descr>
2420 </documentation>
2421 </emailProvider>
2422
2423 <webMail>
2424 <loginPage url="https://$domain/roundcube" />
2425 <loginPageInfo url="https://$domain/roundcube" >
2426 <username>%EMAILADDRESS%</username>
2427 <usernameField id="rcmloginuser" name="_user" />
2428 <passwordField id="rcmloginpwd" name="_pass" />
2429 <loginButton id="rcmloginsubmit" />
2430 </loginPageInfo>
2431 </webMail>
2432 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2433 </clientConfig>
2434 EOF
2435 done
2436 fi
2437
2438 # * roundcube setup
2439
2440 if [[ $HOSTNAME == bk ]]; then
2441
2442 # zip according to /installer
2443 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2444 # $config['enable_installer'] = true;
2445 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2446
2447 ### begin composer install
2448 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2449 cd /usr/local/bin
2450 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2451 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2452 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2453
2454 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2455 then
2456 >&2 echo 'ERROR: Invalid installer checksum'
2457 rm composer-setup.php
2458 exit 1
2459 fi
2460
2461 php composer-setup.php --quiet
2462 rm composer-setup.php
2463
2464 # based on error when running composer
2465 mkdir -p /var/www/.composer
2466 chown www-data:www-data /var/www/.composer
2467
2468 ### end composer install
2469
2470 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2471 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2472 # point debian cronjob to our local install, preventing daily cron error
2473
2474 # debian's cronjob will fail, remove both paths it uses just to be sure
2475 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2476
2477 #### begin dl roundcube
2478 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2479 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2480 cd /root
2481 if [[ -e $f ]]; then
2482 timestamp=$(stat -c %Y $f)
2483 else
2484 timestamp=0
2485 fi
2486 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2487 new_timestamp=$(stat -c %Y $f)
2488 for rcdir in ${rcdirs[@]}; do
2489 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2490 m tar -C /usr/local/lib --no-same-owner -zxf $f
2491 m rm -rf $rcdir
2492 m mv /usr/local/lib/roundcubemail-$v $rcdir
2493 fi
2494 done
2495 #### end dl roundcube
2496
2497 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2498 domain=${bkdomains[i]}
2499 rcdir=${rcdirs[i]}
2500 rcbase=${rcdir##*/}
2501 ncdir=${ncdirs[i]}
2502
2503 # copied from debians cronjob
2504 u /etc/cron.d/$rcbase <<EOF
2505 # Roundcube database cleaning: finally removes all records that are
2506 # marked as deleted.
2507 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2508 EOF
2509
2510 m /a/exe/web-conf - apache2 $domain <<EOF
2511 Alias /roundcube $rcdir
2512 ### begin roundcube settings
2513 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2514 <Directory $rcdir/>
2515 Options +FollowSymLinks
2516 # This is needed to parse $rcdir/.htaccess.
2517 AllowOverride All
2518 Require all granted
2519 </Directory>
2520 # Protecting basic directories:
2521 <Directory $rcdir/config>
2522 Options -FollowSymLinks
2523 AllowOverride None
2524 </Directory>
2525 ### end roundcube settings
2526
2527
2528 ### begin nextcloud settings
2529 Alias /nextcloud "$ncdir/"
2530 <Directory $ncdir/>
2531 Require all granted
2532 AllowOverride All
2533 Options FollowSymLinks MultiViews
2534
2535 <IfModule mod_dav.c>
2536 Dav off
2537 </IfModule>
2538
2539 </Directory>
2540
2541 # based on install checker, links to
2542 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2543 # their example was a bit wrong, I figured it out by adding
2544 # LogLevel warn rewrite:trace5
2545 # then watching the apache logs
2546
2547 RewriteEngine on
2548 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2549 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2550 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2551 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2552 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2553 ### end nextcloud settings
2554 EOF
2555 if [[ ! -e $rcdir/config/secret ]]; then
2556 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2557 fi
2558 secret=$(cat $rcdir/config/secret)
2559
2560 rclogdir=/var/log/$rcbase
2561 rctmpdir=/var/tmp/$rcbase
2562 rcdb=/m/rc/$rcbase.sqlite
2563 # config from mailinabox
2564 u $rcdir/config/config.inc.php <<EOF
2565 <?php
2566 \$config = array();
2567 # debian creates this for us
2568 \$config['log_dir'] = '$rclogdir/';
2569 # debian also creates a temp dir, but it is under its install dir,
2570 # seems better to have our own.
2571 \$config['temp_dir'] = '$rctmpdir/';
2572 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2573 \$config['default_host'] = 'ssl://localhost';
2574 \$config['default_port'] = 993;
2575 \$config['imap_conn_options'] = array(
2576 'ssl' => array(
2577 'verify_peer' => false,
2578 'verify_peer_name' => false,
2579 ),
2580 );
2581 \$config['imap_timeout'] = 15;
2582 \$config['smtp_server'] = 'tls://127.0.0.1';
2583 \$config['smtp_conn_options'] = array(
2584 'ssl' => array(
2585 'verify_peer' => false,
2586 'verify_peer_name' => false,
2587 ),
2588 );
2589 \$config['product_name'] = 'webmail';
2590 \$config['des_key'] = '$secret';
2591 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2592 \$config['skin'] = 'elastic';
2593 \$config['login_autocomplete'] = 2;
2594 \$config['password_charset'] = 'UTF-8';
2595 \$config['junk_mbox'] = 'Spam';
2596 # disable builtin addressbook
2597 \$config['address_book_type'] = '';
2598 ?>
2599 EOF
2600
2601 m mkdir -p $rclogdir
2602 m chmod 750 $rclogdir
2603 m chown www-data:adm $rclogdir
2604 # note: subscribed to updates:
2605 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2606 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2607 m mkdir -p $rctmpdir /m/rc
2608 m chown -R www-data.www-data $rctmpdir /m/rc
2609 m chmod 750 $rctmpdir
2610 # todo: check for other mailinabox things
2611 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2612 m sudo -u www-data touch $rclogdir/errors.log
2613
2614 #### begin carddav install
2615 # This is the official roundcube carddav repo.
2616 # Install doc suggests downloading with composer, but that
2617 # didnt work, it said some ldap package for roundcube was missing,
2618 # but I dont want to download some extra ldap thing.
2619 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2620 verf=$rcdir/plugins/carddav/myversion
2621 upgrade=false
2622 install=false
2623 v=5.0.1
2624 if [[ -e $verf ]]; then
2625 if [[ $(cat $verf) != "$v" ]]; then
2626 install=true
2627 upgrade=true
2628 fi
2629 else
2630 install=true
2631 fi
2632 if $install; then
2633 m rm -rf $rcdir/plugins/carddav
2634 tmpd=$(mktemp -d)
2635 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2636 cd $rcdir/plugins
2637 tar xzf $tmpd/t.tgz
2638 rm -rf $tmpd
2639 m chown -R www-data:www-data $rcdir/plugins/carddav
2640 m cd $rcdir/plugins/carddav
2641 if $upgrade; then
2642 m sudo -u www-data composer.phar update --no-dev
2643 else
2644 m sudo -u www-data composer.phar install --no-dev
2645 fi
2646 m chown -R root:root $rcdir/plugins/carddav
2647 echo $v >$verf
2648 fi
2649
2650 # So, strangely, this worked in initial testing, but then
2651 # on first run it wouldn't show the existing contacts until
2652 # I went into the carddav settings and did "force immediate sync",
2653 # which seemed to fix things. Note, some of these settings
2654 # get initalized per/addressbook in the db, then need changing
2655 # there or through the settings menu.
