lots of fixes, improvements, t12 stuff
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3
4 # Program to install and configure Ian's email related programs
5 # Copyright (C) 2024 Ian Kelling
6
7 # This program is free software: you can redistribute it and/or modify
8 # it under the terms of the GNU General Public License as published by
9 # the Free Software Foundation, either version 3 of the License, or
10 # (at your option) any later version.
11
12 # This program is distributed in the hope that it will be useful,
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
15 # GNU General Public License for more details.
16
17 # You should have received a copy of the GNU General Public License
18 # along with this program. If not, see <http://www.gnu.org/licenses/>.
19
20 # SPDX-License-Identifier: GPL-3.0-or-later
21
22 # todo:
23 # on bk (and fsf servers that run multiple exim4 daemons, eg eximfsf2 and eximfsf3),
24 # make it so that when exim is restarted due to package upgrades,
25 # we also restart those daemons, which can be done like so, based on looking
26 # at the prerm and postinst scripts of exim4-daemon-heavy.
27 #
28 # if [[ ! -e /usr/sbin/invoke-rc.d-diverted ]]; then
29 # mv /usr/sbin/invoke-rc.d /usr/sbin/invoke-rc.d-diverted
30 # dpkg --divert /usr/sbin/invoke-rc.d-diverted --no-rename /usr/sbin/invoke-rc.d
31 # fi
32 # /usr/sbin/invoke-rc.d:
33 # #!/bin/bash
34 # if [[ DPKG_MAINTSCRIPT_PACKAGE == exim4* && $1 == exim4 ]]; then
35 # shift
36 # ret=0
37 # for daemon in exim4 eximfsf2 eximfsf3; do
38 # /usr/sbin/invoke-rc.d-diverted $daemon "$@" || ret=$?
39 # done
40 # else
41 # /usr/sbin/invoke-rc.d-diverted "$@"
42 # fi
43
44 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
45 # due to /etc/default/exim4 containing:
46 # COMMONOPTIONS='-C /etc/exim4/my.conf'
47 # UPEX4OPTS='-o /etc/exim4/my.conf'
48 #
49 # The non-daemon config
50 # gets generated from this script calling update-exim4.conf -d /etc/myexim4
51 # which has log path
52 # log_file_path = /var/log/exim4/my%s
53 #
54 # On non bk|MAIL_HOST, the config and log file are all standard.
55 #
56 # eximbackup folder is /bu/md
57 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
58
59 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
60
61
62 # perusing through /el/mainlog without test messages:
63 # &!testignore|jtuttle|
64 #
65 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
66
67 # todo: this message seems to get dropped on the floor, it was due to a missing 2nd colon in
68 # condition = ${if def:h_fdate:}
69 # Figure out how to avoid this message being discarded.
70
71 # 2023-09-12 01:41:43 [722371] 1qfw9f-0031v9-0S <= ian@iankelling.org U=iank P=local S=483 id=87cyyogd7t.fsf@iankelling.org T="iank2" from <ian@iankelling.org> for testignore@amnimal.ninja
72 # 2023-09-12 01:41:43 [722373] 1qfw9f-0031v9-0S H=nn.b8.nz [10.173.8.2]: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
73 # 2023-09-12 01:41:43 [722372] 1qfw9f-0031v9-0S == testignore@amnimal.ninja R=smarthost T=remote_smtp_smarthost defer (-46) H=nn.b8.nz [10.173.8.2] DT=0s: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
74
75 # todo: check new macro DKIM_TIMESTAMPS
76
77 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
78
79 # todo: max line length macro changed in t11. look into it
80 # todo: check that all macros we use are still valid in t11
81
82 # todo: setup an alert for bouncing test emails.
83
84 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
85 # think about making bounces go from the original address.
86
87 # todo: add a prometheus alert for dovecot.
88
89 # todo: handle errors like this:
90 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
91 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
92 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
93 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
94 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
95
96 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
97 # todo: consider hardening cups listening on 0.0.0.0
98 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
99
100 # todo: hosts should only allow external mail that is authed and
101 # destined for backup route. it is a minor issue since traffic is
102 # limited to the wghole network.
103
104 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
105 # instead of a simple rejection like it should.
106
107 # todo: run mailping test after running, or otherwise
108 # clear out terminal alert
109
110 # todo: disable postgrey. (why did we have it?)
111
112 # todo: in testforward-check, we should also look
113
114 # todo: test that bounces dont help create valid mailtest-check
115
116 # todo: move mail stuff in distro-end into this file
117
118 # todo: consider rotating dkim & publishing key so every past email I sent
119 # isnt necessarily signed
120
121 # todo: consider how to get clamav out of Debian-exim group
122 # so it cant read/write the whole mail spool, for better
123 # security.
124
125 # todo: create a cronjob to update or warn on expiring dnssec keys
126
127 # todo: we should test failed mail daily or so
128 # failed cronjob, failed sysd-log-once,
129 # a local bounce from a cronjob, a local bounce
130 # to a bad remote address, perhaps a local failure
131 # when the sending daemon is down.
132 # And send an alert email if no alerts have been sent
133 # in 2 or 3 days or something. todo, test cron mail on li.
134
135 # todo: look at mailinabox extra dns records, note these changelogs:
136 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
137 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
138 #
139
140 # todo: mailtest-check failure on remote hosts is not going to alert me.
141 # sort that out.
142 # todo: test mail failure as well as success.
143 #
144 # todo: validate that mailtest-check is doing dnsbl checks.
145
146 # background: I want to run exim in a network namespace so it can send
147 # and receive through a vpn. This is needed so it can do ipv6, because
148 # outside the namespace if we dont have ipv6, to send ipv6 through the
149 # vpn, we have to send all our ipv6 through the vpn. I did this for a
150 # long time, it was fine, but it causes various pains, like increased
151 # latency, increased recaptcha because my ip is from a data center, just
152 # various issues I dont want on all the time. The problem with the
153 # namespace is that all kinds of programs want to invoke exim, but they
154 # wont be in the namespace. I could replace exim with a wrapper that
155 # jumps into the namespace, i tried that, it works fine. One remaining
156 # problem was that I would have needed to hook into exim upgrades to
157 # move exim and replace it with my wrapper script. Also, my script to
158 # join the namespace is not super reliable because it uses a pgrep.
159 # Instead, I should have created a systemd service for a process that
160 # will never die and just writes its pid somewhere convenient.
161 # That implementation
162 # is below here:
163 #
164 # sudoers:
165 # user ALL=(ALL) /usr/sbin/exim4
166 #
167 # move exim4 to eximian, use this script for exim4:
168 #
169 # #!/bin/bash
170 # if ip a show veth1-mail &>/dev/null; then
171 # /usr/sbin/eximian "$@"
172 # exit
173 # fi
174 # dosudo=false
175 # if [[ $USER && $USER != root ]]; then
176 # dosudo=true
177 # fi
178 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
179 # if $dosudo; then
180 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
181 # else
182 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
183 # fi
184 # ## end script
185 #
186 # an alternate solution: there is a small setguid program for
187 # network namespaces in my bookmarks.
188 #
189 # However, the solution I went with is: have 2 exim
190 # configs. A nonstandard location for the daemon that runs
191 # in the namespace. For all other invocations, it uses
192 # the default config location, which is altered to be
193 # in a smarthost config which sends mail to the deaemon.
194 #
195 # I have a bash function, enn to invoke exim like the daemon is running.
196 # and mailbash to just enter its network namespace.
197
198 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
199
200 shopt -s nullglob
201
202 if [[ -s /usr/local/lib/bash-bear ]]; then
203 source /usr/local/lib/bash-bear
204 elif [[ -s /a/bin/bash-bear-trap/bash-bear ]]; then
205 source /a/bin/bash-bear-trap/bash-bear
206 else
207 echo "no err tracing script found"
208 exit 1
209 fi
210 source /a/bin/distro-functions/src/identify-distros
211 source /a/bin/distro-functions/src/package-manager-abstractions
212
213 # has nextcloud_admin_pass in it
214 f=/p/c/machine_specific/$HOSTNAME/mail
215 if [[ -e $f ]]; then
216 # shellcheck source=/p/c/machine_specific/bk/mail
217 source $f
218 fi
219
220
221 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
222
223 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
224 u=$(id -nu 1000)
225
226
227 usage() {
228 cat <<EOF
229 Usage: ${0##*/} anything_here_to_debug
230 Setup exim4 & dovecot & related things
231
232 -h|--help Print help and exit.
233 EOF
234 exit $1
235 }
236
237 # debug output if we pass any arg
238 if (( $# )); then
239 set -x
240 fi
241
242
243 ####### instructions for icedove #####
244 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
245 # then click advanced so it accepts it.
246 # we could also just use 127.0.0.1 with no ssl
247 #
248 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
249 # background: dovecot does not yet have ocsp stapling support
250 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
251 #
252 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
253 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
254 # fetching mail settings: folder poll frequency 10 minutes.
255 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
256 #######
257
258
259 # * perstent password instructions Note: for cert cron, we need to
260 # manually run first to accept known_hosts
261
262 # # exim passwords:
263 # # for hosts which have all private files I just use the same user
264 # # for other hosts, each one get\'s their own password.
265 # # for generating secure pass, and storing for server too:
266 # f=$(mktemp)
267 # host=tp
268 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
269 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
270 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
271 # #reference: exim4_passwd_client(5)
272 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
273 # mkdir -p $dir
274 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
275 # # then run this script
276
277 # # dovecot password, i just need 1 as I\'m the only user
278 # mkdir /p/c/filesystem/etc/dovecot
279 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
280
281 ####### end perstent password instructions ######
282
283
284 # * dkim dns
285 # # Remove 1 level of comments in this section, set the domain var
286 # # for the domain you are setting up, then run this and copy dns settings
287 # # into dns.
288 # domain=iankelling.org
289 # c /p/c/filesystem/etc/exim4
290 # # this has several bugs addressed in comments, but it was helpful
291 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
292
293 # openssl genrsa -out $domain-private.pem 2048
294 # # Then, to get the public key strings to put in bind:
295
296 # # selector is needed for having multiple keys for one domain.
297 # # I dun do that, so just use a static one: li
298 # # Debadmin page does not have v=, fastmail does, and this
299 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
300 # # https://www.ietf.org/rfc/rfc6376.txt
301 # # Join and print all but first and last line.
302 # # last line: swap hold & pattern, remove newlines, print.
303 # # lines 2+: append to hold space
304 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
305 # cat <<EOF
306 # a._domainkey.$domain TXT (
307 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
308 # EOF
309 # # sed explanation: skip the first few lines, then put them into the hold space, then
310 # # on the last line, back to the patern space, remove the newlines, then add a newline
311 # # at the last char - 240, because bind txt records need strings <=255 chars,
312 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
313 # # leaves us a bit of extra room at the end and a bunch at the beginning.
314
315 # # selector was also put into /etc/exim4/conf.d/main/000_local,
316
317 # * dmarc dns
318
319 # # 2017-02 dmarc policies:
320 # # host -t txt _dmarc.gmail.com
321 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
322 # # there were articles claiming gmail would be changing
323 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
324 # # expected to cause problems
325 # # with a few old mailing lists, copying theirs for now.
326 #
327 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
328
329 # * other dns
330
331 # # 2017-02 spf policies:
332 # # host -t txt lists.fedoraproject.org
333 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
334 # # i include fastmail\'s settings, per their instructions,
335 # # and follow their policy. In mail in a box, or similar instructions,
336 # # I\'ve seen recommended to not use a restrictive policy.
337
338 # # to check if dns has updated, you do
339 # host -a mesmtp._domainkey.$domain
340
341 # # mx records,
342 # # setting it to iankelling.org would work the same, but this
343 # # is more flexible, I could change where mail.iankelling.org pointed.
344 # cat <<'EOF'
345 # mx records, 2 records each, for * and empty domain
346 # pri 10 mail.iankelling.org
347 # EOF
348
349 # # dnssec
350 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
351
352 # * functions & constants
353
354 pre="${0##*/}:${SSH_CLIENT:+ $HOSTNAME:}"
355 m() { printf "$pre %s\n" "$*"; "$@"; }
356 e() { printf "$pre %s\n" "$*"; }
357 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
358
359 reload=false
360 # This file is so if we fail in the middle and rerun, we dont lose state
361 if [[ -e /var/local/mail-setup-reload ]]; then
362 reload=true
363 fi
364 u() { # update file. note: duplicated in brc
365 local tmp tmpdir dest="$1"
366 local base="${dest##*/}"
367 local dir="${dest%/*}"
368 if [[ $dir != "$base" ]]; then
369 # dest has a directory component
370 mkdir -p "$dir"
371 fi
372 ur=false # u result
373 tmpdir=$(mktemp -d)
374 cat >$tmpdir/"$base"
375 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
376 if [[ $tmp ]]; then
377 printf "%s\n" "$tmp"
378 ur=true
379 if [[ $dest == /etc/systemd/system/* ]]; then
380 touch /var/local/mail-setup-reload
381 reload=true
382 fi
383 fi
384 rm -rf $tmpdir
385 }
386 setini() {
387 key="$1" value="$2" section="$3"
388 file="/etc/radicale/config"
389 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
390 }
391 soff () {
392 for service; do
393 # ignore services that dont exist
394 if systemctl cat $service &>/dev/null; then
395 m systemctl disable --now $service
396 fi
397 done
398 }
399 sre() {
400 local enabled
401 for service; do
402 m systemctl restart $service
403 # Optimization for exim,
404 # is-enabled: 0m0.015s
405 # enable: 0m0.748s
406 # It is related to this message:
407 # exim4.service is not a native service, redirecting to systemd-sysv-install.
408 # Executing: /lib/systemd/systemd-sysv-install enable exim4
409 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
410 if [[ $enabled != enabled ]]; then
411 m systemctl enable $service
412 fi
413 done
414 }
415 mailhost() {
416 [[ $HOSTNAME == "$MAIL_HOST" ]]
417 }
418 reifactive() {
419 for service; do
420 if systemctl is-active $service >/dev/null; then
421 m systemctl restart $service
422 fi
423 done
424 }
425 stopifactive() {
426 for service; do
427 if systemctl is-active $service >/dev/null; then
428 m systemctl stop $service
429 fi
430 done
431 }
432
433 mxhost=mx.iankelling.org
434 mxport=587
435
436 # old setup. left as comment for example
437 # mxhost=mail.messagingengine.com
438 # mxport=587
439 # forward=ian@iankelling.org
440
441 smarthost="$mxhost::$mxport"
442 uhome=$(eval echo ~$u)
443
444 # Somehow on one machine, a file got written with 664 perms.
445 # just being defensive here.
446 umask 0022
447
448 source /a/bin/bash_unpublished/source-state
449 if [[ ! $MAIL_HOST ]]; then
450 err "\$MAIL_HOST not set"
451 fi
452
453 bhost_t=false
454 case $HOSTNAME in
455 $MAIL_HOST) : ;;
456 kd|x2|x3|kw|sy|bo|so)
457 bhost_t=true
458 ;;
459 esac
460
461
462 # * Install universal packages
463
464
465 # installs epanicclean iptables-exim ip6tables-exim
466 /a/bin/ds/install-my-scripts
467
468 if [[ $(debian-codename-compat) == bionic ]]; then
469 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
470 Package: spamassassin sa-compile spamc
471 Pin: release n=focal,o=Ubuntu
472 Pin-Priority: 500
473 EOF
474 fi
475
476 # name change in t12, and now timer instead of cron option in /etc/default
477 first_spamd_run=false
478 if ! systemctl cat spamassassin-maintenance.timer &>/dev/null; then
479 first_spamd_run=true
480 fi
481
482
483 # light version of exim does not have sasl auth support.
484 # note: for bitfolk hosts, unbound has important config with conflink.
485 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
486
487 spamd_ser=spamd
488 if systemctl cat spamassassin &>/dev/null; then
489 spamd_ser=spamassassin
490 elif $first_spamd_run; then
491 systemctl start spamassassin-maintenance
492 fi
493
494 systemctl enable --now spamassassin-maintenance.timer
495
496 # note: pyzor debian readme says you need to run some initialization command
497 # but its outdated.
498 pi spf-tools-perl p0f pyzor razor jq moreutils certbot fail2ban
499 pu postgrey
500 case $HOSTNAME in
501 je) : ;;
502 # not included due to using wireguard: openvpn
503 *) pi wget git unzip iptables ;;
504 esac
505 # bad packages that sometimes get automatically installed
506 pu openresolv resolvconf
507
508 soff openvpn
509
510
511 if [[ $(debian-codename) == etiona ]]; then
512 # ip6tables stopped loading on boot. openvpn has reduced capability set,
513 # so running iptables as part of openvpn startup wont work. This should do it.