2656
2657 # About categories, see https://www.davx5.com/tested-with/nextcloud
2658 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2659 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2660 <?php
2661 \$prefs['_GLOBAL']['hide_preferences'] = false;
2662 \$prefs['davserver'] = array(
2663 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2664 'name' => 'Main',
2665 'username' => '%u', // login username
2666 'password' => '%p', // login password
2667 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2668 'active' => true,
2669 'readonly' => false,
2670 'refresh_time' => '00:10:00',
2671 'fixed' => array('username','password'),
2672 'use_categories' => false,
2673 'hide' => false,
2674 );
2675 ?>
2676 EOF
2677 #### end carddav install
2678
2679 cd $rcdir/plugins
2680 if [[ ! -d html5_notifier ]]; then
2681 m git clone https://github.com/stremlau/html5_notifier
2682 fi
2683 cd $rcdir/plugins/html5_notifier
2684 m git pull --rebase
2685
2686 # todo: try out roundcube plugins: thunderbird labels
2687
2688 # Password changing plugin settings
2689 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2690 # following are from mailinabox
2691 $config['password_minimum_length'] = 8;
2692 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2693 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2694 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2695 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2696 $config['password_dovecotpw_with_method'] = true;
2697 EOF
2698 # so PHP can use doveadm, for the password changing plugin
2699 m usermod -a -G dovecot www-data
2700 m usermod -a -G mail $u
2701
2702 # so php can update passwords
2703 m chown www-data:dovecot /m/rc/users.sqlite
2704 m chmod 664 /m/rc/users.sqlite
2705
2706 # Run Roundcube database migration script (database is created if it does not exist)
2707 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2708 m chown www-data:www-data $rcdb
2709 m chmod 664 $rcdb
2710 done # end loop over domains and rcdirs
2711
2712 ### begin php setup for rc ###
2713 # Enable PHP modules.
2714 m phpenmod -v php mcrypt imap
2715 # dpkg says this is required.
2716 # nextcloud needs these too
2717 m a2enmod proxy_fcgi setenvif
2718 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2719 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2720 m a2enconf $fpm
2721 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2722 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2723 m a2dismod php$phpver
2724 # according to /install, we should set date.timezone,
2725 # but that is dumb, the system already has the right zone in
2726 # $rclogdir/errors.log
2727 # todo: consider other settings in
2728 # /a/opt/mailinabox/setup/nextcloud.sh
2729 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2730 apc.enable_cli = 1
2731 EOF
2732
2733 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2734 date.timezone = "America/New_York"
2735 # for nextcloud
2736 upload_max_filesize = 2000M
2737 post_max_size = 2000M
2738 # install checker, nextcloud/settings/admin/overview
2739 memory_limit = 512M
2740 EOF
2741 m systemctl restart $fpm
2742 # dunno if reload/restart is needed
2743 m systemctl reload apache2
2744 # note bk backups are defined in crontab outside this file
2745 ### end php setup for rc ###
2746
2747 fi # end roundcube setup
2748
2749 # * nextcloud setup
2750
2751 if [[ $HOSTNAME == bk ]]; then
2752 # from install checker, nextcloud/settings/admin/overview and
2753 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2754 # curl from the web installer requirement, but i switched to cli
2755 # it recommends php-file info, but that is part of php7.3-common, already got installed
2756 # with roundcube.
2757 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2758
2759 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2760 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2761 [www]
2762 clear_env = no
2763 EOF
2764
2765 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2766 domain=${bkdomains[i]}
2767 ncdir=${ncdirs[i]}
2768 myncdir=/var/local/${ncdir##*/}
2769 ncbase=${ncdir##*/}
2770 mkdir -p $myncdir
2771 m cd /var/www
2772 if [[ ! -e $ncdir/index.php ]]; then
2773 # if we wanted to only install a specific version, use something like
2774 # file=latest-22.zip
2775 file=latest.zip
2776 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2777 m rm -rf nextcloud
2778 m unzip -q $file
2779 m rm -f $file
2780 m chown -R www-data.www-data nextcloud
2781 m mv nextcloud $ncdir
2782 fi
2783
2784 if [[ ! -e $myncdir/done-install ]]; then
2785 m cd $ncdir
2786 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2787 m touch $myncdir/done-install
2788 fi
2789
2790 m cd $ncdir/config
2791 # if we did this more than once, it would revert the
2792 # version number to the original.
2793 if [[ ! -e $myncdir/config.php-orig || ! -s config.php ]]; then
2794 if [[ -s config.php ]]; then
2795 m cp -a config.php $myncdir/config.php-orig
2796 # keep the file so it keeps the same permissions.
2797 truncate -s0 config.php
2798 fi
2799 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2800 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2801 \$CONFIG["mail_smtpmode"] = "sendmail";
2802 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2803 \$CONFIG["mail_smtpport"] = 25;
2804 \$CONFIG["mail_smtptimeout"] = 10;
2805 \$CONFIG["mail_smtpsecure"] = "";
2806 \$CONFIG["mail_smtpauth"] = false;
2807 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2808 \$CONFIG["mail_smtpname"] = "";
2809 \$CONFIG["mail_smtppassword"] = "";
2810 \$CONFIG["mail_domain"] = "$domain";
2811
2812 # https://github.com/nextcloud/user_external#readme
2813 # plus mailinabox example
2814 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2815
2816
2817 # based on installer check
2818 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2819 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2820
2821 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2822 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2823 \$CONFIG['trusted_domains'] = array (
2824 0 => '$domain',
2825 );
2826 #\$CONFIG[''] = '';
2827 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2828 var_export(\$CONFIG);
2829 fwrite(STDOUT, ";\n");
2830 EOF
2831 e running php $myncdir/tmp.php
2832 # note: we leave it around place for debugging
2833 # shellcheck disable=SC2024 # intended
2834 sudo -u www-data php $myncdir/tmp.php >config.php
2835 fi
2836 cd $ncdir
2837 m sudo -u www-data php occ maintenance:update:htaccess
2838 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2839 # user_external not compaible with nc 23
2840 for app in contacts calendar; do
2841 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2842 cd $ncdir
2843 m sudo -u www-data php occ app:install $app
2844 fi
2845 done
2846 u /etc/systemd/system/$ncbase.service <<EOF
2847 [Unit]
2848 Description=ncup $ncbase
2849 After=multi-user.target
2850
2851 [Service]
2852 Type=oneshot
2853 ExecStart=/usr/local/bin/ncup $ncbase
2854 User=www-data
2855 IOSchedulingClass=idle
2856 CPUSchedulingPolicy=idle
2857 EOF
2858 u /etc/systemd/system/$ncbase.timer <<EOF
2859 [Unit]
2860 Description=ncup $ncbase timer
2861
2862 [Timer]
2863 OnCalendar=Daily
2864
2865 [Install]
2866 WantedBy=timers.target
2867 EOF
2868 systemctl enable --now $ncbase.timer
2869 u /usr/local/bin/ncup <<'EOFOUTER'
2870 #!/bin/bash
2871
2872 source /usr/local/lib/bash-bear
2873
2874 m() { printf "%s\n" "$*"; "$@"; }
2875 err-cleanup() {
2876 echo failed nextcloud update for $ncbase >&2
2877 # -odf or else systemd will kill the background delivery process
2878 # and the message will sit in the queue until the next queue run.
2879 exim -odf -t <<EOF
2880 To: alerts@iankelling.org
2881 From: www-data@$(hostname -f)
2882 Subject: failed nextcloud update for $ncbase
2883
2884 For logs, run: jr -u $ncbase
2885 EOF
2886 }
2887
2888 if [[ $(id -u -n) != www-data ]]; then
2889 echo error: running as wrong user: $(id -u -n), expected www-data
2890 exit 1
2891 fi
2892
2893 if [[ ! $1 ]]; then
2894 echo error: expected an arg, nextcloud relative base dir
2895 exit 1
2896 fi
2897
2898 ncbase=$1
2899 cd /var/www/$ncbase
2900 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2901 # the docs claim this is all you need, which is not true.
2902 # You will go to the web ui and it will say that you need to click a button to update,
2903 # or that you can run occ upgrade
2904 m php /var/www/$ncbase/updater/updater.phar -n
2905 # throw a sleep in just because who knows what else is undocumented
2906 sleep 5
2907 m php occ upgrade
2908 EOFOUTER
2909 chmod +x /usr/local/bin/ncup
2910
2911 mkdir -p /var/www/cron-errors
2912 chown www-data.www-data /var/www/cron-errors
2913 u /etc/cron.d/$ncbase <<EOF
2914 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2915 SHELL=/bin/bash
2916 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2917 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2918 EOF
2919
2920 done
2921 fi
2922
2923
2924 # * debbugs
2925
2926 pi debbugs
2927 # missing dependency. apache error log:
2928 # Can't locate List/AllUtils.pm in @INC (you may need to install the List::AllUtils module) (@INC contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.34.0 /usr/local/share/perl/5.34.0 /usr/lib/x86_64-linux-gnu/perl5/5.34 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl-base /usr/lib/x86_64-linux-gnu/perl/5.34 /usr/share/perl/5.34 /usr/local/lib/site_perl) at /var/lib/debbugs/www/cgi/pkgreport.cgi line 23.
2929 pi liblist-allutils-perl lynx
2930 # workarounds for broken debbugsconfig which is
2931 # itself deprecated. this is temporary before I
2932 # figure out how to install from git
2933 if [[ -e /usr/share/doc/debbugs/examples/text.gz ]]; then
2934 gunzip /usr/share/doc/debbugs/examples/text.gz
2935 fi
2936 mkdir -p /etc/debbugs/indices
2937 debbugsconfig
2938
2939
2940 # ld for local debbugs
2941 /a/exe/web-conf -l -t -a 127.0.1.1 -p 80 -r /var/lib/debbugs/www - apache2 ld <<'EOF'
2942 # copied from debbugs upstream example
2943 <Directory /var/lib/debbugs/www>
2944 Options Indexes SymLinksIfOwnerMatch MultiViews
2945 DirectoryIndex index.html
2946 Require all granted
2947 </Directory>
2948
2949 ScriptAlias /cgi/ /var/lib/debbugs/www/cgi/
2950 <Directory "/var/lib/debbugs/www/cgi/">
2951 AllowOverride None
2952 Options ExecCGI SymLinksIfOwnerMatch
2953 Require all granted
2954 </Directory>
2955
2956 RewriteEngine on
2957 RewriteCond %{HTTP_USER_AGENT} .*apt-listbugs.*
2958 RewriteRule .* /apt-listbugs.html [R,L]
2959
2960 # RewriteLog /org/bugs.debian.org/apache-rewrite.log
2961 # RewriteLogLevel 0
2962
2963 #RewriteRule ^/$ http://www.debian.org/Bugs/
2964 RewriteRule ^/(robots\.txt|release-critical|apt-listbugs\.html)$ - [L]
2965 # The following two redirect to up-to-date pages
2966 RewriteRule ^/[[:space:]]*#?([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?bug=$1$2 [L,R,NE]
2967 RewriteRule ^/([^/+]*)([+])([^/]*)$ "/$1%%{%}2B$3" [N]
2968 RewriteRule ^/[Ff][Rr][Oo][Mm]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?submitter=$1 [PT,NE]
2969 # Commented out, 'cuz aj says it will crash master. (old master)
2970 # RewriteRule ^/[Ss][Ee][Vv][Ee][Rr][Ii][Tt][Yy]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?severity=$1 [L,R]
2971 RewriteRule ^/([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?maint=$1 [PT,NE]
2972 RewriteRule ^/mbox:([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?mbox=yes&bug=$1$2 [PT,NE]
2973 RewriteRule ^/src:([^/]+)$ /cgi-bin/pkgreport.cgi?src=$1 [PT,NE]
2974 RewriteRule ^/severity:([^/]+)$ /cgi-bin/pkgreport.cgi?severity=$1 [PT,NE]
2975 RewriteRule ^/tag:([^/]+)$ /cgi-bin/pkgreport.cgi?tag=$1 [PT,NE]
2976 # RewriteMap fix-chars int:noescape
2977 RewriteCond %{REQUEST_URI} ^/(Access\.html|Developer\.html|Reporting\.html|server-request\.html|server-control\.html|server-refcard\.html).* [NC]
2978 RewriteRule .* - [L]
2979 # PT|passthrough to bugreport.cgi and pkgreport.cgi
2980 RewriteRule ^/([0-9]+)$ /cgi-bin/bugreport.cgi?bug=$1 [PT,NE]
2981 RewriteRule ^/([^/]+)$ /cgi-bin/pkgreport.cgi?pkg=$1 [PT,NE]
2982 EOF
2983
2984
2985 # * exim host conditional config
2986
2987 # ** exim certs
2988
2989 all_dirs=(/p/c/filesystem)
2990 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2991 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2992 done
2993 files=()
2994 for d in ${all_dirs[@]}; do
2995 f=$d/etc/exim4/passwd
2996 if [[ -e $f ]]; then
2997 files+=($f)
2998 fi
2999 tmp=($d/etc/exim4/*.pem)
3000 if (( ${#tmp[@]} )); then
3001 files+=(${tmp[@]})
3002 fi
3003 done
3004
3005 if (( ${#files[@]} )); then
3006 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
3007 fi
3008
3009
3010 # ** exim: auth
3011
3012 case $HOSTNAME in
3013 bk|je)
3014 # avoid accepting mail for invalid users
3015 # https://wiki.dovecot.org/LMTP/Exim
3016 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3017 deny
3018 message = invalid recipient
3019 domains = +local_domains
3020 !verify = recipient/callout=no_cache
3021 EOF
3022 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
3023 dovecot_plain:
3024 driver = dovecot
3025 public_name = PLAIN
3026 server_socket = /var/run/dovecot/auth-client
3027 server_set_id = $auth1
3028 EOF
3029 ;;
3030 esac
3031 if $bhost_t; then
3032 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
3033 # from 30_exim4-config_examples
3034 plain_server:
3035 driver = plaintext
3036 public_name = PLAIN
3037 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
3038 server_set_id = $auth2
3039 server_prompts = :
3040 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
3041 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
3042 .endif
3043 EOF
3044 fi
3045
3046 # ** exim: main daemon use non-default config file
3047 case $HOSTNAME in
3048 bk|$MAIL_HOST)
3049 # to see the default comments in /etc/default/exim4:
3050 # s update-exim4defaults --force --init
3051 # which will overwrite any existing file
3052 u /etc/default/exim4 <<'EOF'
3053 QUEUERUNNER='combined'
3054 QUEUEINTERVAL='10m'
3055 COMMONOPTIONS='-C /etc/exim4/nn-mainlog.conf'
3056 UPEX4OPTS='-o /etc/exim4/nn-mainlog.conf'
3057 # in t12 exim, this replaces all the above options
3058 EXIMSERVICE='-bdf -q10m -C /etc/exim4/nn-mainlog.conf'
3059 # i use epanic-clean for alerting if there are bad paniclog entries
3060 E4BCD_WATCH_PANICLOG='no'
3061 EOF
3062 # make exim be a nonroot setuid program.