514 pi iptables-persistent
515 cat >/etc/iptables/rules.v6 <<'EOF'
516 *mangle
517 COMMIT
518 *nat
519 COMMIT
520 EOF
521 # load it now.
522 m ip6tables -S >/dev/null
523 fi
524
525 # our nostart pi fails to avoid enabling
526
527
528
529 # * initial dns config & daemon setup
530 #
531 # use systemd-resolved for glibc resolutions, setup symlinks
532
533 pi libnss-resolve
534
535 # if this link gets replaced with a normal file we will get exim log
536 # errors on MAIL_HOST like so:
537 #
538 # R=fsfsmarthost defer (-36) DT=0s: host lookup for mail.fsf.org did not complete (DNS timeout?)
539
540 if [[ ! -L /etc/nsswitch.conf ]]; then
541 sudo mkdir -p /etc/resolved-nsswitch
542 sudo mv /etc/nsswitch.conf /etc/resolved-nsswitch
543 sudo ln -sf /etc/resolved-nsswitch/nsswitch.conf /etc
544 fi
545
546 f=/etc/basic-nsswitch/nsswitch.conf
547 if [[ ! -e $f ]]; then
548 sudo mkdir -p ${f%/*}
549 sudo cp /etc/nsswitch.conf $f
550 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files dns myhostname/' $f
551 fi
552 case $HOSTNAME in
553 bk|je)
554 # je should be able to get along systemd-resolved, but ive had some odd
555 # very intermittent dns failures with spamassassin, it seems it might only
556 # be happening with systemd-resolved, so just use unbound
557 # to make it consistent with the other hosts.
558 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files dns myhostname/' /etc/nsswitch.conf
559 soff systemd-resolved
560 sudo ln -sf 127.0.0.1-resolv/stub-resolv.conf /etc/resolv.conf
561 sgo unbound
562 # cautious measure to make sure resolution is working
563 sleep 1
564 ;;
565 *)
566 # default is
567 # files mdns4_minimal [NOTFOUND=return] dns myhostname
568 # mdns4 is needed for my printer and for bbb webrtc, not sure exactly why.
569 # https://www.freedesktop.org/software/systemd/man/nss-resolve.html#
570 # seems more important than some potential use case.
571 # Interestingly, t9/t10 man page says use files before resolve, debian 10 says the opposite.
572 # removing files makes hostname -f not actually give the fully qualified domain name.
573 sudo sed -i --follow-symlinks 's/^ *hosts:.*/hosts: files resolve [!UNAVAIL=return] mdns4_minimal [NOTFOUND=return] myhostname/' /etc/resolved-nsswitch/nsswitch.conf
574 ;;
575 esac
576
577 case $HOSTNAME in
578 bk)
579 sgo named
580 ;;
581 esac
582
583
584 lines=(
585 "/etc/resolved-nsswitch/nsswitch.conf r,"
586 "/etc/basic-nsswitch/nsswitch.conf r,"
587 # Aug 06 23:09:11 kd audit[3995]: AVC apparmor="DENIED" operation="connect" profile="/usr/bin/freshclam" name="/run/systemd/resolve/io.systemd.Resolve" pid=3995 comm="freshclam" requested_mask="wr" denied_mask="wr" fsuid=109 ouid=101
588 # I dont know if this is quite the right fix, but I saw other sockets
589 # in the nameservice files that were rw, so figured it was ok to add this and it worked.
590 "/run/systemd/resolve/io.systemd.Resolve rw,"
591 )
592 f=/etc/apparmor.d/abstractions/nameservice
593 apparmor_reload=false
594 if [[ -e $f ]]; then
595 for l in "${lines[@]}"; do
596 if ! grep -qF "$l" $f; then
597 sudo sed -i "/\/nsswitch.conf/a $l" $f
598 apparmor_reload=true
599 if ! grep -qF "$l" $f; then
600 echo "$0: failed editing $f. investigate"
601 exit 1
602 fi
603 fi
604 done
605 if $apparmor_reload && systemctl is-active apparmor; then
606 m ser reload apparmor
607 fi
608 fi
609
610
611
612 # * Mail clean cronjob
613
614 u /etc/systemd/system/mailclean.timer <<'EOF'
615 [Unit]
616 Description=Run mailclean daily
617
618 [Timer]
619 OnCalendar=monthly
620
621 [Install]
622 WantedBy=timers.target
623 EOF
624
625 u /etc/systemd/system/mailclean.service <<EOF
626 [Unit]
627 Description=Delete and archive old mail files
628 After=multi-user.target
629
630 [Service]
631 User=$u
632 Type=oneshot
633 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
634 EOF
635
636 # * postgrey
637
638
639 u /etc/default/postgrey <<'EOF'
640 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
641 EOF
642
643 # * clamav
644
645 # old file. remove when all hosts updated, 2023-09-11
646 rm -fv /etc/exim4/conf.d/clamav_data_acl
647
648 m usermod -a -G Debian-exim clamav
649
650 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
651 [Service]
652 ExecStartPre=-/bin/mkdir -p /var/run/clamav
653 ExecStartPre=/bin/chown clamav /var/run/clamav
654 EOF
655
656 # * mail vpn config
657
658 # old.
659 #vpnser=mailvpn.service
660 # note: this hangs if it cant resolv the endpoint. we
661 # want it to just retry in the background. i just use a static ip instead.
662 #
663 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
664 # in reality it is up and working, then it tries to restart infinitely, and fails
665 # because it detects that the interface exists.
666 #
667 # failing output:
668 #
669 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
670 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
671 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
672 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
673 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
674 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
675
676
677 # successful output.
678 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
679 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
680 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
681 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
682 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
683 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
684 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
685 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
686 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
687 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
688 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
689 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
690 # Aug 02 21:95:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
691 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
692 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
693 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
694 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
695 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
696
697
698 # According to iptables -S and iptables -t nat -S,
699 # there are no modifications to iptables rules on a succsfull run,
700 # and
701
702 vpnser=wg-quick@wgmail.service
703
704 case $HOSTNAME in
705 $MAIL_HOST)
706 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
707 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
708 ;;&
709 bk)
710 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
711 ;;&
712 *)
713 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
714 if [[ -d $d ]]; then
715 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
716 fi
717 ;;
718 esac
719
720 case $HOSTNAME in
721 li) : ;;
722 *)
723 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
724 [Unit]
725 Requires=mailnn.service
726 JoinsNamespaceOf=mailnn.service
727 BindsTo=mailnn.service
728 StartLimitIntervalSec=0
729
730 [Service]
731 PrivateNetwork=true
732 # i dont think we need any of these, but it doesnt hurt to stay consistent
733 BindPaths=$bindpaths
734
735 Restart=on-failure
736 RestartSec=20
737 EOF
738 ;;
739 esac
740
741
742 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
743 u /etc/systemd/system/mailvpn.service <<EOF
744 [Unit]
745 Description=OpenVPN tunnel for mail
746 After=syslog.target network-online.target mailnn.service
747 Wants=network-online.target
748 Documentation=man:openvpn(8)
749 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
750 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
751 # needed to continually restatr
752 JoinsNamespaceOf=mailnn.service
753 BindsTo=mailnn.service
754 StartLimitIntervalSec=0
755
756 [Service]
757 Type=notify
758 RuntimeDirectory=openvpn-client
759 RuntimeDirectoryMode=0710
760 WorkingDirectory=/etc/openvpn/client
761 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
762 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
763 LimitNPROC=10
764 # DeviceAllow=/dev/null rw
765 # DeviceAllow=/dev/net/tun rw
766 PrivateNetwork=true
767 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
768 # because of
769 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
770 # there is a workaround there, but i dont think its really worth it,
771 # the mail server is fine with a static dns anyways.
772 # This thread is also interesting,
773 # https://github.com/slingamn/namespaced-openvpn/issues/7
774 # todo: the iptables rule at the bottom could be useful to prevent
775 # dns from leaking in my network namespaced vpn.
776 # I also like the idea of patching systemd-resolved so it
777 # will listen on other interfaces, but its not worth my time.
778 BindPaths=$bindpaths
779 Restart=always
780 # time to sleep before restarting a service
781 RestartSec=20
782
783 [Install]
784 WantedBy=multi-user.target
785 EOF
786
787 u /etc/systemd/system/mailnnroute.service <<'EOF'
788 [Unit]
789 Description=Network routing for mailnn
790 After=syslog.target network-online.target mailnn.service
791 Wants=network-online.target
792 JoinsNamespaceOf=mailnn.service
793 BindsTo=mailnn.service
794 StartLimitIntervalSec=0
795
796 [Service]
797 Type=simple
798 RemainAfterExit=true
799 PrivateNetwork=true
800 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
801 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
802 Restart=always
803 RestartSec=20
804
805
806 [Install]
807 WantedBy=multi-user.target
808 EOF
809
810 #
811 u /etc/systemd/system/mailnn.service <<'EOF'
812 [Unit]
813 Description=Network Namespace for mail vpn service that will live forever and cant fail
814 After=syslog.target network-online.target
815 Wants=network-online.target
816
817 [Service]
818 Type=simple
819 PrivateNetwork=true
820 ExecStart=/bin/sleep infinity
821
822 [Install]
823 WantedBy=multi-user.target
824 EOF
825
826 u /etc/systemd/system/mailbindwatchdog.service <<EOF
827 [Unit]
828 Description=Watchdog to restart services relying on systemd-resolved dir
829 After=syslog.target network-online.target
830 Wants=network-online.target
831 BindsTo=mailnn.service
832
833 [Service]
834 Type=simple
835 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
836 Restart=always
837 # time to sleep before restarting a service
838 RestartSec=10
839
840 [Install]
841 WantedBy=multi-user.target
842 EOF
843
844
845
846 # old service name
847 rm -fv /etc/systemd/system/openvpn-client-mail@.service
848
849 # We use a local unbound because systemd-resolved wont accept our
850 # request, it will only listen to 127.0.0.53 in the main network
851 # namespace, and rejected feature requests to change that (although I
852 # could change the code and recompile), but anyways, that could answer
853 # with things specific to the lan that aren't applicable in this
854 # namespace, and since unbound is a recursive resolver, it means we just
855 # use our own ip against dnsbl rate limits.
856 #
857 # If we ever notice this change, chattr +i on it
858 # trust-ad is used in t10+, glibc 2.31
859
860 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
861 nameserver 127.0.0.1
862 options edns0 trust-ad
863 EOF
864
865 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
866 nameserver 127.0.0.53
867 options edns0 trust-ad
868 EOF
869
870
871 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
872 nameserver 10.173.8.1
873 options edns0 trust-ad
874 EOF
875
876 # this is just a bug fix for trisquel.
877 f=/etc/apparmor.d/usr.sbin.unbound
878 good_string="/usr/sbin/unbound flags=(attach_disconnected) {"
879 if ! grep -qF "$good_string" $f; then
880 bad_string="/usr/sbin/unbound {"
881 if ! grep -qF "$bad_string" $f; then
882 err expected line in $f not found
883 fi
884 sed -i "s,$bad_string$,$good_string," $f
885 if systemctl is-active apparmor &>/dev/null; then
886 m systemctl reload apparmor
887 fi
888 fi
889
890
891 # note: anything added to nn_progs needs corresponding rm
892 # down below in the host switch
893 nn_progs=(exim4)
894 if mailhost; then
895 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
896 # Its in the nn so remote clients can connect to it.
897 nn_progs+=($spamd_ser dovecot)
898 fi
899
900 case $HOSTNAME in
901 $MAIL_HOST)
902 # todo, should this be after vpn service
903 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
904 [Unit]
905 After=mailnn.service
906 JoinsNamespaceOf=mailnn.service
907 BindsTo=mailnn.service
908 StartLimitIntervalSec=0
909
910 [Service]
911 PrivateNetwork=true
912 # note the nsswitch bind is actually not needed for bk, but
913 # its the same file so it does no harm.
914 BindPaths=$bindpaths
915
916 Restart=always
917 RestartSec=20
918 EOF
919
920 # sooo, there are a few ways to get traffic from the mail network
921 # namespace to go over the wghole.
922 #
923 #1: unify the mail vpn and wghole
924 # into 1 network. this seems simple and logical, so I'm doing it.
925 # One general downside is tying things together, if I need to mess
926 # with one thing, it breaks the other. Oh well for now.
927 #
928 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
929 #
930 # 3. We can setup the routing to happen on li, which seemed like I
931 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
932 # wghole clients, but I think that is kind of hacky and breaks ipv4
933 # routing within the mailvpn, it happened to work just because exim
934 # prefers ipv6 and that was also available in the mailvpn.
935 #
936 # 4. Put the hole interface into the mail network namespace. This
937 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
938 # vpn routing and establishes a direct connection. I only use the
939 # hole vpn for randomish things, it should be fine to join the mail
940 # nn for that. There should be some way to fix the routing issue
941 # by doing manual routing, but that doesn't seem like a good use of time.
942 # relevant:
943 # https://www.wireguard.com/netns/#
944 #
945 # for wireguard debugging
946 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
947 # dmesg -w
948
949 ;;&
950 $MAIL_HOST|bk)
951 for unit in ${nn_progs[@]}; do
952 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
953 [Unit]
954
955 # Wants appears better than requires because with requires,
956 # if the vpnser fails to start, this service won't get run at
957 # all, even if the vpnser starts on an automatic restart.
958
959 Wants=$vpnser
960 After=network.target mailnn.service $vpnser
961 JoinsNamespaceOf=mailnn.service
962 BindsTo=mailnn.service
963 StartLimitIntervalSec=0
964
965 [Service]
966 PrivateNetwork=true
967 # note the nsswitch bind is actually not needed for bk, but
968 # its the same file so it does no harm.
969 BindPaths=$bindpaths
970
971 Restart=always
972 RestartSec=20
973 EOF
974 done
975 ;;
976 *)
977 for unit in exim4 $spamd_ser dovecot unbound; do
978 f=/etc/systemd/system/$unit.service.d/nn.conf
979 if [[ -s $f ]]; then
980 rm -fv $f
981 reload=true
982 fi
983 done
984 ;;
985 esac
986
987 # * wghole (another mail vpn)
988
989 if $bhost_t; then
990 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
991 [Unit]
992 StartLimitIntervalSec=0
993
994 [Service]
995 Restart=on-failure
996 RestartSec=20
997 EOF
998 fi
999
1000 # * spamassassin config
1001 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
1002 # see exim spec
1003 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
1004 EOF
1005 if $ur; then
1006 m sysctl -p
1007 fi
1008
1009 u /etc/spamassassin/mylocal.cf <<'EOF'
1010 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
1011
1012
1013 # /usr/share/doc/exim4-base/README.Debian.gz:
1014 # SpamAssassin's default report should not be used in a add_header
1015 # statement since it contains empty lines. (This triggers e.g. Amavis'
1016 # warning "BAD HEADER SECTION, Improper folded header field made up
1017 # entirely of whitespace".) This is a safe, terse alternative:
1018 clear_report_template
1019 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
1020 uridnsbl_skip_domain iankelling.org
1021 uridnsbl_skip_domain amnimal.ninja
1022 uridnsbl_skip_domain expertpathologyreview.com
1023 uridnsbl_skip_domain zroe.org
1024 EOF
1025
1026 # 2020-10-19 remove old file. remove this when all hosts updated
1027 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
1028
1029 u /etc/default/$spamd_ser <<'EOF'
1030 # defaults plus debugging flags for an issue im having
1031 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
1032 PIDFILE="/run/spamd.pid"
1033 # my additions
1034 NICE="--nicelevel 15"
1035 # not used in t12+, that uses
1036 # /usr/lib/systemd/system/spamassassin-maintenance.timer
1037 CRON=1
1038 EOF
1039
1040 case $HOSTNAME in
1041 bk)
1042 u /etc/spamassassin/my_thishost.cf <<'EOF'
1043 # note: these are duplicated in exim config
1044 # veth0/1 # bk bk_ip6
1045 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
1046 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
1047 EOF
1048
1049 ;;
1050 je)
1051 u /etc/spamassassin/my_thishost.cf <<'EOF'
1052 # note: these are duplicated in exim config
1053 # veth0/1 # je je_ipv6
1054 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
1055 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
1056 EOF
1057 ;;
1058 *)
1059 u /etc/spamassassin/my_thishost.cf <<'EOF'
1060 # note: these are duplicated in exim config
1061 # veth0/1 # li li_ip6
1062 internal_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
1063 trusted_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
1064 EOF
1065 ;;
1066 esac
1067
1068 ##### end spamassassin config
1069
1070
1071 # * Update mail cert
1072
1073
1074 ## needed only for openvpn mail vpn.
1075 # if [[ -e /p/c/filesystem ]]; then
1076 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
1077 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
1078 # # after my internet was down for a bit:
1079 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
1080 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
1081 # fi
1082
1083 # With openvpn, I didn't get around to persisting the openvpn
1084 # cert/configs into /p/c/machine_specific/bk, so I had this case to
1085 # manually get the cert. However, we aren't using openvpn anymore, so it
1086 # is commented out.