3063 chown Debian-exim:Debian-exim /usr/sbin/exim4
3064 # needs guid set in order to become Debian-exim
3065 chmod g+s,u+s /usr/sbin/exim4
3066 # need this to avoid error on service reload:
3067 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
3068 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/nn-mainlog.conf
3069 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
3070 # note: the daemon gives up and dies after retrying those 9 times.
3071 # I came upon this by guessing and trial and error.
3072 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
3073 u /etc/exim4/trusted_configs <<'EOF'
3074 /etc/exim4/nn-mainlog.conf
3075 EOF
3076 ;;
3077 *)
3078 # default file
3079 u /etc/default/exim4 <<'EOF'
3080 QUEUERUNNER='combined'
3081 QUEUEINTERVAL='30m'
3082 EOF
3083 ;;
3084 esac
3085
3086 # ** exim non-root
3087
3088 case $HOSTNAME in
3089 bk|je|li)
3090 # no reason to expect it to ever be there.
3091 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
3092 ;;
3093 *)
3094 dirs=()
3095 for d in /a /d /m /media /mnt /nocow /o /p /q; do
3096 if [[ -d $d ]]; then
3097 dirs+=($d)
3098 fi
3099 done
3100 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
3101 [Service]
3102 # see 56.2 Root privilege in exim spec
3103 AmbientCapabilities=CAP_NET_BIND_SERVICE
3104 # https://www.redhat.com/sysadmin/mastering-systemd
3105 # things that seem good and reasonabl.e
3106 PrivateTmp=yes
3107 ProtectHome=yes
3108 # note, in t10 systemd, if one of these is an sshfs mountpoint,
3109 # this whole setting doesnt work. tried it with a newer systemd 250 though
3110 # an nspawn, and it worked there.
3111 InaccessiblePaths=${dirs[@]}
3112 # this gives us the permission denied error:
3113 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
3114 # but we also have to set the file capabilities to avoid the error.
3115 #NoNewPrivileges=yes
3116 ProtectSystem=yes
3117
3118 # when we get newer systemd
3119 #ProtectDevices=yes
3120 EOF
3121 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
3122 # see 56.2 Root privilege in exim spec
3123 deliver_drop_privilege = true
3124 EOF
3125 files=(
3126 300_exim4-config_real_local
3127 600_exim4-config_userforward
3128 700_exim4-config_procmail
3129 800_exim4-config_maildrop
3130 mmm_mail4root
3131 )
3132 for f in ${files[@]}; do
3133 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
3134 done
3135 ;;
3136 esac
3137
3138 case $HOSTNAME in
3139
3140 # ** $MAIL_HOST|bk|je)
3141 $MAIL_HOST|bk|je)
3142
3143 echo|u /etc/exim4/conf.d/router/165_backup_local
3144
3145 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3146 # note: some things we don't set that are here by default because they are unused.
3147 dc_local_interfaces=''
3148 dc_eximconfig_configtype='internet'
3149 dc_localdelivery='dovecot_lmtp'
3150 EOF
3151 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3152 # recommended if dns is expected to work
3153 CHECK_RCPT_VERIFY_SENDER = true
3154 # default config comment says: If you enable this, you might reject legitimate mail,
3155 # but eggs has had this a long time, so that seems unlikely.
3156 CHECK_RCPT_SPF = true
3157 CHECK_RCPT_REVERSE_DNS = true
3158 CHECK_MAIL_HELO_ISSUED = true
3159
3160
3161 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
3162 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
3163
3164 # testing dmarc
3165 #dmarc_tld_file = /etc/public_suffix_list.dat
3166
3167 EOF
3168 ;;&
3169
3170 # ** $MAIL_HOST|bk)
3171 $MAIL_HOST|bk)
3172
3173 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3174 dc_relay_nets='defaultnn.b8.nz'
3175 EOF
3176
3177
3178 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
3179 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
3180 # smarthost config type, not sure.
3181 # failing message on mail-tester.com:
3182 # We check if there is a server (A Record) behind your hostname kd.
3183 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
3184 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
3185 # and this one seemed appropriate from grepping config.
3186 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
3187 # mail to kd, so this should basically be a name that no host has as their
3188 # canonical hostname since the actual host sits behind a nat and changes.
3189 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
3190 # I used this to avoid sender verification, didnt work but it still
3191 # makes sense based on the spec.
3192 hosts_treat_as_local = defaultnn.b8.nz
3193
3194 # Outside nn, we get the default cert location from a debian macro,
3195 # and the cert file is put in place by a certbot hook.
3196 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
3197 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
3198 EOF
3199
3200 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
3201 gnusmarthost:
3202 debug_print = "R: smarthost for $local_part@$domain"
3203 driver = manualroute
3204 domains = ! +local_domains
3205 # comment senders to send most mail through eggs, helps fsfs sender reputation.
3206 # uncomment and optionally move to 188 file to send through my own servers again
3207 senders = *@gnu.org
3208 transport = smarthost_dkim
3209 route_list = * fencepost.gnu.org::587 byname
3210 host_find_failed = ignore
3211 same_domain_copy_routing = yes
3212 no_more
3213 EOF
3214
3215 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3216 10.173.8.1 defaultnn.b8.nz
3217 EOF
3218 ;;&
3219 # ** $MAIL_HOST)
3220 $MAIL_HOST)
3221
3222 if [[ ! -e /etc/exim4/no-delay-eximids ]]; then
3223 install -o iank -g iank <(echo) /etc/exim4/no-delay-eximids
3224 fi
3225
3226 u /etc/exim4/conf.d/transport/30_debbugs <<'EOF'
3227 debbugs_pipe:
3228 debug_print = "T: debbugs_pipe for $local_part@$domain"
3229 driver = pipe
3230 command = /usr/lib/debbugs/receive
3231 return_output
3232 EOF
3233
3234
3235 # We dont want delays or backups for mail being stored locally.
3236 # We could put domain exclusion on other routes, but going for
3237 # higher priority instead.
3238 u /etc/exim4/conf.d/router/153_debbugs <<'EOF'
3239 debbugs:
3240 debug_print = "R: debbugs for $local_part@$domain"
3241 driver = accept
3242 transport = debbugs_pipe
3243 local_parts = submit : bugs : maintonly : quiet : forwarded : \
3244 done : close : request : submitter : control : ^\\d+
3245 domains = DEBBUGS_DOMAIN
3246
3247 bounce_debbugs:
3248 debug_print = "R: bounce_debbugs for $local_part@$domain"
3249 driver = redirect
3250 allow_fail
3251 data = :fail: Unknown user
3252 domains = DEBBUGS_DOMAIN
3253 EOF
3254
3255 install -m=0775 -d -g Debian-exim -o iank /var/spool/exim4/gw
3256 f=/var/spool/exim4/gw/.no-delay-eximids
3257 if [[ ! -e $f ]]; then
3258 install -g Debian-exim -o iank /dev/null $f
3259 fi
3260 u /etc/exim4/conf.d/router/155_delay <<'EOF'
3261 # By default, delay sending email by 30-40 minutes in case I
3262 # change my mind.
3263
3264 # Note, if we switch mail_host, the next queue run will
3265 # send the message to mail_host and the delay will be reset.
3266 # That is fine. I could probably set some header to track
3267 # the delay but it is not worth it.
3268 delay_iank:
3269 driver = redirect
3270 allow_defer
3271 data = :defer:
3272 # It hasnt been 30 minutes since we received the message.
3273 # we can avoid delay by adding the header i: or putting the exim message id into a file,
3274 # or pulling "all" into a file.
3275 # note, true false at the end just for easier debugging when pasting into a exim -Mset ID -be.
3276 condition = ${if and { \
3277 {< {$tod_epoch} {${eval10:$received_time + 60*30}}} \
3278 {!def:h_i:} \
3279 {!bool{${lookup{$message_exim_id}lsearch{/var/spool/exim4/gw/.no-delay-eximids}{true}}}} \
3280 {!bool{${lookup{all}lsearch{/var/spool/exim4/gw/.no-delay-eximids}{true}}}} \
3281 } {true}{false}}
3282 headers_remove = <; i:
3283 domains = ! +local_domains
3284 # uncomment for testing delays to jtuttle
3285 # local_parts = ! root : ! testignore : ! alerts : ! ian-pager : ! daylert
3286 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert : ! r2e
3287 ignore_target_hosts = ROUTER_DNSLOOKUP_IGNORE_TARGET_HOSTS
3288 EOF
3289
3290 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
3291 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
3292 # use vpn transport. lower priority so it overrides the default route.
3293 # Use this in case our vpn fails, we dont send anything without it.
3294 .ifdef DCconfig_internet
3295 dnslookup_vpn:
3296 debug_print = "R: dnslookup for $local_part@$domain"
3297 driver = dnslookup
3298 domains = ! +local_domains
3299 transport = remote_smtp_vpn
3300 same_domain_copy_routing = yes
3301 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
3302 no_more
3303 .endif
3304 EOF
3305
3306
3307 # note on backups: I used to do an automatic sshfs and restricted
3308 # permissions to a specific directory on the remote server, /bu/mnt,
3309 # which required using a dedicated user, but realized smtp will be
3310 # more reliable and less fuss. If I ever need that again, see the
3311 # history of this file, and bum in brc2.
3312 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
3313 backup_redir_nn:
3314 driver = redirect
3315 # b is just an arbirary short string
3316 data = b@eximbackup.b8.nz
3317 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3318 # note, to test this, i could temporarily allow testignore.
3319 # alerts avoids potential mail loop. root is already
3320 # redirected earlier, so that is just being overly cautious.
3321 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3322 unseen = true
3323 errors_to = alerts@iankelling.org
3324 EOF
3325
3326
3327
3328 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
3329 # which would incorrectly get denied.
3330 u /etc/exim4/host_local_deny_exceptions <<'EOF'
3331 mail.fsf.org
3332 *.posteo.de
3333 EOF
3334
3335 # cron email from smarthost hosts will automatically be to
3336 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
3337 # case that doesn't work, we still want to accept that mail, but not
3338 # from any host except the smarthosts. local_hostnames and this rule
3339 # is for that purpose.
3340 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3341 deny
3342 !authenticated = *
3343 domains = +local_hostnames
3344 message = no relay
3345
3346 # for testing bounce behavior
3347 #deny
3348 # senders = testlist-bounces+test=zroe.org@fsf.org
3349 # message = iank-bounce
3350 EOF
3351 echo|u /etc/exim4/conf.d/router/880_universal_forward
3352
3353
3354 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3355 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3356 EOF
3357
3358
3359 # ian: save a copy of sent mail. i thought of other ways to do this,
3360 # for example, to only save sent mail that is not sent from my mail
3361 # client which saves a copy by default, but in the end, it seems
3362 # simplest to turn that off. We want to save external mail sent by
3363 # smarthosts. However, there is one complication: encrypted
3364 # mail. Saving it here just gets us an encrypted copy that we can't
3365 # read. Soo, we could bcc ourselves: then we still have the
3366 # annoyance that it is encrypted so we can't grep it. Or, we could
3367 # hack emacs so that it sends us an unencrypted copy. Turns out that
3368 # the emacs function which saves sent email can also send us a
3369 # copy. But, then we have 3 copies: the encrypted copy exim saves,
3370 # the unencrypted copy exim saves, and the copy emacs saves. Soo,
3371 # we can emacs send a copy directly to the sent alias but only when
3372 # it is not mail_host, and have the exim condition for redirecting a
3373 # copy to the sent alias avoid doing it if it has an emacs user
3374 # agent header.
3375 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3376 sentarchive_nn:
3377 driver = redirect
3378 domains = ! +local_domains
3379 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3380 data = vojdedIdNejyebni@b8.nz
3381 unseen
3382 EOF
3383
3384
3385 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3386 # and also have mail.iankelling.org whitelisted as a relay domain.
3387 # I could avoid that if I changed this to submit to 587 with a
3388 # password like a standard mua.
3389 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3390 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3391 # replaced DCsmarthost with hostname
3392 fsfsmarthost:
3393 debug_print = "R: smarthost for $local_part@$domain"
3394 driver = manualroute
3395 domains = ! +local_domains
3396 senders = *@fsf.org
3397 transport = remote_smtp_smarthost
3398 route_list = * mail.fsf.org::587 byname
3399 host_find_failed = ignore
3400 same_domain_copy_routing = yes
3401 no_more
3402
3403 posteosmarthost:
3404 debug_print = "R: smarthost for $local_part@$domain"
3405 driver = manualroute
3406 domains = ! +local_domains
3407 senders = *@posteo.net
3408 transport = remote_smtp_smarthost
3409 route_list = * posteo.de::587 byname
3410 host_find_failed = ignore
3411 same_domain_copy_routing = yes
3412 no_more
3413 EOF
3414
3415 # Greping /etc/exim4, unqualified mails this would end up as
3416 # a return path, so it should go somewhere we will see.
3417 # The debconf output about mailname is as follows:
3418 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3419 # name.
3420 # This name will also be used by other programs. It should be the single, fully
3421 # qualified domain name (FQDN).
3422 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3423 # this option would be example.org.
3424 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3425 echo iankelling.org > /etc/mailname
3426
3427 # mail default domain.
3428 u /etc/mailutils.conf <<'EOF'
3429 address {
3430 email-domain iankelling.org;
3431 };
3432 EOF
3433
3434 # mail.iankelling.org so local imap clients can connect with tls and
3435 # when they happen to not be local.
3436 # todo: this should be 10.8.0.4
3437
3438 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3439 # note: i put nn.b8.nz into bind for good measure
3440 10.173.8.2 nn.b8.nz mx.iankelling.org
3441 EOF
3442
3443 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3444 # weve configured this file in dnsmasq if we are using it.
3445 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3446 server=/mx.iankelling.org/127.0.1.1
3447 EOF
3448 # I used to use debconf-set-selections + dpkg-reconfigure,
3449 # which then updates this file
3450 # but the process is slower than updating it directly and then I want to set other things in
3451 # update-exim4.conf.conf, so there's no point.
3452 # The file is documented in man update-exim4.conf,
3453 # except the man page is not perfect, read the bash script to be sure about things.
3454
3455 # The debconf questions output is additional documentation that is not
3456 # easily accessible, but super long, along with the initial default comment in this
3457 # file, so I've saved that into ./mail-notes.conf.