1087 #
1088 # case $HOSTNAME in
1089 # bk)
1090 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
1091 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
1092 # exit 1
1093 # fi
1094 # ;;
1095 # esac
1096
1097 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
1098
1099 u /etc/systemd/system/mailcert.service <<'EOF'
1100 [Unit]
1101 Description=Mail cert rsync
1102 After=multi-user.target
1103
1104 [Service]
1105 Type=oneshot
1106 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
1107 EOF
1108 u /etc/systemd/system/mailcert.timer <<'EOF'
1109 [Unit]
1110 Description=Run mail-cert once a day
1111
1112 [Timer]
1113 OnCalendar=daily
1114
1115 [Install]
1116 WantedBy=timers.target
1117 EOF
1118
1119
1120 wghost=${HOSTNAME}wg.b8.nz
1121 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
1122 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
1123 certonly --manual --preferred-challenges=dns \
1124 --manual-auth-hook /a/bin/ds/le-dns-challenge \
1125 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
1126 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
1127 fi
1128
1129 # * fail2ban
1130
1131 # todo: test that these configs actually work, eg run
1132 # s iptables-exim -S
1133 # and see someone is banned.
1134
1135 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
1136 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
1137 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
1138 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
1139
1140 # Fail2Ban configuration file
1141 #
1142 # Author: Daniel Black
1143 #
1144 # This is a included configuration file and includes the definitions for the iptables
1145 # used in all iptables based actions by default.
1146 #
1147 # The user can override the defaults in iptables-common.local
1148 #
1149 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
1150 # made config file IPv6 capable (see new section Init?family=inet6)
1151
1152 [INCLUDES]
1153
1154 after = iptables-blocktype.local
1155 iptables-common.local
1156 # iptables-blocktype.local is obsolete
1157
1158 [Definition]
1159
1160 # Option: actionflush
1161 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
1162 # Values: CMD
1163 #
1164 actionflush = <iptables> -F f2b-<name>
1165
1166
1167 [Init]
1168
1169 # Option: chain
1170 # Notes specifies the iptables chain to which the Fail2Ban rules should be
1171 # added
1172 # Values: STRING Default: INPUT
1173 chain = INPUT
1174
1175 # Default name of the chain
1176 #
1177 name = default
1178
1179 # Option: port
1180 # Notes.: specifies port to monitor
1181 # Values: [ NUM | STRING ] Default:
1182 #
1183 port = ssh
1184
1185 # Option: protocol
1186 # Notes.: internally used by config reader for interpolations.
1187 # Values: [ tcp | udp | icmp | all ] Default: tcp
1188 #
1189 protocol = tcp
1190
1191 # Option: blocktype
1192 # Note: This is what the action does with rules. This can be any jump target
1193 # as per the iptables man page (section 8). Common values are DROP
1194 # REJECT, REJECT --reject-with icmp-port-unreachable
1195 # Values: STRING
1196 blocktype = REJECT --reject-with icmp-port-unreachable
1197
1198 # Option: returntype
1199 # Note: This is the default rule on "actionstart". This should be RETURN
1200 # in all (blocking) actions, except REJECT in allowing actions.
1201 # Values: STRING
1202 returntype = RETURN
1203
1204 # Option: lockingopt
1205 # Notes.: Option was introduced to iptables to prevent multiple instances from
1206 # running concurrently and causing irratic behavior. -w was introduced
1207 # in iptables 1.4.20, so might be absent on older systems
1208 # See https://github.com/fail2ban/fail2ban/issues/1122
1209 # Values: STRING
1210 lockingopt = -w
1211
1212 # Option: iptables
1213 # Notes.: Actual command to be executed, including common to all calls options
1214 # Values: STRING
1215 iptables = /usr/local/bin/iptables-exim <lockingopt>
1216
1217
1218 [Init?family=inet6]
1219
1220 # Option: blocktype (ipv6)
1221 # Note: This is what the action does with rules. This can be any jump target
1222 # as per the iptables man page (section 8). Common values are DROP
1223 # REJECT, REJECT --reject-with icmp6-port-unreachable
1224 # Values: STRING
1225 blocktype = REJECT --reject-with icmp6-port-unreachable
1226
1227 # Option: iptables (ipv6)
1228 # Notes.: Actual command to be executed, including common to all calls options
1229 # Values: STRING
1230 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1231 EOF
1232
1233 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1234 [exim]
1235 enabled = true
1236 port = 25,587
1237 filter = exim
1238 banaction = iptables-exim
1239
1240 # 209.51.188.13 = mail.fsf.org
1241 # 2001:470:142::13 = mail.fsf.org
1242 # 209.51.188.92 = eggs.gnu.org
1243 # 2001:470:142:3::10 = eggs.gnu.org
1244 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1245 # 10.173.8.1 = non-nn net
1246 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1247 EOF
1248 if $ur; then
1249 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
1250 if [[ ! -e /var/log/exim4/mainlog ]]; then
1251 install -m 640 -o Debian-exim -g adm /dev/null /var/log/exim4/mainlog
1252 fi
1253 m systemctl restart fail2ban
1254 fi
1255
1256 # * common exim4 config
1257
1258
1259 ## old, not using forward files anymore
1260 rm -fv $uhome/.forward /root/.forward
1261
1262
1263 # Make all system users be aliases. preventative
1264 # prevents things like cron mail for user without alias
1265 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1266 if [[ ! $user ]]; then
1267 continue
1268 fi
1269 if ! grep -q "^$user:" /etc/aliases; then
1270 echo "$user: root" |m tee -a /etc/aliases
1271 fi
1272 done
1273
1274
1275 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1276 case $HOSTNAME in
1277 $MAIL_HOST)
1278 sed -i "/^user:/d" /etc/aliases
1279 ;;
1280 *)
1281 if ! grep -q "^$user:" /etc/aliases; then
1282 echo "$user: root" |m tee -a /etc/aliases
1283 fi
1284 ;;
1285 esac
1286 done
1287
1288
1289 . /a/bin/bash_unpublished/priv-mail-setup
1290
1291
1292 m gpasswd -a iank adm #needed for reading logs
1293
1294 ### make local bounces go to normal maildir
1295 # local mail that bounces goes to /Maildir or /root/Maildir
1296 dirs=(/m/md/bounces/{cur,tmp,new})
1297 m mkdir -p ${dirs[@]}
1298 m chown iank:iank /m /m/md
1299 m ln -sfT /m/md /m/iank
1300 m chmod 771 /m /m/md
1301 m chown -R $u:Debian-exim /m/md/bounces
1302 m chmod 775 ${dirs[@]}
1303 m usermod -a -G Debian-exim $u
1304 for d in /Maildir /root/Maildir; do
1305 if [[ ! -L $d ]]; then
1306 m rm -rf $d
1307 fi
1308 m ln -sf -T /m/md/bounces $d
1309 done
1310
1311 # dkim, client passwd file
1312 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1313 f=/p/c/filesystem/etc/exim4/passwd.client
1314 if [[ -e $f ]]; then
1315 files+=($f)
1316 fi
1317 if (( ${#files[@]} )); then
1318 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1319 ${files[@]} /etc/exim4
1320 fi
1321
1322 # By default, only 10 days of logs are kept. increase that.
1323 # And dont compress, I look back at logs too often and
1324 # dont need the annoyance of decompressing them all the time.
1325 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1326 files=(/var/log/exim4/*.gz)
1327 if (( ${#files[@]} )); then
1328 gunzip ${files[@]}
1329 fi
1330
1331 ## disabled. not using .forward files, but this is still interesting
1332 ## for reference.
1333 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1334 # # i only need .forwards, so just doing that one.
1335 # cd /etc/exim4/conf.d/router
1336 # b=userforward_higher_priority
1337 # # replace the router name so it is unique
1338 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1339 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1340
1341 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1342
1343 # alerts is basically the postmaster address
1344 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1345 \$a root: alerts@iankelling.org
1346 /^root:/d
1347 EOF
1348
1349 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1350 ncsoft@zroe.org graceq2323@gmail.com hE
1351 EOF
1352
1353 # old name
1354 rm -fv /etc/exim4/conf.d/retry/37_retry
1355
1356 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1357 # Retry fast for my own domains
1358 iankelling.org * F,1d,1m;F,14d,1h
1359 amnimal.ninja * F,1d,1m;F,14d,1h
1360 expertpathologyreview.com * F,1d,1m;F,14d,1h
1361 je.b8.nz * F,1d,1m;F,14d,1h
1362 zroe.org * F,1d,1m;F,14d,1h
1363 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1364
1365 # The spec says the target domain will be used for temporary host errors,
1366 # but i've found that isn't correct, the hostname is required
1367 # at least sometimes.
1368 nn.b8.nz * F,1d,1m;F,14d,1h
1369 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1370 mx.iankelling.org * F,1d,1m;F,14d,1h
1371 bk.b8.nz * F,1d,1m;F,14d,1h
1372 eggs.gnu.org * F,1d,1m;F,14d,1h
1373 fencepost.gnu.org * F,1d,1m;F,14d,1h
1374
1375 # afaik our retry doesnt need this, but just using everything
1376 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1377 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1378
1379
1380 mail.fsf.org * F,1d,15m;F,14d,1h
1381 EOF
1382
1383
1384 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1385
1386 # separate file so without quoted EOF for convenience
1387 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1388 # normally empty, I set this so I can set the envelope address
1389 # when doing mail redelivery to invoke filters. Also allows
1390 # me exiqgrep and stuff.
1391 MAIN_TRUSTED_GROUPS = $u
1392 EOF
1393
1394 cd /etc/exim4
1395 {
1396 for f in *-private.pem; do
1397 echo ${f%-private.pem}
1398 done
1399 } | u /etc/exim4/conf.d/my-dkim-domains
1400
1401 rm -f /etc/exim4/conf.d/transport/11_iank
1402
1403 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1404 MAIN_TLS_ENABLE = true
1405
1406 # require tls connections for all smarthosts
1407 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1408 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1409
1410 # debian exim config added this in 2016 or so?
1411 # it's part of the smtp spec, to limit lines to 998 chars
1412 # but a fair amount of legit mail does not adhere to it. I don't think
1413 # this should be default, like it says in
1414 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1415 # todo: the bug for introducing this was about headers, but
1416 # the fix maybe is for all lines? one says gmail rejects, the
1417 # other says gmail does not reject. figure out and open a new bug.
1418 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1419
1420 # more verbose logs. used to use +all, but made it less for more efficiency.
1421 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1422
1423 # Based on spec, seems like a good idea to be nice.
1424 smtp_return_error_details = true
1425
1426 # default is 10. when exim has been down for a bit, fsf mailserver
1427 # will do a big send in one connection, then exim decides to put
1428 # the messages in the queue instead of delivering them, to avoid
1429 # spawning too many delivery processes. This is the same as the
1430 # fsfs value. And the corresponding one for how many messages
1431 # to send out in 1 connection remote_max_parallel = 256
1432 smtp_accept_queue_per_connection = 500
1433
1434
1435 DKIM_CANON = relaxed
1436 DKIM_SELECTOR = li
1437
1438
1439 # The file is based on the outgoing domain-name in the from-header.
1440 # sign if key exists
1441 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1442
1443 # most of the ones that gmail seems to use.
1444 # Exim has horrible default of signing unincluded
1445 # list- headers since they got mentioned in an
1446 # rfc, but this messes up mailing lists, like gnu/debian which want to
1447 # keep your dkim signature intact but add list- headers.
1448 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1449
1450 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1451
1452 # note: most of these are duplicated in spamassassin config
1453 hostlist iank_trusted = <; \
1454 # veth0
1455 10.173.8.1 ; \
1456 # li li_ip6
1457 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1458 # li_vpn_net li_vpn_net_ip6s
1459 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1460 # bk bk_ip6
1461 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1462 # je je_ipv6
1463 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1464 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1465 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1466
1467
1468 # this is the default delay_warning_condition, plus matching on local_domains.
1469 # If I have some problem with my local system that causes delayed delivery,
1470 # I dont want to send warnings out to non-local domains.
1471 delay_warning_condition = ${if or {\
1472 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1473 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1474 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1475 { match_domain{$domain}{+local_domains} }\
1476 } {no}{yes}}
1477
1478
1479 # enable 587 in addition to the default 25, so that
1480 # i can send mail where port 25 is firewalled by isp
1481 daemon_smtp_ports = 25 : 587 : 10025
1482 # default of 25, can get stuck when catching up on mail
1483 smtp_accept_max = 400
1484 smtp_accept_reserve = 100
1485 smtp_reserve_hosts = +iank_trusted
1486
1487 # Rules that make receiving more liberal should be on backup hosts
1488 # so that we dont reject mail accepted by MAIL_HOST
1489 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1490
1491 acl_not_smtp = acl_check_not_smtp
1492
1493
1494 DEBBUGS_DOMAIN = b.b8.nz
1495
1496 EOF
1497
1498 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1499 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1500 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1501 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1502 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1503 EOF
1504 else
1505 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1506 # From comments in
1507 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1508 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1509 # There could be some circumstance when the
1510 # from: isnt our domain, but the envelope sender is
1511 # and so still want to sign, but I cant think of any case.
1512 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1513 EOF
1514 fi
1515
1516 cat >/etc/exim4/conf.d/main/30_local <<EOF
1517 freeze_tell =
1518 EOF
1519
1520
1521 rm -fv /etc/exim4/rcpt_local_acl # old path
1522
1523 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1524 # This acl already exists in rcpt, this just makes it more widespread.
1525 # See the comment there for its rationale. The reason it needs to be
1526 # more widespread is that I've turned on sender verification, but cron
1527 # emails can fail sender verification since I may be in a network that
1528 # doesn't have my local dns.
1529 accept
1530 authenticated = *
1531
1532 # i setup a local programs smtp to mail.iankelling.org, this
1533 # skips sender verification for it.
1534 accept
1535 hosts = 10.173.8.1
1536 EOF
1537
1538 rm -fv /etc/exim4/data_local_acl # old path
1539
1540 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1541 # Except for the "condition =", this was
1542 # a comment in the check_data acl. The comment about this not
1543 # being suitable has been changed in newer exim versions. The only thing
1544 # related I found was to
1545 # add the condition =, cuz spamassassin has problems with big
1546 # messages and spammers don't bother with big messages,
1547 # but I've increased the size from 10k
1548 # suggested in official docs, and 100k in the wiki example because
1549 # those docs are rather old and I see a 110k spam message
1550 # pretty quickly looking through my spam folder.
1551
1552 warn
1553 !hosts = +iank_trusted
1554 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1555
1556 warn
1557 !hosts = +iank_trusted
1558 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1559 !authenticated = plain_server:login_server
1560 condition = ${if < {$message_size}{5000K}}
1561 spam = Debian-exim:true
1562 add_header = X-Spam_score_int: $spam_score_int
1563 add_header = X-Spam_score: $spam_score
1564 add_header = X-Spam_bar: $spam_bar
1565 add_header = X-Spam_report: $spam_report
1566 add_header = X-Spam_action: $spam_action
1567
1568
1569 #accept
1570 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1571 # dmarc_status = reject:quarantine
1572 # add_header = Reply-to: dmarctest@iankelling.org
1573
1574 # This allows us to delay sending an email until a specific time,
1575 # allowing us time to change our mind and also to appear to have
1576 # sent the message at a different time. In emacs copy the
1577 # automcatically date header add an f to make it fdate,
1578 # and then change the date to whenever you want to send it.
1579 # In the system-status script, I check once per minute
1580 # or more if it should be sent.
1581
1582 warn
1583 # fdate = future date.
1584 condition = ${if def:h_fdate:}
1585 remove_header = fdate:
1586 remove_header = date:
1587 add_header = date: $h_fdate
1588 control = freeze
1589 EOF
1590 sed -i 's/^freeze_tell =.*/#\0/' /etc/exim4/conf.d/main/02_exim4-config_options
1591
1592 u /etc/exim4/conf.d/acl/41_check_not_smtp <<'EOF'
1593 # todo: for non MAIL_HOST machines, i'd like
1594 # to send to the MAIL_HOST without freezing.
1595 # So, only do this if we are MAIL_HOST.
1596
1597 acl_check_not_smtp:
1598 warn
1599 # fdate = future date.
1600 condition = ${if def:h_fdate:}
1601 remove_header = fdate:
1602 remove_header = date:
1603 add_header = Date: $h_fdate
1604 control = freeze
1605 accept
1606 EOF
1607
1608
1609 # old file
1610 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1611 /etc/exim4/conf.d/router/865_backup_redir \
1612 /etc/exim4/conf.d/router/870_backup_local
1613
1614 # It is important for this to exist everywhere except in MAIL_HOST
1615 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1616 # but that is a problem if we change mail host and still have something
1617 # in the queue which was destined for this router, but hosts were
1618 # unreachable, the routers will be reevaluated on the next retry.