3458 #
3459 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3460 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3461 # man page: is used to build the local_domains list, together with "localhost"
3462 # this is duplicated in a later router.
3463 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3464 EOF
3465
3466
3467 # dmarc. not used currently
3468 f=/etc/cron.daily/refresh-dmarc-tld-file
3469 cat >$f <<'EOF'
3470 #!/bin/bash
3471 cd /etc
3472 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3473 EOF
3474 m chmod 755 $f
3475
3476 ;;
3477 # ** bk
3478 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3479 bk)
3480
3481 # No clamav on je, it has 1.5g memory and clamav uses most of it.
3482 #
3483 # No clamav on MAIL_HOST because it is just a waste of useful cpu
3484 # time and memory when I'm running on an x200, and it takes 30
3485 # seconds to shut down.
3486
3487 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3488 # je.b8.nz will run out of memory with freshclam
3489 av_scanner = clamd:/var/run/clamav/clamd.ctl
3490 EOF
3491
3492 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
3493 deny
3494 malware = */defer_ok
3495 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
3496 message = This message was detected as possible malware ($malware_name).
3497
3498 warn
3499 !hosts = +iank_trusted
3500 !authenticated = *
3501 condition = ${if def:malware_name}
3502 remove_header = Subject:
3503 add_header = Subject: [Clamav warning: $malware_name] $h_subject
3504 log_message = heuristic malware warning: $malware_name
3505
3506 warn
3507 # fdate = future date. # tdate = temporary date.
3508 condition = ${if def:h_fdate}
3509 remove_header = fdate:
3510 add_header = tdate:
3511 control = freeze
3512 EOF
3513
3514
3515 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3516 10.173.8.2 nn.b8.nz
3517 EOF
3518
3519 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3520 s,/etc/default/exim4,/etc/default/exim4in,g
3521 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3522 s,(^[ #]*Provides:).*,\1 exim4in,
3523 s,(^[ #]*NAME=).*,\1"exim4in",
3524 EOF
3525 chmod +x /etc/init.d/exim4in
3526 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3527 [Unit]
3528 # needed to continually restart
3529 StartLimitIntervalSec=0
3530
3531 [Service]
3532 Restart=always
3533 # time to sleep before restarting a service
3534 RestartSec=20
3535 EOF
3536
3537 u /etc/default/exim4in <<'EOF'
3538 # defaults but no queue runner and alternate config dir
3539 QUEUERUNNER='no'
3540 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3541 UPEX4OPTS='-d /etc/nond-exim4'
3542 EOF
3543
3544 echo bk.b8.nz > /etc/mailname
3545 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3546 # man page: is used to build the local_domains list, together with "localhost"
3547 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3548 EOF
3549
3550 ;;
3551 # ** je
3552 je)
3553 echo je.b8.nz > /etc/mailname
3554 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3555 dc_other_hostnames='je.b8.nz'
3556 EOF
3557 ;;
3558 # ** not MAIL_HOST|bk|je
3559 *)
3560 echo|u /etc/exim4/conf.d/transport/30_debbugs
3561 echo|u /etc/exim4/conf.d/router/153_debbugs
3562 echo|u /etc/exim4/conf.d/router/155_delay
3563 # this one should be removed for all non mail_hosts. note
3564 # bk and je never become mail_host
3565 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3566 echo|u /etc/exim4/conf.d/router/160_backup_redir
3567 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3568 echo|u /etc/exim4/conf.d/router/185_sentarchive
3569 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3570 # Note, in general we could submit to smarthosts on non MAIL_HOST.
3571 # however, delayed mail makes this inconvenient, because I
3572 # occasionally want to send an email from a non-MAIL_HOST and then
3573 # turn off that computer or travel with it so it is disconnected.
3574 # It is also probably easier to setup emacs to delay messages, but
3575 # that would mean we need to keep emacs running, this is much
3576 # nicer.
3577 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3578 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3579 echo|u /etc/exim4/conf.d/rcpt_local_acl
3580 echo|u /etc/exim4/conf.d/main/000_local-nn
3581
3582
3583 if $bhost_t; then
3584 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3585 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3586 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3587 # so we can maintiain the originals of the backups.
3588 # we wouldnt want this if we were dealing with any other
3589 # local deliveries, but we sent all others to the smarthost
3590 # which then strips the headers.
3591 envelope_to_remove = false
3592 return_path_remove = false
3593 EOF
3594 fi
3595
3596 # catches things like cronjob email
3597 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3598 universal_forward:
3599 driver = redirect
3600 domains = +local_domains
3601 data = alerts@iankelling.org
3602 EOF
3603
3604
3605 for unit in ${nn_progs[@]}; do
3606 f=/etc/systemd/system/$unit.service.d/nn.conf
3607 rm -fv $f
3608 done
3609
3610 # dont i dont care if defaultnn section gets left, it wont
3611 # get used.
3612 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3613 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3614
3615 # note: condition duplicated at else
3616 if $bhost_t; then
3617 install -d /bu
3618 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3619 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3620 chown -R Debian-exim:Debian-exim /bu/md
3621 fi
3622 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3623 # modified debian maildir transport
3624 backup_maildir:
3625 driver = appendfile
3626 directory = /bu/md
3627 delivery_date_add
3628 # note, no return path or envelope added
3629 maildir_format
3630 directory_mode = 0700
3631 mode = 0644
3632 mode_fail_narrower = false
3633 EOF
3634
3635 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3636 ### router/900_exim4-config_local_user
3637 #################################
3638
3639 backup_local:
3640 debug_print = "R: local_user for $local_part@$domain"
3641 driver = accept
3642 domains = eximbackup.b8.nz
3643 transport = backup_maildir
3644 EOF
3645
3646 # Bind to wghole to receive mailbackup.
3647 if [[ -e /etc/wireguard/wghole.conf ]]; then
3648 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3649 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3650 dc_other_hostnames='eximbackup.b8.nz'
3651 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3652 EOF
3653 fi
3654
3655 # wghole & thus exim will fail to start without internet connectivity.
3656 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3657 [Unit]
3658 StartLimitIntervalSec=0
3659
3660 [Service]
3661 Restart=always
3662 RestartSec=20
3663 EOF
3664
3665 else # if $bhost_t; then
3666 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3667 # Note: If theres like a temporary problem where mail gets sent to
3668 # one of these hosts, if exim isnt listening, it will be a temporary error
3669 # instead of a permanent 5xx.
3670 dc_local_interfaces='127.0.0.1;::1'
3671 EOF
3672 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3673 fi
3674 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3675 dc_eximconfig_configtype='smarthost'
3676 dc_smarthost='$smarthost'
3677 EOF
3678
3679 hostname -f |u /etc/mailname
3680 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3681 # The manpage incorrectly states this will do header rewriting, but
3682 # that only happens if we have dc_hide_mailname is set.
3683 dc_readhost='iankelling.org'
3684 # Only used in case of bounces.
3685 dc_localdelivery='maildir_home'
3686 EOF
3687 ;;
3688 esac
3689
3690
3691
3692
3693 # ** $MAILHOST|bk, things that belong at the end
3694 case $HOSTNAME in
3695 $MAIL_HOST|bk)
3696 # config for the non-nn exim. note, it uses not default dir, but we
3697 # generate that into the default config file
3698 m rsync -ra --delete --delete-excluded \
3699 --exclude=/conf.d/router/161_backup_redir_nn \
3700 --exclude=/conf.d/router/186_sentarchive_nn \
3701 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/nond-exim4
3702 cat >>/etc/nond-exim4/conf.d/main/000_local <<'EOF'
3703 # this makes it easier to see which exim is doing what
3704 log_file_path = /var/log/exim4/nond%s
3705 EOF
3706
3707
3708
3709 cat >/etc/logrotate.d/myexim <<'EOF'
3710 /var/log/exim4/nondmain /var/log/exim4/nondreject {
3711 daily
3712 missingok
3713 rotate 1000
3714 delaycompress
3715 notifempty
3716 nocreate
3717 }
3718 /var/log/exim4/nondpanic {
3719 size 10M
3720 missingok
3721 rotate 10
3722 compress
3723 delaycompress
3724 notifempty
3725 nocreate
3726 }
3727 EOF
3728
3729 # If we ever wanted to have a separate spool,
3730 # we could do it like this.
3731 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3732 # spool_directory = /var/spool/nond-exim4
3733 # EOF
3734 cat >>/etc/nond-exim4/update-exim4.conf.conf <<'EOF'
3735 dc_eximconfig_configtype='smarthost'
3736 dc_smarthost='nn.b8.nz'
3737 EOF
3738 ;;&
3739 bk)
3740
3741 # config for the non-nn exim
3742 cat >>/etc/nond-exim4/conf.d/main/000_local <<'EOF'
3743 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3744 EOF
3745 ;;
3746 $MAIL_HOST)
3747
3748
3749 u /etc/nond-exim4/conf.d/router/185_sentarchive <<'EOF'
3750 sentarchive:
3751 driver = redirect
3752 domains = ! +local_domains
3753 senders = <; *@fsf.org ; *@posteo.net
3754 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3755 data = vojdedIdNejyebni@b8.nz
3756 unseen
3757 EOF
3758
3759 u /etc/nond-exim4/conf.d/router/160_backup_redir <<'EOF'
3760 backup_redir:
3761 driver = redirect
3762 # i dont email myself from my own machine much, so lets ignore that.
3763 domains = ! +local_domains
3764 senders = <; *@fsf.org ; *@posteo.net
3765 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3766 # b is just an arbirary short string
3767 data = b@eximbackup.b8.nz
3768 # note, to test this, i could temporarily allow testignore.
3769 # alerts avoids potential mail loop.
3770 local_parts = ! root : ! testignore : ! alerts : ! daylert
3771 unseen = true
3772 errors_to = alerts@iankelling.org
3773 EOF
3774
3775 # for bk, we have a exim4in.service that will do this for us.
3776 m update-exim4.conf -d /etc/nond-exim4
3777 ;;
3778 esac
3779
3780 # * spool dir setup
3781
3782 # ** bind mount setup
3783 # put spool dir in directory that spans multiple distros.
3784 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3785 #
3786 dir=/nocow/exim4
3787 sdir=/var/spool/exim4
3788 # we only do this if our system has $dir
3789
3790 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3791 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3792 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3793 # so, im trying a bind mount to get rid of that.
3794 if [[ -e /nocow ]]; then
3795 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3796 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3797 fi
3798 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3799 [Unit]
3800 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3801 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3802 After=local-fs.target
3803
3804 [Service]
3805 ExecStartPre=/usr/local/bin/exim-nn-iptables
3806 EOF
3807 if ! mountpoint -q $sdir; then
3808 stopifactive exim4 exim4in
3809 if [[ -L $sdir ]]; then
3810 m rm $sdir
3811 fi
3812 if [[ ! -e $dir && -d $sdir ]]; then
3813 m mv $sdir $dir
3814 fi
3815 if [[ ! -d $sdir ]]; then
3816 m mkdir $sdir
3817 m chmod 000 $sdir # only want it to be used when its mounted
3818 fi
3819 m mount $sdir
3820 fi
3821 fi
3822
3823
3824
3825 # ** exim/spool uid setup
3826 # i have the spool directory be common to distro multi-boot, so
3827 # we need the uid to be the same. 608 cuz it's kind of in the middle
3828 # of the free system uids.
3829 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3830 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3831 if [[ ! $uid ]]; then
3832 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3833 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3834 --no-create-home --disabled-login --force-badname Debian-exim
3835 elif [[ $uid != 608 ]]; then
3836 stopifactive exim4 exim4in
3837 m usermod -u 608 Debian-exim
3838 m groupmod -g 608 Debian-exim
3839 m usermod -g 608 Debian-exim
3840 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3841 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3842 fi
3843
3844
3845 # note: example config has a debbugs user,
3846 # but my exim runs setuid as Debian-exim so it can't switch
3847 # to another user. Anyways, I'm not exposing this to the
3848 # internet at this time. If I do, the thing to do would
3849 # be to use a sudo config (or sudo alternative). This
3850 # would be how to setup
3851
3852 # IFS=:; read -r _ _ uid _ < <(getent passwd debbugs||:) ||:; unset IFS
3853 # if [[ ! $uid ]]; then
3854 # # /a/opt/debbugs/debian/README.mail
3855 # adduser --uid 610 --system --group --home /o/debbugs \
3856 # --no-create-home --disabled-login --force-badname debbugs
3857 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 610 {} +
3858 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 610 {} +
3859 # elif [[ $uid != 610 ]]; then
3860 # err debbugs exist but is not uid 610: investigate
3861 # fi
3862
3863 # * mail monitoring / testing
3864
3865 # note, to test clamav, send an email with body that only contains
3866 # https://en.wikipedia.org/wiki/EICAR_test_file
3867 # which set malware_name to Eicar-Signature
3868 case $HOSTNAME in
3869 $MAIL_HOST|bk|je)
3870 # note: cronjob "ian" also does some important monitoring
3871 # todo: this will sometimes cause an alert because mailtest-check will run
3872 # before we have setup network namespace and spamassassin
3873 u /etc/cron.d/mailtest <<EOF
3874 SHELL=/bin/bash
3875 PATH=/usr/bin:/bin:/usr/local/bin
3876 MAILTO=daylert@iankelling.org
3877 */5 * * * * $u send-test-forward |& log-once send-test-forward
3878 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3879 # if a bounce happened yesterday, dont let it slip through the cracks
3880 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3881 EOF
3882
3883
3884 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3885 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3886 u /etc/systemd/system/mailtest-check.service <<'EOF'
3887 [Unit]
3888 Description=mailtest-check
3889 After=local-fs.target
3890 StartLimitIntervalSec=0
3891
3892 [Service]
3893 # avoid fans spinning up
3894 CPUQuota=22%
3895 Type=simple
3896 ExecStart=/usr/local/bin/mailtest-check slow
3897 Restart=always
3898 RestartSec=60
3899
3900 [Install]
3901 WantedBy=graphical.target
3902 EOF
3903 sysd-prom-fail-install mailtest-check
3904 ;;&
3905 $MAIL_HOST)
3906 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3907 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3908
3909 cat >>/etc/cron.d/mailtest <<EOF
3910 # 10 am friday
3911 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3912 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3913 EOF
3914 ;;&
3915 bk)
3916 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3917 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3918 # We dont need to send from different addresses to the same
3919 # address. this breaks down our nice elegant logic of building up
3920 # froms and tos , so I just handle expertpath in a special case
3921 # below and set the to: to be testignore@zroe.org. If we did sent
3922 # that way, it would also mess up our mailtest-check logic that
3923 # finds which messages to check.
3924 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3925 # that would become 2 messages and we'd only check 1.