1619 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1620 ### router/900_exim4-config_local_user
1621 #################################
1622
1623 backup_copy:
1624 driver = manualroute
1625 domains = eximbackup.b8.nz
1626 transport = backup_remote
1627 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1628 # note changes here also require change in passwd.client
1629 route_list = * eximbackup.b8.nz
1630 same_domain_copy_routing = yes
1631 errors_to = alerts@iankelling.org
1632 no_more
1633 EOF
1634
1635
1636 # exim4-config transports are the same as default except for
1637 # message_linelength_limit = 2097152
1638 #
1639 # TODO: copy the defaults into their own file, and setup a cronjob so
1640 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1641
1642 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1643 ### transport/30_exim4-config_remote_smtp_smarthost
1644 #################################
1645
1646 # This transport is used for delivering messages over SMTP connections
1647 # to a smarthost. The local host tries to authenticate.
1648 # This transport is used for smarthost and satellite configurations.
1649
1650 remote_smtp_smarthost:
1651 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1652 driver = smtp
1653 message_linelength_limit = 2097152
1654 multi_domain
1655 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1656 {\
1657 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1658 }\
1659 {} \
1660 }
1661 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1662 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1663 .endif
1664 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1665 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1666 .endif
1667 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1668 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1669 .endif
1670 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1671 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1672 .endif
1673 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1674 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1675 .endif
1676 .ifdef REMOTE_SMTP_RETURN_PATH
1677 return_path = REMOTE_SMTP_RETURN_PATH
1678 .endif
1679 .ifdef REMOTE_SMTP_HELO_DATA
1680 helo_data=REMOTE_SMTP_HELO_DATA
1681 .endif
1682 .ifdef TLS_DH_MIN_BITS
1683 tls_dh_min_bits = TLS_DH_MIN_BITS
1684 .endif
1685 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1686 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1687 .endif
1688 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1689 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1690 .endif
1691 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1692 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1693 .endif
1694 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1695 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1696 .endif
1697 EOF
1698
1699 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1700 ### transport/30_exim4-config_remote_smtp
1701 #################################
1702 # This transport is used for delivering messages over SMTP connections.
1703
1704 remote_smtp:
1705 debug_print = "T: remote_smtp for $local_part@$domain"
1706 driver = smtp
1707 message_linelength_limit = 2097152
1708 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1709 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1710 .endif
1711 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1712 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1713 .endif
1714 .ifdef REMOTE_SMTP_RETURN_PATH
1715 return_path = REMOTE_SMTP_RETURN_PATH
1716 .endif
1717 .ifdef REMOTE_SMTP_HELO_DATA
1718 helo_data=REMOTE_SMTP_HELO_DATA
1719 .endif
1720 .ifdef REMOTE_SMTP_INTERFACE
1721 interface = REMOTE_SMTP_INTERFACE
1722 .endif
1723 .ifdef DKIM_DOMAIN
1724 dkim_domain = DKIM_DOMAIN
1725 .endif
1726 .ifdef DKIM_IDENTITY
1727 dkim_identity = DKIM_IDENTITY
1728 .endif
1729 .ifdef DKIM_SELECTOR
1730 dkim_selector = DKIM_SELECTOR
1731 .endif
1732 .ifdef DKIM_PRIVATE_KEY
1733 dkim_private_key = DKIM_PRIVATE_KEY
1734 .endif
1735 .ifdef DKIM_CANON
1736 dkim_canon = DKIM_CANON
1737 .endif
1738 .ifdef DKIM_STRICT
1739 dkim_strict = DKIM_STRICT
1740 .endif
1741 .ifdef DKIM_SIGN_HEADERS
1742 dkim_sign_headers = DKIM_SIGN_HEADERS
1743 .endif
1744 .ifdef DKIM_TIMESTAMPS
1745 dkim_timestamps = DKIM_TIMESTAMPS
1746 .endif
1747 .ifdef TLS_DH_MIN_BITS
1748 tls_dh_min_bits = TLS_DH_MIN_BITS
1749 .endif
1750 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1751 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1752 .endif
1753 .ifdef REMOTE_SMTP_PRIVATEKEY
1754 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1755 .endif
1756 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1757 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1758 .endif
1759 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1760 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1761 .endif
1762
1763 EOF
1764
1765 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1766 backup_remote:
1767 driver = smtp
1768 multi_domain
1769 message_linelength_limit = 2097152
1770 hosts_require_auth = *
1771 hosts_try_auth = *
1772 envelope_to_add
1773 # manual return path because we want it to be the envelope sender
1774 # we got not the one we are using in this smtp transport
1775 headers_add = "Return-path: $sender_address"
1776 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1777 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1778 .endif
1779 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1780 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1781 .endif
1782 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1783 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1784 .endif
1785 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1786 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1787 .endif
1788 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1789 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1790 .endif
1791 .ifdef REMOTE_SMTP_HELO_DATA
1792 helo_data=REMOTE_SMTP_HELO_DATA
1793 .endif
1794 .ifdef TLS_DH_MIN_BITS
1795 tls_dh_min_bits = TLS_DH_MIN_BITS
1796 .endif
1797 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1798 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1799 .endif
1800 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1801 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1802 .endif
1803 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1804 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1805 .endif
1806 EOF
1807
1808 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1809 ### router/900_exim4-config_local_user
1810 #################################
1811
1812 # This router matches local user mailboxes. If the router fails, the error
1813 # message is "Unknown user".
1814 local_user:
1815 debug_print = "R: local_user for $local_part@$domain"
1816 driver = accept
1817 domains = +local_domains
1818 # ian: default file except where mentioned.
1819 # ian: commented this. I get all local parts. for bk, an rcpt
1820 # check handles checking with dovecot, and the only router
1821 # after this is root.
1822 # local_parts = ! root
1823 transport = LOCAL_DELIVERY
1824 cannot_route_message = Unknown user
1825 # ian: added for + addressing.
1826 local_part_suffix = +*
1827 local_part_suffix_optional
1828 EOF
1829 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1830 dovecot_lmtp:
1831 driver = lmtp
1832 socket = /var/run/dovecot/lmtp
1833 #maximum number of deliveries per batch, default 1
1834 batch_max = 200
1835 envelope_to_add
1836 EOF
1837
1838 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1839 # same as debians 30_exim4-config_remote_smtp, but
1840 # with interface added at the end.
1841
1842 remote_smtp_vpn:
1843 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1844 driver = smtp
1845 message_linelength_limit = 2097152
1846 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1847 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1848 .endif
1849 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1850 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1851 .endif
1852 .ifdef REMOTE_SMTP_RETURN_PATH
1853 return_path = REMOTE_SMTP_RETURN_PATH
1854 .endif
1855 .ifdef REMOTE_SMTP_HELO_DATA
1856 helo_data=REMOTE_SMTP_HELO_DATA
1857 .endif
1858 .ifdef DKIM_DOMAIN
1859 dkim_domain = DKIM_DOMAIN
1860 .endif
1861 .ifdef DKIM_SELECTOR
1862 dkim_selector = DKIM_SELECTOR
1863 .endif
1864 .ifdef DKIM_PRIVATE_KEY
1865 dkim_private_key = DKIM_PRIVATE_KEY
1866 .endif
1867 .ifdef DKIM_CANON
1868 dkim_canon = DKIM_CANON
1869 .endif
1870 .ifdef DKIM_STRICT
1871 dkim_strict = DKIM_STRICT
1872 .endif
1873 .ifdef DKIM_SIGN_HEADERS
1874 dkim_sign_headers = DKIM_SIGN_HEADERS
1875 .endif
1876 .ifdef TLS_DH_MIN_BITS
1877 tls_dh_min_bits = TLS_DH_MIN_BITS
1878 .endif
1879 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1880 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1881 .endif
1882 .ifdef REMOTE_SMTP_PRIVATEKEY
1883 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1884 .endif
1885 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1886 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1887 .endif
1888 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1889 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1890 .endif
1891 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1892 EOF
1893
1894 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1895 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1896
1897 smarthost_dkim:
1898 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1899 driver = smtp
1900 message_linelength_limit = 2097152
1901 multi_domain
1902 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1903 {\
1904 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1905 }\
1906 {} \
1907 }
1908 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1909 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1910 .endif
1911 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1912 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1913 .endif
1914 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1915 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1916 .endif
1917 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1918 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1919 .endif
1920 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1921 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1922 .endif
1923 .ifdef REMOTE_SMTP_RETURN_PATH
1924 return_path = REMOTE_SMTP_RETURN_PATH
1925 .endif
1926 .ifdef REMOTE_SMTP_HELO_DATA
1927 helo_data=REMOTE_SMTP_HELO_DATA
1928 .endif
1929 .ifdef TLS_DH_MIN_BITS
1930 tls_dh_min_bits = TLS_DH_MIN_BITS
1931 .endif
1932 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1933 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1934 .endif
1935 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1936 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1937 .endif
1938 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1939 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1940 .endif
1941 .ifdef DKIM_DOMAIN
1942 dkim_domain = DKIM_DOMAIN
1943 .endif
1944 .ifdef DKIM_SELECTOR
1945 dkim_selector = DKIM_SELECTOR
1946 .endif
1947 .ifdef DKIM_PRIVATE_KEY
1948 dkim_private_key = DKIM_PRIVATE_KEY
1949 .endif
1950 .ifdef DKIM_CANON
1951 dkim_canon = DKIM_CANON
1952 .endif
1953 .ifdef DKIM_STRICT
1954 dkim_strict = DKIM_STRICT
1955 .endif
1956 .ifdef DKIM_SIGN_HEADERS
1957 dkim_sign_headers = DKIM_SIGN_HEADERS
1958 .endif
1959 EOF
1960
1961
1962 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1963 # default stuff, i havent checked if its needed
1964 dc_minimaldns='false'
1965 CFILEMODE='644'
1966 dc_use_split_config='true'
1967 dc_mailname_in_oh='true'
1968 EOF
1969
1970
1971 # * radicale
1972 if mailhost; then
1973 if ! mountpoint /o; then
1974 echo "error /o is not a mountpoint" >&2
1975 exit 1
1976 fi
1977
1978 # davx/davdroid setup instructions at the bottom
1979
1980 # main docs:
1981 # http://radicale.org/user_documentation/
1982 # https://davdroid.bitfire.at/configuration/
1983
1984 # note on debugging: if radicale can't bind to the address,
1985 # in the log it just says "Starting Radicale". If you run
1986 # it in the foreground, it will give more info. Background
1987 # plus debug does not help.
1988 # sudo -u radicale radicale -D
1989
1990 # created radicale password file with:
1991 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd ian
1992 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1993 # # setup chgrp www-data in ./conflink
1994
1995 pi-nostart radicale
1996 m usermod -a -G radicale iank
1997
1998 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1999 [Unit]
2000
2001 After=network.target network-online.target mailnn.service $vpnser
2002
2003 Wants=$vpnser
2004 JoinsNamespaceOf=mailnn.service
2005 StartLimitIntervalSec=0
2006
2007 [Service]
2008 PrivateNetwork=true
2009 BindPaths=$bindpaths
2010 Restart=always
2011 # time to sleep before restarting a service
2012 RestartSec=20
2013
2014 [Install]
2015 # for openvpn
2016 RequiredBy=$vpnser
2017 EOF
2018
2019
2020 # use persistent uid/gid
2021 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
2022 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
2023 if [[ $uid != 609 ]]; then
2024 m systemctl stop radicale ||:
2025 m usermod -u 609 radicale
2026 m groupmod -g 609 radicale
2027 m usermod -g 609 radicale
2028 fi
2029 m find /o/radicale -xdev -exec chown -h 609 {} +
2030 m find /o/radicale -xdev -exec chgrp -h 609 {} +
2031
2032
2033 # I moved /var/lib/radicale after it's initialization.
2034 # I did a sudo -u radicale git init in the collections subfolder
2035 # after it gets created, per the git docs.
2036 m /a/exe/lnf -T /o/radicale /var/lib/radicale
2037
2038 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
2039
2040 # more config is for li in distro-end
2041
2042 # coment in this file says this is needed for it to run on startup
2043 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
2044
2045 # comments say default is 0.0.0.0:5232
2046 m setini hosts 10.8.0.4:5232 server
2047 # https://radicale.org/2.1.html
2048 m setini type http_x_remote_user auth
2049
2050
2051 # disable power management feature, set to 240 min sync interval,
2052 # so it shouldn't be bad.
2053
2054 # davx^5 from f-droid
2055 # login with url and user name
2056 # url https://cal.iankelling.org/ian
2057 # username ian
2058 # pass, see password manager for radicale
2059 #
2060 # add account dialog:
2061 #
2062 # set account name as ian@iankelling.org, per help text below the
2063 # field.
2064 #
2065 # switch to groups are per-contact categories,
2066 # per https://davdroid.bitfire.at/configuration/radicale/
2067 #
2068 #
2069 # After setting up account, I added one address book, named
2070 # ianaddr. calender was already created, named ian. checked boxes under
2071 # both. synced.
2072 #
2073 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
2074 #
2075 # ignorable background info:
2076 #
2077 # opentasks uses the calendar file.
2078 #
2079 # The address book I created got a uuid as a name for the file. Note
2080 # the .props file says if it's a calendar or addressbook.
2081 #
2082 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
2083 # both show the requests happening. Without creating the address book,
2084 # after creating a contact, a sync would delete it.
2085 #
2086 # Address books correspond to .props files in the radicale dir.
2087 #
2088 # Some background is here,
2089 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
2090 # which shows separate vcard option is from rfc 6350, the other is 2426,
2091 # radicale page says it implements the former not the latter,
2092 # which conflicts with the documentation of which to select, but whatever.
2093 # http://radicale.org/technical_choices/
2094 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
2095 #
2096 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
2097
2098 # Note, radicale had built-in git support to track changes, but they
2099 # removed it in 2.0.
2100
2101 fi
2102
2103 # * dovecot
2104
2105 # ** $MAIL_HOST|bk|je)
2106 case $HOSTNAME in
2107 $MAIL_HOST|bk|je)
2108 # based on a little google and package search, just the dovecot
2109 # packages we need instead of dovecot-common.
2110 #
2111 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
2112 # directly. The reason to do this is to use dovecot\'s sieve, which
2113 # can generally do more than exims filters (a few things less) and
2114 # sieve has the benefit of being supported in postfix and
2115 # proprietary/weird environments, so there is more examples on the
2116 # internet.
2117 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
2118
2119 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
2120 if [[ -e $f ]]; then
2121 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
2122 break
2123 fi
2124 done
2125 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
2126 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
2127 done
2128
2129 # https://wiki.dovecot.org/SSL/DovecotConfiguration
2130 u /etc/dovecot/dhparam <<'EOF'
2131 -----BEGIN DH PARAMETERS-----
2132 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
2133 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
2134 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
2135 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
2136 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
2137 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
2138 -----END DH PARAMETERS-----
2139 EOF
2140 {
2141
2142 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
2143 cat <<'EOF'
2144 ssl_cert = </etc/exim4/fullchain.pem
2145 ssl_key = </etc/exim4/privkey.pem
2146 EOF
2147 else
2148 # We have a lets encrypt hooks that puts things here.
2149 # This is just for bk, which uses the vpn cert in exim
2150 # for sending mail, but the local hostname cert for
2151 # dovecot.
2152 cat <<'EOF'
2153 ssl_cert = </etc/exim4/exim.crt
2154 ssl_key = </etc/exim4/exim.key
2155 EOF
2156 fi
2157
2158 cat <<'EOF'
2159 # https://ssl-config.mozilla.org
2160 ssl = required
2161 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
2162 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
2163 ssl_min_protocol = TLSv1.2
2164 ssl_prefer_server_ciphers = no
2165
2166 protocol lmtp {
2167 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
2168 # default is just $mail_plugins
2169 mail_plugins = $mail_plugins sieve
2170 }
2171
2172 # /etc/dovecot/conf.d/10-master.conf says the default is 256M.
2173 # but I started getting oom errors in the syslog
2174 # Mar 27 15:10:04 sy dovecot[330088]: lmtp(iank)<3839880><gO/BDwtvBGaIlzoA7AdaJQ>: Fatal: master: service(lmtp): child 3839880 returned error 83 (Out of memory (service lmtp { vsz_limit=256 MB }, you may need to increase it) - set CORE_OUTOFMEM=1 environment to get core dump)
2175 # exim would just queue mail until it eventually succeeded.