3926 ;;&
3927 je)
3928 test_froms=(testignore@je.b8.nz)
3929 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3930 ;;&
3931 $MAIL_HOST|bk|je)
3932
3933 # Dont put these test messages into the sent folder or else it will
3934 # overwhelm it, plus i dont want to save a copy at all.
3935 # Plus addresses we generally want to ignore.
3936 u /etc/exim4/ignore-sent <<EOF
3937 $(printf "%s\n" ${test_tos[@]})
3938 vojdedIdNejyebni@b8.nz
3939 b@eximbackup.b8.nz
3940 EOF
3941
3942 cat >/usr/local/bin/send-test-forward <<'EOF'
3943 #!/bin/bash
3944 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3945 olds=(
3946 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3947 )
3948 if (( ${#olds[@]} )); then
3949 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3950 fi
3951 EOF
3952 for test_from in ${test_froms[@]}; do
3953
3954 test_to=${test_tos[0]}
3955 for t in ${test_tos[@]:1}; do
3956 if [[ $test_from == *@gnu.org && $t == *@gnu.org ]]; then
3957 continue
3958 fi
3959 test_to+=", $t"
3960 done
3961 case $test_from in
3962 testignore@expertpathologyreview.com)
3963 test_to=testignore@zroe.org
3964 ;;
3965 esac
3966
3967 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3968 /usr/sbin/exim -odf -f $test_from -t <<EOF
3969 From: $test_from
3970 To: $test_to
3971 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3972
3973 /usr/local/bin/send-test-forward
3974 EOF
3975 EOFOUTER
3976 done
3977 m chmod +x /usr/local/bin/send-test-forward
3978 ;;
3979 *)
3980 soff mailtest-check.service
3981 rm -fv /etc/cron.d/mailtest \
3982 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3983 /var/local/cron-errors/check-remote-mailqs*
3984 ;;
3985 esac
3986
3987
3988 # * start / stop services
3989
3990 reifactive dnsmasq nscd
3991
3992 if $reload; then
3993 m systemctl daemon-reload
3994 fi
3995
3996 # optimization, this only needs to run once.
3997 if [[ ! -e /sys/class/net/wghole ]]; then
3998 # checking bhost_t is redundant, but could help us catch errors.
3999 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
4000 # todo: in mail-setup, we have a static list of backup hosts, not *y
4001 m systemctl --now enable wg-quick@wghole
4002 fi
4003 fi
4004
4005 # optimization, this only needs to be run once
4006 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
4007 sysd-prom-fail-install epanicclean
4008 m systemctl --now enable epanicclean
4009 fi
4010
4011 case $HOSTNAME in
4012 je)
4013 /a/exe/web-conf apache2 je.b8.nz
4014 ;;
4015 bk)
4016 /a/exe/web-conf apache2 mail2.iankelling.org
4017 ;;
4018 esac
4019
4020 # optimization, this only needs to run once. But, if we move to a
4021 # computer we haven't used much, we need to fetch a fresh cert.
4022 # Existence check is just to avoid ugly error message from openssl.
4023 if [[ ! -e /etc/exim4/fullchain.pem ]] || ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/fullchain.pem; then
4024 m /a/bin/ds/mail-cert-cron -1 -i
4025 m systemctl --now enable mailcert.timer
4026 fi
4027
4028 case $HOSTNAME in
4029 $MAIL_HOST|bk)
4030 m systemctl --now enable mailnn mailnnroute
4031 ;;&
4032 $MAIL_HOST)
4033 # we use dns to start wg
4034 if $reload; then
4035 sre unbound
4036 else
4037 m systemctl --now enable unbound
4038 fi
4039 ;;&
4040 $MAIL_HOST|bk)
4041 # If these have changes, id rather manually restart it, id rather
4042 # not restart and cause temporary errors
4043 if $reload; then
4044 sre $vpnser
4045 else
4046 m systemctl --now enable $vpnser
4047 fi
4048 ;;&
4049 bk)
4050 if ! systemctl is-active clamav-daemon >/dev/null; then
4051 m systemctl --now enable clamav-daemon
4052 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
4053 if [[ $out ]]; then
4054 reload=true
4055 fi
4056
4057 # note, this will cause paniclog entries because it takes like 45
4058 # seconds for clamav to start, i use ./epanic-clean to remove
4059 # them.
4060 fi
4061 ;;&
4062 $MAIL_HOST|bk|je)
4063 # start spamassassin/dovecot before exim.
4064 sre dovecot $spamd_ser mailtest-check
4065 # Wait a bit before restarting exim, else I get a paniclog entry
4066 # like: spam acl condition: all spamd servers failed. But I'm tired
4067 # of waiting. I'll deal with this some other way.
4068 #
4069 # sleep 3
4070 m systemctl --now enable mailclean.timer
4071 ;;&
4072 $MAIL_HOST)
4073 # < 2.1 (eg: in t9), uses a different data format which required manual
4074 # migration. dont start if we are running an old version.
4075 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
4076 m systemctl --now enable radicale
4077 fi
4078 ;;&
4079 esac
4080
4081 # for debugging dns issues
4082 case $HOSTNAME in
4083 je|bk)
4084 systemctl enable --now logrotate-fast.timer
4085 ;;
4086 esac
4087
4088 # last use of $reload happens in previous block
4089 rm -f /var/local/mail-setup-reload
4090
4091
4092 case $HOSTNAME in
4093 $MAIL_HOST|bk|je|li)
4094 # on li, these are never started, except $vpnser
4095 :
4096 ;;
4097 *)
4098 soff radicale mailclean.timer dovecot $spamd_ser $vpnser mailnn clamav-daemon
4099 ;;
4100 esac
4101
4102 sre exim4
4103
4104 case $HOSTNAME in
4105 $MAIL_HOST)
4106 m systemctl --now enable mailbindwatchdog
4107 ;;
4108 *)
4109 soff mailbindwatchdog
4110 ;;
4111 esac
4112
4113
4114 case $HOSTNAME in
4115 bk) sre exim4in ;;
4116 esac
4117
4118 # * misc
4119 m sudo -u $u mkdir -p /home/$u/.cache
4120 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
4121 while (($#)); do
4122 target=$1
4123 f=$2
4124 shift 2
4125 if [[ ! -L $f ]]; then
4126 if [[ -e $f ]]; then
4127 rm -rf $f
4128 fi
4129 m sudo -u $u ln -sf -T $target $f
4130 fi
4131 done
4132
4133
4134 # /etc/alias setup is debian specific, and exim postinst script sets up
4135 # an /etc/alias from root to the postmaster, based on the question
4136 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
4137 # root, or there was no preexisting aliases file. postfix won\'t set up
4138 # a root to $postmaster alias if it\'s already installed. Easiest to
4139 # just set it ourselves.
4140
4141 # debconf question for postmaster:
4142 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
4143 # to the user account of the actual system administrator.
4144 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
4145 # recommended.
4146 # Note that postmaster\'s mail should be read on the system to which it is directed,
4147 # rather than being forwarded elsewhere, so (at least one of) the users listed here
4148 # should not redirect their mail off this machine. A 'real-' prefix can be used to
4149 # force local delivery.
4150 # Multiple user names need to be separated by spaces.
4151 # Root and postmaster mail recipient:
4152
4153 m exit 0
4154 :
4155
4156 # Local Variables:
4157 # eval: (outline-minor-mode)
4158 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
4159 # End:
4160 # this is combined with defining outline-level in init.el