2176 # Deciding what to increase it to, I found this
2177 # https://dovecot.org/list/dovecot/2011-December/080056.html
2178 # which suggests 3x the largest dovecot.index.cache file
2179 # and then I found that
2180 # md/l/testignore/dovecot.index.cache is 429M, my largest cache file,
2181 # but that folder only has 2k messages.
2182 # next biggest is md/l/qemu-devel/dovecot.index.cache 236M
2183 # which lead to me a search https://doc.dovecot.org/admin_manual/known_issues/large_cache/
2184 # which suggests 1.5x the maximum cache file size 1G, and
2185 # that I can safely rm the index.
2186 default_vsz_limit = 1500M
2187
2188 EOF
2189 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
2190 cat <<EOF
2191 ssl_dh = </etc/dovecot/dhparam
2192 EOF
2193 fi
2194 } >/etc/dovecot/local.conf
2195
2196 ;;&
2197
2198 # ** $MAIL_HOST)
2199 $MAIL_HOST)
2200 # If we changed 90-sieve.conf and removed the active part of the
2201 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
2202 # default config if not needed. This won\'t work as a symlink in /a/c
2203 # unfortunately.
2204 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
2205
2206 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
2207 m touch $uhome/sieve/personal{,end}{,test}.sieve
2208 fi
2209
2210 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
2211
2212 # Having backups of indexes is a waste of space. This also means we
2213 # don't send them around with btrbk, I think it is probably
2214 # preferable use a bit more cpu to recalculate indexes.
2215 install -d -m 700 -o iank -g iank /var/dovecot-indexes
2216 cat >>/etc/dovecot/local.conf <<EOF
2217
2218
2219 # This will decrease memory use, and seems likely to decrease cpu & disk
2220 # use since I rarely use dovecot for most folders.
2221 mail_cache_max_size = 50M
2222
2223
2224 # simple password file based login
2225 !include conf.d/auth-passwdfile.conf.ext
2226
2227 # ian: %u is used for alerts user vs iank
2228 # https://doc.dovecot.org/configuration_manual/mail_location/Maildir/
2229 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX:INDEX=/var/dovecot-indexes/%u
2230 # note: i don't know if these need to be set, but this seems fine.
2231 mail_uid = iank
2232 mail_gid = iank
2233
2234 protocol lmtp {
2235 # For a normal setup with exim, we need something like this, which
2236 # removes the domain part
2237 # auth_username_format = %Ln
2238 #
2239 # or else # Exim says something like
2240 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
2241 # Dovecot verbose log says something like
2242 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
2243 # reference: http://wiki.dovecot.org/LMTP/Exim
2244 #
2245 # However, I use this to direct all mail to the same inbox.
2246 # A normal way to do this, which I did at first is to have
2247 # a router in exim almost at the end, eg 950,
2248 #local_catchall:
2249 # debug_print = "R: catchall for \$local_part@\$domain"
2250 # driver = redirect
2251 # domains = +local_domains
2252 # data = $u
2253 # based on
2254 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
2255 # with superflous options removed.
2256 # However, this causes the envelope to be rewritten,
2257 # which makes filtering into mailboxes a little less robust or more complicated,
2258 # so I've done it this way instead. it also requires
2259 # modifying the local router in exim.
2260 auth_username_format = $u
2261 }
2262 EOF
2263 ;;&
2264 # ** bk|je)
2265 bk|je)
2266 chown -R mail.mail /m/md
2267
2268 f=/etc/dovecot/conf.d/10-auth.conf
2269 if [[ -e $f ]]; then
2270 mv $f $f-iank-disabled
2271 fi
2272
2273 cat >>/etc/dovecot/local.conf <<EOF
2274 !include /etc/dovecot/local.conf.ext
2275
2276 # for debugging info, uncomment these.
2277 # logs go to syslog and to /var/log/mail.log
2278 #auth_verbose=yes
2279 #mail_debug=yes
2280
2281
2282 protocol lmtp {
2283 # This downcases the localpart. default is case sensitive.
2284 # case sensitive local part will miss out on valid email when some person or system
2285 # mistakenly capitalizes things.
2286 auth_username_format = %Lu
2287 }
2288
2289 # make 147 only listen on localhost, plan to use for nextcloud.
2290 # copied from mailinabox
2291 service imap-login {
2292 inet_listener imap {
2293 address = 127.0.0.1
2294 }
2295 }
2296 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2297 service auth {
2298 unix_listener auth-client {
2299 user = Debian-exim
2300 group = Debian-exim
2301 }
2302 }
2303
2304
2305 plugin {
2306 sieve_before = /etc/dovecot/sieve-spam.sieve
2307 # from mailinabox
2308 sieve = /m/sieve/%d/%n.sieve
2309 sieve_dir = /m/sieve/%d/%n
2310 }
2311
2312
2313 # all taken from mailinabox.
2314 mail_location = maildir:/m/md/%d/%n
2315 # meh, ok.
2316 mail_privileged_group = mail
2317 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2318 first_valid_uid = 1
2319
2320 # todo: test these changes in the universal config
2321 # mailboxes taken from mailinabox but removed
2322 # settings duplicate to defaults
2323 namespace inbox {
2324 mailbox INBOX {
2325 auto = subscribe
2326 }
2327 mailbox Spam {
2328 special_use = \Junk
2329 auto = subscribe
2330 }
2331 mailbox Drafts {
2332 auto = subscribe
2333 }
2334 mailbox Sent {
2335 auto = subscribe
2336 }
2337 mailbox Trash {
2338 auto = subscribe
2339 }
2340 mailbox Archive {
2341 special_use = \Archive
2342 auto = subscribe
2343 }
2344 }
2345 auth_mechanisms = plain login
2346 EOF
2347
2348 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2349 require ["regex", "fileinto", "imap4flags"];
2350
2351 if allof (header :regex "X-Spam-Status" "^Yes") {
2352 fileinto "Spam";
2353 stop;
2354 }
2355 EOF
2356
2357 u /etc/dovecot/local.conf.ext <<'EOF'
2358 passdb {
2359 driver = sql
2360 args = /etc/dovecot/dovecot-sql.conf.ext
2361 }
2362 userdb {
2363 driver = sql
2364 args = /etc/dovecot/dovecot-sql.conf.ext
2365 }
2366
2367 EOF
2368
2369 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2370 # from mailinabox
2371 driver = sqlite
2372 # for je and bk, populated the testignore users for the relevant domains
2373 connect = /m/rc/users.sqlite
2374 default_pass_scheme = SHA512-CRYPT
2375 password_query = SELECT email as user, password FROM users WHERE email='%u';
2376 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2377 iterate_query = SELECT email AS user FROM users;
2378 EOF
2379 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2380
2381 # db needs to be in a www-data writable directory
2382 db=/m/rc/users.sqlite
2383 if [[ ! -s $db ]]; then
2384 m mkdir -p /m/rc
2385 m sqlite3 $db <<'EOF'
2386 CREATE TABLE users (
2387 id INTEGER PRIMARY KEY AUTOINCREMENT,
2388 email TEXT NOT NULL UNIQUE,
2389 password TEXT NOT NULL,
2390 extra,
2391 privileges TEXT NOT NULL DEFAULT '');
2392 EOF
2393 fi
2394 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2395 #
2396 # example of adding a user:
2397 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2398 # sqlite3 /m/rc/users.sqlite <<'EOF'
2399 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2400 #EOF
2401 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2402
2403 # this should be at the end since it requires a valid dovecot config
2404 m sievec /etc/dovecot/sieve-spam.sieve
2405 ;;&
2406 # ** bk)
2407 bk)
2408 # roundcube uses this
2409 mkdir -p /m/sieve
2410 chown mail.mail /m/sieve
2411 m pi dovecot-managesieved
2412 ;;
2413 esac
2414
2415 # * thunderbird autoconfig setup
2416
2417 bkdomains=(expertpathologyreview.com amnimal.ninja)
2418 if [[ $HOSTNAME == bk ]]; then
2419 for domain in ${bkdomains[@]}; do
2420 m /a/exe/web-conf apache2 autoconfig.$domain
2421 dir=/var/www/autoconfig.$domain/html/mail
2422 m mkdir -p $dir
2423 # taken from mailinabox
2424 u $dir/config-v1.1.xml <<EOF
2425 <?xml version="1.0" encoding="UTF-8"?>
2426 <clientConfig version="1.1">
2427 <emailProvider id="$domain">
2428 <domain>$domain</domain>
2429
2430 <displayName>$domain Mail</displayName>
2431 <displayShortName>$domain</displayShortName>
2432
2433 <incomingServer type="imap">
2434 <hostname>mail2.iankelling.org</hostname>
2435 <port>993</port>
2436 <socketType>SSL</socketType>
2437 <username>%EMAILADDRESS%</username>
2438 <authentication>password-cleartext</authentication>
2439 </incomingServer>
2440
2441 <outgoingServer type="smtp">
2442 <hostname>mail2.iankelling.org</hostname>
2443 <port>587</port>
2444 <socketType>STARTTLS</socketType>
2445 <username>%EMAILADDRESS%</username>
2446 <authentication>password-cleartext</authentication>
2447 <addThisServer>true</addThisServer>
2448 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2449 </outgoingServer>
2450
2451 <documentation url="https://$domain/">
2452 <descr lang="en">$domain website.</descr>
2453 </documentation>
2454 </emailProvider>
2455
2456 <webMail>
2457 <loginPage url="https://$domain/roundcube" />
2458 <loginPageInfo url="https://$domain/roundcube" >
2459 <username>%EMAILADDRESS%</username>
2460 <usernameField id="rcmloginuser" name="_user" />
2461 <passwordField id="rcmloginpwd" name="_pass" />
2462 <loginButton id="rcmloginsubmit" />
2463 </loginPageInfo>
2464 </webMail>
2465 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2466 </clientConfig>
2467 EOF
2468 done
2469 fi
2470
2471 # * roundcube setup
2472
2473 if [[ $HOSTNAME == bk ]]; then
2474
2475 # zip according to /installer
2476 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2477 # $config['enable_installer'] = true;
2478 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2479
2480 ### begin composer install
2481 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2482 cd /usr/local/bin
2483 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2484 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2485 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2486
2487 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2488 then
2489 >&2 echo 'ERROR: Invalid installer checksum'
2490 rm composer-setup.php
2491 exit 1
2492 fi
2493
2494 php composer-setup.php --quiet
2495 rm composer-setup.php
2496
2497 # based on error when running composer
2498 mkdir -p /var/www/.composer
2499 chown www-data:www-data /var/www/.composer
2500
2501 ### end composer install
2502
2503 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2504 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2505 # point debian cronjob to our local install, preventing daily cron error
2506
2507 # debian's cronjob will fail, remove both paths it uses just to be sure
2508 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2509
2510 #### begin dl roundcube
2511 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2512 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2513 cd /root
2514 if [[ -e $f ]]; then
2515 timestamp=$(stat -c %Y $f)
2516 else
2517 timestamp=0
2518 fi
2519 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2520 new_timestamp=$(stat -c %Y $f)
2521 for rcdir in ${rcdirs[@]}; do
2522 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2523 m tar -C /usr/local/lib --no-same-owner -zxf $f
2524 m rm -rf $rcdir
2525 m mv /usr/local/lib/roundcubemail-$v $rcdir
2526 fi
2527 done
2528 #### end dl roundcube
2529
2530 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2531 domain=${bkdomains[i]}
2532 rcdir=${rcdirs[i]}
2533 rcbase=${rcdir##*/}
2534 ncdir=${ncdirs[i]}
2535
2536 # copied from debians cronjob
2537 u /etc/cron.d/$rcbase <<EOF
2538 # Roundcube database cleaning: finally removes all records that are
2539 # marked as deleted.
2540 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2541 EOF
2542
2543 m /a/exe/web-conf - apache2 $domain <<EOF
2544 Alias /roundcube $rcdir
2545 ### begin roundcube settings
2546 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2547 <Directory $rcdir/>
2548 Options +FollowSymLinks
2549 # This is needed to parse $rcdir/.htaccess.
2550 AllowOverride All
2551 Require all granted
2552 </Directory>
2553 # Protecting basic directories:
2554 <Directory $rcdir/config>
2555 Options -FollowSymLinks
2556 AllowOverride None
2557 </Directory>
2558 ### end roundcube settings
2559
2560
2561 ### begin nextcloud settings
2562 Alias /nextcloud "$ncdir/"
2563 <Directory $ncdir/>
2564 Require all granted
2565 AllowOverride All
2566 Options FollowSymLinks MultiViews
2567
2568 <IfModule mod_dav.c>
2569 Dav off
2570 </IfModule>
2571
2572 </Directory>
2573
2574 # based on install checker, links to
2575 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2576 # their example was a bit wrong, I figured it out by adding
2577 # LogLevel warn rewrite:trace5
2578 # then watching the apache logs
2579
2580 RewriteEngine on
2581 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2582 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2583 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2584 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2585 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2586 ### end nextcloud settings
2587 EOF
2588 if [[ ! -e $rcdir/config/secret ]]; then
2589 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2590 fi
2591 secret=$(cat $rcdir/config/secret)
2592
2593 rclogdir=/var/log/$rcbase
2594 rctmpdir=/var/tmp/$rcbase
2595 rcdb=/m/rc/$rcbase.sqlite
2596 # config from mailinabox
2597 u $rcdir/config/config.inc.php <<EOF
2598 <?php
2599 \$config = array();
2600 # debian creates this for us
2601 \$config['log_dir'] = '$rclogdir/';
2602 # debian also creates a temp dir, but it is under its install dir,
2603 # seems better to have our own.
2604 \$config['temp_dir'] = '$rctmpdir/';
2605 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2606 \$config['default_host'] = 'ssl://localhost';
2607 \$config['default_port'] = 993;
2608 \$config['imap_conn_options'] = array(
2609 'ssl' => array(
2610 'verify_peer' => false,
2611 'verify_peer_name' => false,
2612 ),
2613 );
2614 \$config['imap_timeout'] = 15;
2615 \$config['smtp_server'] = 'tls://127.0.0.1';
2616 \$config['smtp_conn_options'] = array(
2617 'ssl' => array(
2618 'verify_peer' => false,
2619 'verify_peer_name' => false,
2620 ),
2621 );
2622 \$config['product_name'] = 'webmail';
2623 \$config['des_key'] = '$secret';
2624 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2625 \$config['skin'] = 'elastic';
2626 \$config['login_autocomplete'] = 2;
2627 \$config['password_charset'] = 'UTF-8';
2628 \$config['junk_mbox'] = 'Spam';
2629 # disable builtin addressbook
2630 \$config['address_book_type'] = '';
2631 ?>
2632 EOF
2633
2634 m mkdir -p $rclogdir
2635 m chmod 750 $rclogdir
2636 m chown www-data:adm $rclogdir
2637 # note: subscribed to updates:
2638 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2639 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2640 m mkdir -p $rctmpdir /m/rc
2641 m chown -R www-data.www-data $rctmpdir /m/rc
2642 m chmod 750 $rctmpdir
2643 # todo: check for other mailinabox things
2644 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2645 m sudo -u www-data touch $rclogdir/errors.log
2646
2647 #### begin carddav install
2648 # This is the official roundcube carddav repo.
2649 # Install doc suggests downloading with composer, but that
2650 # didnt work, it said some ldap package for roundcube was missing,
2651 # but I dont want to download some extra ldap thing.
2652 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2653 verf=$rcdir/plugins/carddav/myversion
2654 upgrade=false
2655 install=false
2656 v=5.0.1
2657 if [[ -e $verf ]]; then
2658 if [[ $(cat $verf) != "$v" ]]; then
2659 install=true
2660 upgrade=true
2661 fi
2662 else
2663 install=true
2664 fi
2665 if $install; then
2666 m rm -rf $rcdir/plugins/carddav
2667 tmpd=$(mktemp -d)
2668 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2669 cd $rcdir/plugins
2670 tar xzf $tmpd/t.tgz
2671 rm -rf $tmpd
2672 m chown -R www-data:www-data $rcdir/plugins/carddav
2673 m cd $rcdir/plugins/carddav
2674 if $upgrade; then
2675 m sudo -u www-data composer.phar update --no-dev
2676 else
2677 m sudo -u www-data composer.phar install --no-dev
2678 fi
2679 m chown -R root:root $rcdir/plugins/carddav
2680 echo $v >$verf
2681 fi
2682
2683 # So, strangely, this worked in initial testing, but then
2684 # on first run it wouldn't show the existing contacts until
2685 # I went into the carddav settings and did "force immediate sync",
2686 # which seemed to fix things. Note, some of these settings
2687 # get initalized per/addressbook in the db, then need changing
2688 # there or through the settings menu.
2689
2690 # About categories, see https://www.davx5.com/tested-with/nextcloud
2691 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2692 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2693 <?php
2694 \$prefs['_GLOBAL']['hide_preferences'] = false;
2695 \$prefs['davserver'] = array(
2696 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2697 'name' => 'Main',
2698 'username' => '%u', // login username
2699 'password' => '%p', // login password
2700 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2701 'active' => true,
2702 'readonly' => false,
2703 'refresh_time' => '00:10:00',
2704 'fixed' => array('username','password'),
2705 'use_categories' => false,
2706 'hide' => false,
2707 );
2708 ?>
2709 EOF
2710 #### end carddav install
2711
2712 cd $rcdir/plugins
2713 if [[ ! -d html5_notifier ]]; then
2714 m git clone https://github.com/stremlau/html5_notifier
2715 fi
2716 cd $rcdir/plugins/html5_notifier
2717 m git pull --rebase
2718
2719 # todo: try out roundcube plugins: thunderbird labels
2720
2721 # Password changing plugin settings
2722 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2723 # following are from mailinabox
2724 $config['password_minimum_length'] = 8;
2725 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2726 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2727 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2728 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2729 $config['password_dovecotpw_with_method'] = true;
2730 EOF
2731 # so PHP can use doveadm, for the password changing plugin
2732 m usermod -a -G dovecot www-data
2733 m usermod -a -G mail $u
2734
2735 # so php can update passwords
2736 m chown www-data:dovecot /m/rc/users.sqlite
2737 m chmod 664 /m/rc/users.sqlite
2738
2739 # Run Roundcube database migration script (database is created if it does not exist)
2740 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2741 m chown www-data:www-data $rcdb
2742 m chmod 664 $rcdb
2743 done # end loop over domains and rcdirs
2744
2745 ### begin php setup for rc ###
2746 # Enable PHP modules.
2747 m phpenmod -v php mcrypt imap
2748 # dpkg says this is required.
2749 # nextcloud needs these too
2750 m a2enmod proxy_fcgi setenvif
2751 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2752 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2753 m a2enconf $fpm
2754 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2755 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2756 m a2dismod php$phpver
2757 # according to /install, we should set date.timezone,
2758 # but that is dumb, the system already has the right zone in
2759 # $rclogdir/errors.log
2760 # todo: consider other settings in
2761 # /a/opt/mailinabox/setup/nextcloud.sh
2762 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2763 apc.enable_cli = 1
2764 EOF
2765
2766 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2767 date.timezone = "America/New_York"
2768 # for nextcloud
2769 upload_max_filesize = 2000M
2770 post_max_size = 2000M
2771 # install checker, nextcloud/settings/admin/overview
2772 memory_limit = 512M
2773 EOF
2774 m systemctl restart $fpm
2775 # dunno if reload/restart is needed
2776 m systemctl reload apache2
2777 # note bk backups are defined in crontab outside this file
2778 ### end php setup for rc ###
2779
2780 fi # end roundcube setup
2781
2782 # * nextcloud setup
2783
2784 if [[ $HOSTNAME == bk ]]; then
2785 # from install checker, nextcloud/settings/admin/overview and
2786 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2787 # curl from the web installer requirement, but i switched to cli
2788 # it recommends php-file info, but that is part of php7.3-common, already got installed
2789 # with roundcube.
2790 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2791
2792 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2793 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2794 [www]
2795 clear_env = no
2796 EOF
2797
2798 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2799 domain=${bkdomains[i]}
2800 ncdir=${ncdirs[i]}
2801 myncdir=/var/local/${ncdir##*/}
2802 ncbase=${ncdir##*/}
2803 mkdir -p $myncdir
2804 m cd /var/www
2805 if [[ ! -e $ncdir/index.php ]]; then
2806 # if we wanted to only install a specific version, use something like
2807 # file=latest-22.zip
2808 file=latest.zip
2809 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2810 m rm -rf nextcloud
2811 m unzip -q $file
2812 m rm -f $file
2813 m chown -R www-data.www-data nextcloud
2814 m mv nextcloud $ncdir
2815 fi
2816
2817 if [[ ! -e $myncdir/done-install ]]; then
2818 m cd $ncdir
2819 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2820 m touch $myncdir/done-install
2821 fi
2822
2823 m cd $ncdir/config
2824 # if we did this more than once, it would revert the
2825 # version number to the original.
2826 if [[ ! -e $myncdir/config.php-orig || ! -s config.php ]]; then
2827 if [[ -s config.php ]]; then
2828 m cp -a config.php $myncdir/config.php-orig
2829 # keep the file so it keeps the same permissions.
2830 truncate -s0 config.php
2831 fi
2832 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2833 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2834 \$CONFIG["mail_smtpmode"] = "sendmail";
2835 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2836 \$CONFIG["mail_smtpport"] = 25;
2837 \$CONFIG["mail_smtptimeout"] = 10;
2838 \$CONFIG["mail_smtpsecure"] = "";
2839 \$CONFIG["mail_smtpauth"] = false;
2840 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2841 \$CONFIG["mail_smtpname"] = "";
2842 \$CONFIG["mail_smtppassword"] = "";
2843 \$CONFIG["mail_domain"] = "$domain";
2844
2845 # https://github.com/nextcloud/user_external#readme
2846 # plus mailinabox example
2847 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2848
2849
2850 # based on installer check
2851 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2852 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2853
2854 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2855 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2856 \$CONFIG['trusted_domains'] = array (
2857 0 => '$domain',
2858 );
2859 #\$CONFIG[''] = '';
2860 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2861 var_export(\$CONFIG);
2862 fwrite(STDOUT, ";\n");
2863 EOF
2864 e running php $myncdir/tmp.php
2865 # note: we leave it around place for debugging
2866 # shellcheck disable=SC2024 # intended
2867 sudo -u www-data php $myncdir/tmp.php >config.php
2868 fi
2869 cd $ncdir
2870 m sudo -u www-data php occ maintenance:update:htaccess
2871 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2872 # user_external not compaible with nc 23
2873 for app in contacts calendar; do
2874 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2875 cd $ncdir
2876 m sudo -u www-data php occ app:install $app
2877 fi
2878 done
2879 u /etc/systemd/system/$ncbase.service <<EOF
2880 [Unit]
2881 Description=ncup $ncbase
2882 After=multi-user.target
2883
2884 [Service]
2885 Type=oneshot
2886 ExecStart=/usr/local/bin/ncup $ncbase
2887 User=www-data
2888 IOSchedulingClass=idle
2889 CPUSchedulingPolicy=idle
2890 EOF
2891 u /etc/systemd/system/$ncbase.timer <<EOF
2892 [Unit]
2893 Description=ncup $ncbase timer
2894
2895 [Timer]
2896 OnCalendar=Daily
2897
2898 [Install]
2899 WantedBy=timers.target
2900 EOF
2901 systemctl enable --now $ncbase.timer
2902 u /usr/local/bin/ncup <<'EOFOUTER'
2903 #!/bin/bash
2904
2905 source /usr/local/lib/bash-bear
2906
2907 m() { printf "%s\n" "$*"; "$@"; }
2908 err-cleanup() {
2909 echo failed nextcloud update for $ncbase >&2
2910 # -odf or else systemd will kill the background delivery process
2911 # and the message will sit in the queue until the next queue run.
2912 exim -odf -t <<EOF
2913 To: alerts@iankelling.org
2914 From: www-data@$(hostname -f)
2915 Subject: failed nextcloud update for $ncbase
2916
2917 For logs, run: jr -u $ncbase
2918 EOF
2919 }
2920
2921 if [[ $(id -u -n) != www-data ]]; then
2922 echo error: running as wrong user: $(id -u -n), expected www-data
2923 exit 1
2924 fi
2925
2926 if [[ ! $1 ]]; then
2927 echo error: expected an arg, nextcloud relative base dir
2928 exit 1
2929 fi
2930
2931 ncbase=$1
2932 cd /var/www/$ncbase
2933 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2934 # the docs claim this is all you need, which is not true.
2935 # You will go to the web ui and it will say that you need to click a button to update,
2936 # or that you can run occ upgrade
2937 m php /var/www/$ncbase/updater/updater.phar -n
2938 # throw a sleep in just because who knows what else is undocumented
2939 sleep 5
2940 m php occ upgrade
2941 EOFOUTER
2942 chmod +x /usr/local/bin/ncup
2943
2944 mkdir -p /var/www/cron-errors
2945 chown www-data.www-data /var/www/cron-errors
2946 u /etc/cron.d/$ncbase <<EOF
2947 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2948 SHELL=/bin/bash
2949 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2950 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2951 EOF
2952
2953 done
2954 fi
2955
2956
2957 # * debbugs
2958
2959 pi debbugs
2960 # missing dependency. apache error log:
2961 # Can't locate List/AllUtils.pm in @INC (you may need to install the List::AllUtils module) (@INC contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.34.0 /usr/local/share/perl/5.34.0 /usr/lib/x86_64-linux-gnu/perl5/5.34 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl-base /usr/lib/x86_64-linux-gnu/perl/5.34 /usr/share/perl/5.34 /usr/local/lib/site_perl) at /var/lib/debbugs/www/cgi/pkgreport.cgi line 23.
2962 pi liblist-allutils-perl lynx
2963 # workarounds for broken debbugsconfig which is
2964 # itself deprecated. this is temporary before I
2965 # figure out how to install from git
2966 if [[ -e /usr/share/doc/debbugs/examples/text.gz ]]; then
2967 gunzip /usr/share/doc/debbugs/examples/text.gz
2968 fi
2969 mkdir -p /etc/debbugs/indices
2970 debbugsconfig
2971
2972
2973 # ld for local debbugs
2974 /a/exe/web-conf -l -t -a 127.0.1.1 -p 80 -r /var/lib/debbugs/www - apache2 ld <<'EOF'
2975 # copied from debbugs upstream example
2976 <Directory /var/lib/debbugs/www>
2977 Options Indexes SymLinksIfOwnerMatch MultiViews
2978 DirectoryIndex index.html
2979 Require all granted
2980 </Directory>
2981
2982 ScriptAlias /cgi/ /var/lib/debbugs/www/cgi/
2983 <Directory "/var/lib/debbugs/www/cgi/">
2984 AllowOverride None
2985 Options ExecCGI SymLinksIfOwnerMatch
2986 Require all granted
2987 </Directory>
2988
2989 RewriteEngine on
2990 RewriteCond %{HTTP_USER_AGENT} .*apt-listbugs.*
2991 RewriteRule .* /apt-listbugs.html [R,L]
2992
2993 # RewriteLog /org/bugs.debian.org/apache-rewrite.log
2994 # RewriteLogLevel 0
2995
2996 #RewriteRule ^/$ http://www.debian.org/Bugs/
2997 RewriteRule ^/(robots\.txt|release-critical|apt-listbugs\.html)$ - [L]
2998 # The following two redirect to up-to-date pages
2999 RewriteRule ^/[[:space:]]*#?([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?bug=$1$2 [L,R,NE]
3000 RewriteRule ^/([^/+]*)([+])([^/]*)$ "/$1%%{%}2B$3" [N]
3001 RewriteRule ^/[Ff][Rr][Oo][Mm]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?submitter=$1 [PT,NE]
3002 # Commented out, 'cuz aj says it will crash master. (old master)
3003 # RewriteRule ^/[Ss][Ee][Vv][Ee][Rr][Ii][Tt][Yy]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?severity=$1 [L,R]
3004 RewriteRule ^/([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?maint=$1 [PT,NE]
3005 RewriteRule ^/mbox:([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?mbox=yes&bug=$1$2 [PT,NE]
3006 RewriteRule ^/src:([^/]+)$ /cgi-bin/pkgreport.cgi?src=$1 [PT,NE]
3007 RewriteRule ^/severity:([^/]+)$ /cgi-bin/pkgreport.cgi?severity=$1 [PT,NE]
3008 RewriteRule ^/tag:([^/]+)$ /cgi-bin/pkgreport.cgi?tag=$1 [PT,NE]
3009 # RewriteMap fix-chars int:noescape
3010 RewriteCond %{REQUEST_URI} ^/(Access\.html|Developer\.html|Reporting\.html|server-request\.html|server-control\.html|server-refcard\.html).* [NC]
3011 RewriteRule .* - [L]
3012 # PT|passthrough to bugreport.cgi and pkgreport.cgi
3013 RewriteRule ^/([0-9]+)$ /cgi-bin/bugreport.cgi?bug=$1 [PT,NE]
3014 RewriteRule ^/([^/]+)$ /cgi-bin/pkgreport.cgi?pkg=$1 [PT,NE]
3015 EOF
3016
3017
3018 # * exim host conditional config
3019
3020 # ** exim certs
3021
3022 all_dirs=(/p/c/filesystem)
3023 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
3024 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
3025 done
3026 files=()
3027 for d in ${all_dirs[@]}; do
3028 f=$d/etc/exim4/passwd
3029 if [[ -e $f ]]; then
3030 files+=($f)
3031 fi
3032 tmp=($d/etc/exim4/*.pem)
3033 if (( ${#tmp[@]} )); then
3034 files+=(${tmp[@]})
3035 fi
3036 done
3037
3038 if (( ${#files[@]} )); then
3039 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
3040 fi
3041
3042
3043 # ** exim: auth
3044
3045 case $HOSTNAME in
3046 bk|je)
3047 # avoid accepting mail for invalid users
3048 # https://wiki.dovecot.org/LMTP/Exim
3049 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3050 deny
3051 message = invalid recipient
3052 domains = +local_domains
3053 !verify = recipient/callout=no_cache
3054 EOF
3055 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
3056 dovecot_plain:
3057 driver = dovecot
3058 public_name = PLAIN
3059 server_socket = /var/run/dovecot/auth-client
3060 server_set_id = $auth1
3061 EOF
3062 ;;
3063 esac
3064 if $bhost_t; then
3065 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
3066 # from 30_exim4-config_examples
3067 plain_server:
3068 driver = plaintext
3069 public_name = PLAIN
3070 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
3071 server_set_id = $auth2
3072 server_prompts = :
3073 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
3074 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
3075 .endif
3076 EOF
3077 fi
3078
3079 # ** exim: main daemon use non-default config file
3080 case $HOSTNAME in
3081 bk|$MAIL_HOST)
3082 # to see the default comments in /etc/default/exim4:
3083 # s update-exim4defaults --force --init
3084 # which will overwrite any existing file
3085 u /etc/default/exim4 <<'EOF'
3086 QUEUERUNNER='combined'
3087 # note: this is duplicated in brc2, 10m here is -q10m there.
3088 QUEUEINTERVAL='10m'
3089 COMMONOPTIONS='-C /etc/exim4/my.conf'
3090 UPEX4OPTS='-o /etc/exim4/my.conf'
3091 # i use epanic-clean for alerting if there are bad paniclog entries
3092 E4BCD_WATCH_PANICLOG='no'
3093 EOF
3094 # make exim be a nonroot setuid program.
3095 chown Debian-exim:Debian-exim /usr/sbin/exim4
3096 # needs guid set in order to become Debian-exim
3097 chmod g+s,u+s /usr/sbin/exim4
3098 # need this to avoid error on service reload:
3099 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
3100 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
3101 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
3102 # note: the daemon gives up and dies after retrying those 9 times.
3103 # I came upon this by guessing and trial and error.
3104 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
3105 u /etc/exim4/trusted_configs <<'EOF'
3106 /etc/exim4/my.conf
3107 EOF
3108 ;;
3109 *)
3110 # default file
3111 u /etc/default/exim4 <<'EOF'
3112 QUEUERUNNER='combined'
3113 QUEUEINTERVAL='30m'
3114 EOF
3115 ;;
3116 esac
3117
3118 # ** exim non-root
3119
3120 case $HOSTNAME in
3121 bk|je|li)
3122 # no reason to expect it to ever be there.
3123 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
3124 ;;
3125 *)
3126 dirs=()
3127 for d in /a /d /m /media /mnt /nocow /o /p /q; do
3128 if [[ -d $d ]]; then
3129 dirs+=($d)
3130 fi
3131 done
3132 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
3133 [Service]
3134 # see 56.2 Root privilege in exim spec
3135 AmbientCapabilities=CAP_NET_BIND_SERVICE
3136 # https://www.redhat.com/sysadmin/mastering-systemd
3137 # things that seem good and reasonabl.e
3138 PrivateTmp=yes
3139 ProtectHome=yes
3140 # note, in t10 systemd, if one of these is an sshfs mountpoint,
3141 # this whole setting doesnt work. tried it with a newer systemd 250 though
3142 # an nspawn, and it worked there.
3143 InaccessiblePaths=${dirs[@]}
3144 # this gives us the permission denied error:
3145 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
3146 # but we also have to set the file capabilities to avoid the error.
3147 #NoNewPrivileges=yes
3148 ProtectSystem=yes
3149
3150 # when we get newer systemd
3151 #ProtectDevices=yes
3152 EOF
3153 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
3154 # see 56.2 Root privilege in exim spec
3155 deliver_drop_privilege = true
3156 EOF
3157 files=(
3158 300_exim4-config_real_local
3159 600_exim4-config_userforward
3160 700_exim4-config_procmail
3161 800_exim4-config_maildrop
3162 mmm_mail4root
3163 )
3164 for f in ${files[@]}; do
3165 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
3166 done
3167 ;;
3168 esac
3169
3170 case $HOSTNAME in
3171
3172 # ** $MAIL_HOST|bk|je)
3173 $MAIL_HOST|bk|je)
3174
3175 echo|u /etc/exim4/conf.d/router/165_backup_local
3176
3177 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3178 # note: some things we don't set that are here by default because they are unused.
3179 dc_local_interfaces=''
3180 dc_eximconfig_configtype='internet'
3181 dc_localdelivery='dovecot_lmtp'
3182 EOF
3183 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3184 # recommended if dns is expected to work
3185 CHECK_RCPT_VERIFY_SENDER = true
3186 # default config comment says: If you enable this, you might reject legitimate mail,
3187 # but eggs has had this a long time, so that seems unlikely.
3188 CHECK_RCPT_SPF = true
3189 CHECK_RCPT_REVERSE_DNS = true
3190 CHECK_MAIL_HELO_ISSUED = true
3191
3192
3193 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
3194 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
3195
3196 # testing dmarc
3197 #dmarc_tld_file = /etc/public_suffix_list.dat
3198
3199 EOF
3200 ;;&
3201
3202 # ** $MAIL_HOST|bk)
3203 $MAIL_HOST|bk)
3204
3205 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3206 dc_relay_nets='defaultnn.b8.nz'
3207 EOF
3208
3209
3210 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
3211 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
3212 # smarthost config type, not sure.
3213 # failing message on mail-tester.com:
3214 # We check if there is a server (A Record) behind your hostname kd.
3215 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
3216 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
3217 # and this one seemed appropriate from grepping config.
3218 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
3219 # mail to kd, so this should basically be a name that no host has as their
3220 # canonical hostname since the actual host sits behind a nat and changes.
3221 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
3222 # I used this to avoid sender verification, didnt work but it still
3223 # makes sense based on the spec.
3224 hosts_treat_as_local = defaultnn.b8.nz
3225
3226 # Outside nn, we get the default cert location from a debian macro,
3227 # and the cert file is put in place by a certbot hook.
3228 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
3229 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
3230 EOF
3231
3232 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
3233 gnusmarthost:
3234 debug_print = "R: smarthost for $local_part@$domain"
3235 driver = manualroute
3236 domains = ! +local_domains
3237 # comment senders to send most mail through eggs, helps fsfs sender reputation.
3238 # uncomment and optionally move to 188 file to send through my own servers again
3239 senders = *@gnu.org
3240 transport = smarthost_dkim
3241 route_list = * fencepost.gnu.org::587 byname
3242 host_find_failed = ignore
3243 same_domain_copy_routing = yes
3244 no_more
3245 EOF
3246
3247 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3248 10.173.8.1 defaultnn.b8.nz
3249 EOF
3250 ;;&
3251 # ** $MAIL_HOST)
3252 $MAIL_HOST)
3253
3254 if [[ ! -e /etc/exim4/no-delay-eximids ]]; then
3255 install -o iank -g iank <(echo) /etc/exim4/no-delay-eximids
3256 fi
3257
3258 u /etc/exim4/conf.d/transport/30_debbugs <<'EOF'
3259 debbugs_pipe:
3260 debug_print = "T: debbugs_pipe for $local_part@$domain"
3261 driver = pipe
3262 command = /usr/lib/debbugs/receive
3263 return_output
3264 EOF
3265
3266
3267 # We dont want delays or backups for mail being stored locally.
3268 # We could put domain exclusion on other routes, but going for
3269 # higher priority instead.
3270 u /etc/exim4/conf.d/router/153_debbugs <<'EOF'
3271 debbugs:
3272 debug_print = "R: debbugs for $local_part@$domain"
3273 driver = accept
3274 transport = debbugs_pipe
3275 local_parts = submit : bugs : maintonly : quiet : forwarded : \
3276 done : close : request : submitter : control : ^\\d+
3277 domains = DEBBUGS_DOMAIN
3278
3279 bounce_debbugs:
3280 debug_print = "R: bounce_debbugs for $local_part@$domain"
3281 driver = redirect
3282 allow_fail
3283 data = :fail: Unknown user
3284 domains = DEBBUGS_DOMAIN
3285 EOF
3286
3287 install -m=0775 -d -g Debian-exim -o iank /var/spool/exim4/gw
3288 u /etc/exim4/conf.d/router/155_delay <<'EOF'
3289 # By default, delay sending email by 30-40 minutes in case I
3290 # change my mind.
3291
3292 # Note, if we switch mail_host, the next queue run will
3293 # send the message to mail_host and the delay will be reset.
3294 # That is fine. I could probably set some header to track
3295 # the delay but it is not worth it.
3296 delay_iank:
3297 driver = redirect
3298 allow_defer
3299 data = :defer:
3300 # It hasnt been 30 minutes since we received the message.
3301 # we can avoid delay by adding the header i: or putting the exim message id into a file,
3302 # or pulling "all" into a file.
3303 # note, true false at the end just for easier debugging when pasting into a exim -Mset ID -be.
3304 condition = ${if and { \
3305 {< {$tod_epoch} {${eval10:$received_time + 60*30}}} \
3306 {!def:h_i:} \
3307 {!bool{${lookup{$message_exim_id}lsearch{/var/spool/exim4/gw/.no-delay-eximids}{true}}}} \
3308 {!bool{${lookup{all}lsearch{/var/spool/exim4/gw/.no-delay-eximids}{true}}}} \
3309 } {true}{false}}
3310 headers_remove = <; i:
3311 domains = ! +local_domains
3312 # uncomment for testing delays to jtuttle
3313 # local_parts = ! root : ! testignore : ! alerts : ! ian-pager : ! daylert
3314 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert : ! r2e
3315 ignore_target_hosts = ROUTER_DNSLOOKUP_IGNORE_TARGET_HOSTS
3316 EOF
3317
3318 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
3319 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
3320 # use vpn transport. lower priority so it overrides the default route.
3321 # Use this in case our vpn fails, we dont send anything without it.
3322 .ifdef DCconfig_internet
3323 dnslookup_vpn:
3324 debug_print = "R: dnslookup for $local_part@$domain"
3325 driver = dnslookup
3326 domains = ! +local_domains
3327 transport = remote_smtp_vpn
3328 same_domain_copy_routing = yes
3329 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
3330 no_more
3331 .endif
3332 EOF
3333
3334
3335 # note on backups: I used to do an automatic sshfs and restricted
3336 # permissions to a specific directory on the remote server, /bu/mnt,
3337 # which required using a dedicated user, but realized smtp will be
3338 # more reliable and less fuss. If I ever need that again, see the
3339 # history of this file, and bum in brc2.
3340 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
3341 backup_redir_nn:
3342 driver = redirect
3343 # b is just an arbirary short string
3344 data = b@eximbackup.b8.nz
3345 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3346 # note, to test this, i could temporarily allow testignore.
3347 # alerts avoids potential mail loop. root is already
3348 # redirected earlier, so that is just being overly cautious.
3349 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3350 unseen = true
3351 errors_to = alerts@iankelling.org
3352 EOF
3353
3354
3355
3356 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
3357 # which would incorrectly get denied.
3358 u /etc/exim4/host_local_deny_exceptions <<'EOF'
3359 mail.fsf.org
3360 *.posteo.de
3361 EOF
3362
3363 # cron email from smarthost hosts will automatically be to
3364 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
3365 # case that doesn't work, we still want to accept that mail, but not
3366 # from any host except the smarthosts. local_hostnames and this rule
3367 # is for that purpose.
3368 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3369 deny
3370 !authenticated = *
3371 domains = +local_hostnames
3372 message = no relay
3373
3374 # for testing bounce behavior
3375 #deny
3376 # senders = testlist-bounces+test=zroe.org@fsf.org
3377 # message = iank-bounce
3378 EOF
3379 echo|u /etc/exim4/conf.d/router/880_universal_forward
3380
3381
3382 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3383 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3384 EOF
3385
3386
3387 # ian: save a copy of sent mail. i thought of other ways to do this,
3388 # for example, to only save sent mail that is not sent from my mail
3389 # client which saves a copy by default, but in the end, it seems
3390 # simplest to turn that off. We want to save external mail sent by
3391 # smarthosts. However, there is one complication: encrypted
3392 # mail. Saving it here just gets us an encrypted copy that we can't
3393 # read. Soo, we could bcc ourselves: then we still have the
3394 # annoyance that it is encrypted so we can't grep it. Or, we could
3395 # hack emacs so that it sends us an unencrypted copy. Turns out that
3396 # the emacs function which saves sent email can also send us a
3397 # copy. But, then we have 3 copies: the encrypted copy exim saves,
3398 # the unencrypted copy exim saves, and the copy emacs saves. Soo,
3399 # we can emacs send a copy directly to the sent alias but only when
3400 # it is not mail_host, and have the exim condition for redirecting a
3401 # copy to the sent alias avoid doing it if it has an emacs user
3402 # agent header.
3403 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3404 sentarchive_nn:
3405 driver = redirect
3406 domains = ! +local_domains
3407 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3408 data = vojdedIdNejyebni@b8.nz
3409 unseen
3410 EOF
3411
3412
3413 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3414 # and also have mail.iankelling.org whitelisted as a relay domain.
3415 # I could avoid that if I changed this to submit to 587 with a
3416 # password like a standard mua.
3417 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3418 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3419 # replaced DCsmarthost with hostname
3420 fsfsmarthost:
3421 debug_print = "R: smarthost for $local_part@$domain"
3422 driver = manualroute
3423 domains = ! +local_domains
3424 senders = *@fsf.org
3425 transport = remote_smtp_smarthost
3426 route_list = * mail.fsf.org::587 byname
3427 host_find_failed = ignore
3428 same_domain_copy_routing = yes
3429 no_more
3430
3431 posteosmarthost:
3432 debug_print = "R: smarthost for $local_part@$domain"
3433 driver = manualroute
3434 domains = ! +local_domains
3435 senders = *@posteo.net
3436 transport = remote_smtp_smarthost
3437 route_list = * posteo.de::587 byname
3438 host_find_failed = ignore
3439 same_domain_copy_routing = yes
3440 no_more
3441 EOF
3442
3443 # Greping /etc/exim4, unqualified mails this would end up as
3444 # a return path, so it should go somewhere we will see.
3445 # The debconf output about mailname is as follows:
3446 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3447 # name.
3448 # This name will also be used by other programs. It should be the single, fully
3449 # qualified domain name (FQDN).
3450 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3451 # this option would be example.org.
3452 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3453 echo iankelling.org > /etc/mailname
3454
3455 # mail default domain.
3456 u /etc/mailutils.conf <<'EOF'
3457 address {
3458 email-domain iankelling.org;
3459 };
3460 EOF
3461
3462 # mail.iankelling.org so local imap clients can connect with tls and
3463 # when they happen to not be local.
3464 # todo: this should be 10.8.0.4
3465
3466 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3467 # note: i put nn.b8.nz into bind for good measure
3468 10.173.8.2 nn.b8.nz mx.iankelling.org
3469 EOF
3470
3471 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3472 # weve configured this file in dnsmasq if we are using it.
3473 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3474 server=/mx.iankelling.org/127.0.1.1
3475 EOF
3476 # I used to use debconf-set-selections + dpkg-reconfigure,
3477 # which then updates this file
3478 # but the process is slower than updating it directly and then I want to set other things in
3479 # update-exim4.conf.conf, so there's no point.
3480 # The file is documented in man update-exim4.conf,
3481 # except the man page is not perfect, read the bash script to be sure about things.
3482
3483 # The debconf questions output is additional documentation that is not
3484 # easily accessible, but super long, along with the initial default comment in this
3485 # file, so I've saved that into ./mail-notes.conf.
3486 #
3487 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3488 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3489 # man page: is used to build the local_domains list, together with "localhost"
3490 # this is duplicated in a later router.
3491 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3492 EOF
3493
3494
3495 # dmarc. not used currently
3496 f=/etc/cron.daily/refresh-dmarc-tld-file
3497 cat >$f <<'EOF'
3498 #!/bin/bash
3499 cd /etc
3500 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3501 EOF
3502 m chmod 755 $f
3503
3504 ;;
3505 # ** bk
3506 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3507 bk)
3508
3509 # No clamav on je, it has 1.5g memory and clamav uses most of it.
3510 #
3511 # No clamav on MAIL_HOST because it is just a waste of useful cpu
3512 # time and memory when I'm running on an x200, and it takes 30
3513 # seconds to shut down.
3514
3515 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3516 # je.b8.nz will run out of memory with freshclam
3517 av_scanner = clamd:/var/run/clamav/clamd.ctl
3518 EOF
3519
3520 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
3521 deny
3522 malware = */defer_ok
3523 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
3524 message = This message was detected as possible malware ($malware_name).
3525
3526 warn
3527 !hosts = +iank_trusted
3528 !authenticated = *
3529 condition = ${if def:malware_name}
3530 remove_header = Subject:
3531 add_header = Subject: [Clamav warning: $malware_name] $h_subject
3532 log_message = heuristic malware warning: $malware_name
3533
3534 warn
3535 # fdate = future date. # tdate = temporary date.
3536 condition = ${if def:h_fdate}
3537 remove_header = fdate:
3538 add_header = tdate:
3539 control = freeze
3540 EOF
3541
3542
3543 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3544 10.173.8.2 nn.b8.nz
3545 EOF
3546
3547 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3548 s,/etc/default/exim4,/etc/default/exim4in,g
3549 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3550 s,(^[ #]*Provides:).*,\1 exim4in,
3551 s,(^[ #]*NAME=).*,\1"exim4in",
3552 EOF
3553 chmod +x /etc/init.d/exim4in
3554 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3555 [Unit]
3556 # needed to continually restart
3557 StartLimitIntervalSec=0
3558
3559 [Service]
3560 Restart=always
3561 # time to sleep before restarting a service
3562 RestartSec=20
3563 EOF
3564
3565 u /etc/default/exim4in <<'EOF'
3566 # defaults but no queue runner and alternate config dir
3567 QUEUERUNNER='no'
3568 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3569 UPEX4OPTS='-d /etc/myexim4'
3570 EOF
3571
3572 echo bk.b8.nz > /etc/mailname
3573 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3574 # man page: is used to build the local_domains list, together with "localhost"
3575 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3576 EOF
3577
3578 ;;
3579 # ** je
3580 je)
3581 echo je.b8.nz > /etc/mailname
3582 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3583 dc_other_hostnames='je.b8.nz'
3584 EOF
3585 ;;
3586 # ** not MAIL_HOST|bk|je
3587 *)
3588 echo|u /etc/exim4/conf.d/transport/30_debbugs
3589 echo|u /etc/exim4/conf.d/router/153_debbugs
3590 echo|u /etc/exim4/conf.d/router/155_delay
3591 # this one should be removed for all non mail_hosts. note
3592 # bk and je never become mail_host
3593 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3594 echo|u /etc/exim4/conf.d/router/160_backup_redir
3595 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3596 echo|u /etc/exim4/conf.d/router/185_sentarchive
3597 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3598 # Note, in general we could submit to smarthosts on non MAIL_HOST.
3599 # however, delayed mail makes this inconvenient, because I
3600 # occasionally want to send an email from a non-MAIL_HOST and then
3601 # turn off that computer or travel with it so it is disconnected.
3602 # It is also probably easier to setup emacs to delay messages, but
3603 # that would mean we need to keep emacs running, this is much
3604 # nicer.
3605 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3606 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3607 echo|u /etc/exim4/conf.d/rcpt_local_acl
3608 echo|u /etc/exim4/conf.d/main/000_local-nn
3609
3610
3611 if $bhost_t; then
3612 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3613 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3614 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3615 # so we can maintiain the originals of the backups.
3616 # we wouldnt want this if we were dealing with any other
3617 # local deliveries, but we sent all others to the smarthost
3618 # which then strips the headers.
3619 envelope_to_remove = false
3620 return_path_remove = false
3621 EOF
3622 fi
3623
3624 # catches things like cronjob email
3625 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3626 universal_forward:
3627 driver = redirect
3628 domains = +local_domains
3629 data = alerts@iankelling.org
3630 EOF
3631
3632
3633 for unit in ${nn_progs[@]}; do
3634 f=/etc/systemd/system/$unit.service.d/nn.conf
3635 rm -fv $f
3636 done
3637
3638 # dont i dont care if defaultnn section gets left, it wont
3639 # get used.
3640 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3641 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3642
3643 # note: condition duplicated at else
3644 if $bhost_t; then
3645 install -d /bu
3646 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3647 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3648 chown -R Debian-exim:Debian-exim /bu/md
3649 fi
3650 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3651 # modified debian maildir transport
3652 backup_maildir:
3653 driver = appendfile
3654 directory = /bu/md
3655 delivery_date_add
3656 # note, no return path or envelope added
3657 maildir_format
3658 directory_mode = 0700
3659 mode = 0644
3660 mode_fail_narrower = false
3661 EOF
3662
3663 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3664 ### router/900_exim4-config_local_user
3665 #################################
3666
3667 backup_local:
3668 debug_print = "R: local_user for $local_part@$domain"
3669 driver = accept
3670 domains = eximbackup.b8.nz
3671 transport = backup_maildir
3672 EOF
3673
3674 # Bind to wghole to receive mailbackup.
3675 if [[ -e /etc/wireguard/wghole.conf ]]; then
3676 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3677 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3678 dc_other_hostnames='eximbackup.b8.nz'
3679 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3680 EOF
3681 fi
3682
3683 # wghole & thus exim will fail to start without internet connectivity.
3684 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3685 [Unit]
3686 StartLimitIntervalSec=0
3687
3688 [Service]
3689 Restart=always
3690 RestartSec=20
3691 EOF
3692
3693 else # if $bhost_t; then
3694 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3695 # Note: If theres like a temporary problem where mail gets sent to
3696 # one of these hosts, if exim isnt listening, it will be a temporary error
3697 # instead of a permanent 5xx.
3698 dc_local_interfaces='127.0.0.1;::1'
3699 EOF
3700 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3701 fi
3702 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3703 dc_eximconfig_configtype='smarthost'
3704 dc_smarthost='$smarthost'
3705 EOF
3706
3707 hostname -f |u /etc/mailname
3708 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3709 # The manpage incorrectly states this will do header rewriting, but
3710 # that only happens if we have dc_hide_mailname is set.
3711 dc_readhost='iankelling.org'
3712 # Only used in case of bounces.
3713 dc_localdelivery='maildir_home'
3714 EOF
3715 ;;
3716 esac
3717
3718
3719
3720
3721 # ** $MAILHOST|bk, things that belong at the end
3722 case $HOSTNAME in
3723 $MAIL_HOST|bk)
3724 # config for the non-nn exim. note, it uses not default dir, but we
3725 # generate that into the default config file
3726 m rsync -ra --delete --delete-excluded \
3727 --exclude=/conf.d/router/161_backup_redir_nn \
3728 --exclude=/conf.d/router/186_sentarchive_nn \
3729 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3730 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3731 # this makes it easier to see which exim is doing what
3732 log_file_path = /var/log/exim4/my%s
3733 EOF
3734
3735
3736
3737 cat >/etc/logrotate.d/myexim <<'EOF'
3738 /var/log/exim4/mymain /var/log/exim4/myreject {
3739 daily
3740 missingok
3741 rotate 1000
3742 delaycompress
3743 notifempty
3744 nocreate
3745 }
3746 /var/log/exim4/mypanic {
3747 size 10M
3748 missingok
3749 rotate 10
3750 compress
3751 delaycompress
3752 notifempty
3753 nocreate
3754 }
3755 EOF
3756
3757 # If we ever wanted to have a separate spool,
3758 # we could do it like this.
3759 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3760 # spool_directory = /var/spool/myexim4
3761 # EOF
3762 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3763 dc_eximconfig_configtype='smarthost'
3764 dc_smarthost='nn.b8.nz'
3765 EOF
3766 ;;&
3767 bk)
3768
3769 # config for the non-nn exim
3770 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3771 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3772 EOF
3773 ;;
3774 $MAIL_HOST)
3775
3776
3777 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3778 sentarchive:
3779 driver = redirect
3780 domains = ! +local_domains
3781 senders = <; *@fsf.org ; *@posteo.net
3782 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3783 data = vojdedIdNejyebni@b8.nz
3784 unseen
3785 EOF
3786
3787 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3788 backup_redir:
3789 driver = redirect
3790 # i dont email myself from my own machine much, so lets ignore that.
3791 domains = ! +local_domains
3792 senders = <; *@fsf.org ; *@posteo.net
3793 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3794 # b is just an arbirary short string
3795 data = b@eximbackup.b8.nz
3796 # note, to test this, i could temporarily allow testignore.
3797 # alerts avoids potential mail loop.
3798 local_parts = ! root : ! testignore : ! alerts : ! daylert
3799 unseen = true
3800 errors_to = alerts@iankelling.org
3801 EOF
3802
3803 # for bk, we have a exim4in.service that will do this for us.
3804 m update-exim4.conf -d /etc/myexim4
3805 ;;
3806 esac
3807
3808 # * spool dir setup
3809
3810 # ** bind mount setup
3811 # put spool dir in directory that spans multiple distros.
3812 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3813 #
3814 dir=/nocow/exim4
3815 sdir=/var/spool/exim4
3816 # we only do this if our system has $dir
3817
3818 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3819 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3820 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3821 # so, im trying a bind mount to get rid of that.
3822 if [[ -e /nocow ]]; then
3823 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3824 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3825 fi
3826 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3827 [Unit]
3828 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3829 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3830 After=local-fs.target
3831
3832 [Service]
3833 ExecStartPre=/usr/local/bin/exim-nn-iptables
3834 EOF
3835 if ! mountpoint -q $sdir; then
3836 stopifactive exim4 exim4in
3837 if [[ -L $sdir ]]; then
3838 m rm $sdir
3839 fi
3840 if [[ ! -e $dir && -d $sdir ]]; then
3841 m mv $sdir $dir
3842 fi
3843 if [[ ! -d $sdir ]]; then
3844 m mkdir $sdir
3845 m chmod 000 $sdir # only want it to be used when its mounted
3846 fi
3847 m mount $sdir
3848 fi
3849 fi
3850
3851
3852
3853 # ** exim/spool uid setup
3854 # i have the spool directory be common to distro multi-boot, so
3855 # we need the uid to be the same. 608 cuz it's kind of in the middle
3856 # of the free system uids.
3857 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3858 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3859 if [[ ! $uid ]]; then
3860 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3861 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3862 --no-create-home --disabled-login --force-badname Debian-exim
3863 elif [[ $uid != 608 ]]; then
3864 stopifactive exim4 exim4in
3865 m usermod -u 608 Debian-exim
3866 m groupmod -g 608 Debian-exim
3867 m usermod -g 608 Debian-exim
3868 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3869 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3870 fi
3871
3872
3873 # note: example config has a debbugs user,
3874 # but my exim runs setuid as Debian-exim so it can't switch
3875 # to another user. Anyways, I'm not exposing this to the
3876 # internet at this time. If I do, the thing to do would
3877 # be to use a sudo config (or sudo alternative). This
3878 # would be how to setup
3879
3880 # IFS=:; read -r _ _ uid _ < <(getent passwd debbugs||:) ||:; unset IFS
3881 # if [[ ! $uid ]]; then
3882 # # /a/opt/debbugs/debian/README.mail
3883 # adduser --uid 610 --system --group --home /o/debbugs \
3884 # --no-create-home --disabled-login --force-badname debbugs
3885 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 610 {} +
3886 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 610 {} +
3887 # elif [[ $uid != 610 ]]; then
3888 # err debbugs exist but is not uid 610: investigate
3889 # fi
3890
3891 # * start / stop services
3892
3893 reifactive dnsmasq nscd
3894
3895 if $reload; then
3896 m systemctl daemon-reload
3897 fi
3898
3899 # optimization, this only needs to run once.
3900 if [[ ! -e /sys/class/net/wghole ]]; then
3901 # checking bhost_t is redundant, but could help us catch errors.
3902 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3903 # todo: in mail-setup, we have a static list of backup hosts, not *y
3904 m systemctl --now enable wg-quick@wghole
3905 fi
3906 fi
3907
3908 # optimization, this only needs to be run once
3909 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
3910 sysd-prom-fail-install epanicclean
3911 m systemctl --now enable epanicclean
3912 fi
3913
3914 case $HOSTNAME in
3915 je)
3916 /a/exe/web-conf apache2 je.b8.nz
3917 ;;
3918 bk)
3919 /a/exe/web-conf apache2 mail2.iankelling.org
3920 ;;
3921 esac
3922
3923 # optimization, this only needs to run once. But, if we move to a
3924 # computer we haven't used much, we need to fetch a fresh cert.
3925 # Existence check is just to avoid ugly error message from openssl.
3926 if [[ ! -e /etc/exim4/fullchain.pem ]] || ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/fullchain.pem; then
3927 m /a/bin/ds/mail-cert-cron -1 -i
3928 m systemctl --now enable mailcert.timer
3929 fi
3930
3931 case $HOSTNAME in
3932 $MAIL_HOST|bk)
3933 m systemctl --now enable mailnn mailnnroute
3934 ;;&
3935 $MAIL_HOST)
3936 # we use dns to start wg
3937 if $reload; then
3938 sre unbound
3939 else
3940 m systemctl --now enable unbound
3941 fi
3942 ;;&
3943 $MAIL_HOST|bk)
3944 # If these have changes, id rather manually restart it, id rather
3945 # not restart and cause temporary errors
3946 if $reload; then
3947 sre $vpnser
3948 else
3949 m systemctl --now enable $vpnser
3950 fi
3951 ;;&
3952 bk)
3953 if ! systemctl is-active clamav-daemon >/dev/null; then
3954 m systemctl --now enable clamav-daemon
3955 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3956 if [[ $out ]]; then
3957 reload=true
3958 fi
3959
3960 # note, this will cause paniclog entries because it takes like 45
3961 # seconds for clamav to start, i use ./epanic-clean to remove
3962 # them.
3963 fi
3964 ;;&
3965 $MAIL_HOST|bk|je)
3966 # start spamassassin/dovecot before exim.
3967 sre dovecot $spamd_ser
3968 # Wait a bit before restarting exim, else I get a paniclog entry
3969 # like: spam acl condition: all spamd servers failed. But I'm tired
3970 # of waiting. I'll deal with this some other way.
3971 #
3972 # sleep 3
3973 m systemctl --now enable mailclean.timer
3974 ;;&
3975 $MAIL_HOST)
3976 # < 2.1 (eg: in t9), uses a different data format which required manual
3977 # migration. dont start if we are running an old version.
3978 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3979 m systemctl --now enable radicale
3980 fi
3981 ;;&
3982 esac
3983
3984 # for debugging dns issues
3985 case $HOSTNAME in
3986 je|bk)
3987 systemctl enable --now logrotate-fast.timer
3988 ;;
3989 esac
3990
3991 # last use of $reload happens in previous block
3992 rm -f /var/local/mail-setup-reload
3993
3994
3995 case $HOSTNAME in
3996 $MAIL_HOST|bk|je|li)
3997 # on li, these are never started, except $vpnser
3998 :
3999 ;;
4000 *)
4001 soff radicale mailclean.timer dovecot $spamd_ser $vpnser mailnn clamav-daemon
4002 ;;
4003 esac
4004
4005 sre exim4
4006
4007 case $HOSTNAME in
4008 $MAIL_HOST)
4009 m systemctl --now enable mailbindwatchdog
4010 ;;
4011 *)
4012 soff mailbindwatchdog
4013 ;;
4014 esac
4015
4016
4017 case $HOSTNAME in
4018 bk) sre exim4in ;;
4019 esac
4020
4021 # * mail monitoring / testing
4022
4023 # note, to test clamav, send an email with body that only contains
4024 # https://en.wikipedia.org/wiki/EICAR_test_file
4025 # which set malware_name to Eicar-Signature
4026 case $HOSTNAME in
4027 $MAIL_HOST|bk|je)
4028 # note: cronjob "ian" also does some important monitoring
4029 # todo: this will sometimes cause an alert because mailtest-check will run
4030 # before we have setup network namespace and spamassassin
4031 u /etc/cron.d/mailtest <<EOF
4032 SHELL=/bin/bash
4033 PATH=/usr/bin:/bin:/usr/local/bin
4034 MAILTO=daylert@iankelling.org
4035 */5 * * * * $u send-test-forward |& log-once send-test-forward
4036 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
4037 # if a bounce happened yesterday, dont let it slip through the cracks
4038 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
4039 EOF
4040
4041
4042 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
4043 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
4044 u /etc/systemd/system/mailtest-check.service <<'EOF'
4045 [Unit]
4046 Description=mailtest-check
4047 After=local-fs.target
4048 StartLimitIntervalSec=0
4049
4050 [Service]
4051 Type=simple
4052 ExecStart=/usr/local/bin/mailtest-check slow
4053 Restart=always
4054 RestartSec=60
4055
4056 [Install]
4057 WantedBy=graphical.target
4058 EOF
4059 sysd-prom-fail-install mailtest-check
4060 sre mailtest-check
4061 ;;&
4062 $MAIL_HOST)
4063 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
4064 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
4065
4066 cat >>/etc/cron.d/mailtest <<EOF
4067 # 10 am friday
4068 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
4069 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
4070 EOF
4071 ;;&
4072 bk)
4073 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
4074 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
4075 # We dont need to send from different addresses to the same
4076 # address. this breaks down our nice elegant logic of building up
4077 # froms and tos , so I just handle expertpath in a special case
4078 # below and set the to: to be testignore@zroe.org. If we did sent
4079 # that way, it would also mess up our mailtest-check logic that
4080 # finds which messages to check.
4081 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
4082 # that would become 2 messages and we'd only check 1.
4083 ;;&
4084 je)
4085 test_froms=(testignore@je.b8.nz)
4086 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
4087 ;;&
4088 $MAIL_HOST|bk|je)
4089
4090 # Dont put these test messages into the sent folder or else it will
4091 # overwhelm it, plus i dont want to save a copy at all.
4092 # Plus addresses we generally want to ignore.
4093 u /etc/exim4/ignore-sent <<EOF
4094 $(printf "%s\n" ${test_tos[@]})
4095 vojdedIdNejyebni@b8.nz
4096 b@eximbackup.b8.nz
4097 EOF
4098
4099 cat >/usr/local/bin/send-test-forward <<'EOF'
4100 #!/bin/bash
4101 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
4102 olds=(
4103 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
4104 )
4105 if (( ${#olds[@]} )); then
4106 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
4107 fi
4108 EOF
4109 for test_from in ${test_froms[@]}; do
4110
4111 test_to=${test_tos[0]}
4112 for t in ${test_tos[@]:1}; do
4113 if [[ $test_from == *@gnu.org && $t == *@gnu.org ]]; then
4114 continue
4115 fi
4116 test_to+=", $t"
4117 done
4118 case $test_from in
4119 testignore@expertpathologyreview.com)
4120 test_to=testignore@zroe.org
4121 ;;
4122 esac
4123
4124 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
4125 /usr/sbin/exim -odf -f $test_from -t <<EOF
4126 From: $test_from
4127 To: $test_to
4128 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
4129
4130 /usr/local/bin/send-test-forward
4131 EOF
4132 EOFOUTER
4133 done
4134 m chmod +x /usr/local/bin/send-test-forward
4135 ;;
4136 *)
4137 soff mailtest-check.service
4138 rm -fv /etc/cron.d/mailtest \
4139 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
4140 /var/local/cron-errors/check-remote-mailqs*
4141 ;;
4142 esac
4143
4144
4145
4146 # * misc
4147 m sudo -u $u mkdir -p /home/$u/.cache
4148 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
4149 while (($#)); do
4150 target=$1
4151 f=$2
4152 shift 2
4153 if [[ ! -L $f ]]; then
4154 if [[ -e $f ]]; then
4155 rm -rf $f
4156 fi
4157 m sudo -u $u ln -sf -T $target $f
4158 fi
4159 done
4160
4161
4162 # /etc/alias setup is debian specific, and exim postinst script sets up
4163 # an /etc/alias from root to the postmaster, based on the question
4164 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
4165 # root, or there was no preexisting aliases file. postfix won\'t set up
4166 # a root to $postmaster alias if it\'s already installed. Easiest to
4167 # just set it ourselves.
4168
4169 # debconf question for postmaster:
4170 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
4171 # to the user account of the actual system administrator.
4172 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
4173 # recommended.
4174 # Note that postmaster\'s mail should be read on the system to which it is directed,
4175 # rather than being forwarded elsewhere, so (at least one of) the users listed here
4176 # should not redirect their mail off this machine. A 'real-' prefix can be used to
4177 # force local delivery.
4178 # Multiple user names need to be separated by spaces.
4179 # Root and postmaster mail recipient:
4180
4181 m exit 0
4182 :
4183
4184 # Local Variables:
4185 # eval: (outline-minor-mode)
4186 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
4187 # End:
4188 # this is combined with defining outline-level in init.el