make local deliveries use smarthost when possible, minor fixes
[distro-setup] / mail-setup
1 #!/bin/bash
2 set -x
3
4 # Copyright (C) 2019 Ian Kelling
5
6 # Licensed under the Apache License, Version 2.0 (the "License");
7 # you may not use this file except in compliance with the License.
8 # You may obtain a copy of the License at
9
10 # http://www.apache.org/licenses/LICENSE-2.0
11
12 # Unless required by applicable law or agreed to in writing, software
13 # distributed under the License is distributed on an "AS IS" BASIS,
14 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
15 # See the License for the specific language governing permissions and
16 # limitations under the License.
17
18 # todo: make quick backups of maildir, or deliver to multiple hosts.
19
20 set -eE -o pipefail
21 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
22
23 [[ $EUID == 0 ]] || exec sudo -E "$BASH_SOURCE" "$@"
24 if [[ ! $SUDO_USER ]]; then
25 echo "$0: error: requires running as nonroot or sudo"
26 exit 1
27 fi
28 u=$SUDO_USER
29
30
31 usage() {
32 cat <<EOF
33 Usage: ${0##*/}
34 Setup exim4 & dovecot & related things
35
36 The minimal assumption we have is that /etc/mailpass exists
37
38
39 -h|--help Print help and exit.
40 EOF
41 exit $1
42 }
43
44
45
46 ####### instructions for icedove #####
47 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password
48 # we could also just use 127.0.0.1 with no ssl, but todo: disable that in dovecot, so mail is secure from local programs.
49 #
50 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
51 # background: ovecot does not yet have ocsp stapling support
52 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
53 #
54 # for phone, same thing but username alerts, pass in ivy-pass.
55 #######
56
57
58 ####### begin perstent password instructions ######
59 # # exim passwords:
60 # # for hosts which have all private files I just use the same user
61 # # for other hosts, each one get\'s their own password.
62 # # for generating secure pass, and storing for server too:
63 # # user=USUALLY_SAME_AS_HOSTNAME
64 # user=li
65 # f=$(mktemp)
66 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
67 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
68 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
69 # # todo: port is no longer used in mailpass, remove it.
70 # echo "mail.iankelling.org 587 $user:$(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
71 # # then run this script, or part of it which uses /etc/mailpass
72
73 # # dovecot password, i just need 1 as I\'m the only user
74 # mkdir /p/c/filesystem/etc/dovecot
75 # echo "iank:$(doveadm pw -s ssha256)::::::" >>/p/c/filesystem/etc/dovecot/users
76 # conflink
77
78
79
80 # # for ad-hoc testing of some random new host sending mail:
81 # user=li # client host username & hostname
82 # f=$(mktemp)
83 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
84 # s sed -i "/^$user:/d" /etc/exim4/passwd
85 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
86 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
87 ####### end perstent password instructions ######
88
89
90 ####### begin persistent dkim/dns instructions #########
91 # # Remove 1 level of comments in this section, set the domain var
92 # # for the domain you are setting up, then run this and copy dns settings
93 # # into dns.
94 # domain=iankelling.org
95 # c /p/c/filesystem/etc/exim4
96 # # this has several bugs addressed in comments, but it was helpful
97 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
98
99 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
100 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
101 # # selector is needed for having multiple keys for one domain.
102 # # I dun do that, so just use a static one: li
103 # echo "txt record name: li._domainkey.$domain"
104 # # Debadmin page does not have v=, fastmail does, and this
105 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
106 # # https://www.ietf.org/rfc/rfc6376.txt
107 # # Join and print all but first and last line.
108 # # last line: swap hold & pattern, remove newlines, print.
109 # # lines 2+: append to hold space
110 # echo "txt record contents:"
111 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
112 # chmod 644 $domain.pem
113 # chmod 640 $domain-private.pem
114 # # in conflink, we chown these to group debian
115 # conflink
116 # # selector was also put into /etc/exim4/conf.d/main/000_localmacros,
117 # # via the mail-setup scripts
118
119 # # 2017-02 dmarc policies:
120 # # host -t txt _dmarc.gmail.com
121 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
122 # # there were articles claiming gmail would be changing
123 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
124 # # expected to cause problems
125 # # with a few old mailing lists, copying theirs for now.
126 #
127 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
128
129 # # 2017-02 spf policies:
130 # # host -t txt lists.fedoraproject.org
131 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
132 # # i include fastmail\'s settings, per their instructions,
133 # # and follow their policy. In mail in a box, or similar instructions,
134 # # I\'ve seen recommended to not use a restrictive policy.
135 # echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all"
136
137 # # to check if dns has updated, you do
138 # host -a mesmtp._domainkey.$domain
139
140 # # mx records,
141 # # setting it to iankelling.org would work the same, but this
142 # # is more flexible, I could change where mail.iankelling.org pointed.
143 # cat <<'EOF'
144 # mx records, 2 records each, for * and empty domain
145 # pri 10 mail.iankelling.org
146 # pri 20 in1-smtp.messagingengine.com
147 # pri 30 in2-smtp.messagingengine.com
148 # EOF
149 ####### end persistent dkim instructions #########
150
151
152
153 e() { printf "%s\n" "$*"; }
154 pi() { # package install
155 local f
156 if dpkg -s -- "$@" &> /dev/null; then
157 return 0;
158 fi;
159 while fuser /var/lib/dpkg/lock &>/dev/null; do sleep 1; done
160 f=/var/cache/apt/pkgcache.bin;
161 if [[ ! -r $f ]] || (( $(( $(date +%s) - $(stat -c %Y $f ) )) > 60*60*12 )); then
162 apt-get update
163 fi
164 apt-get -y install --purge --auto-remove "$@"
165 }
166
167 postmaster=alerts
168 mxhost=mail.iankelling.org
169 mxport=587
170 forward=$u@$mxhost
171
172 # old setup. left as comment for example
173 # mxhost=mail.messagingengine.com
174 # mxport=587
175 # forward=ian@iankelling.org
176
177 smarthost="$mxhost::$mxport" # exim
178
179 # trisquel 8 = openvpn, debian stretch = openvpn-client
180 vpn_ser=openvpn-client
181 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
182 vpn_ser=openvpn
183 fi
184
185 if [[ $HOSTNAME == $MAIL_HOST ]]; then
186 # afaik, these will get ignored because they are routing to my own
187 # machine, but rm them is safer
188 rm -f $(eval echo ~$u)/.forward /root/.forward
189 else
190 # this can\'t be a symlink and has permission restrictions
191 # it might work in /etc/aliases, but this seems more proper.
192 install -m 644 {-o,-g}$u <(e $forward) $(eval echo ~$u)/.forward
193 fi
194
195
196 pi openvpn
197
198 if [[ -e /p/c/filesystem ]]; then
199 # allow failure of these commands when our internet is down, they are likely not needed,
200 # we check that a valid cert is there already.
201 # to put the hostname in the known hosts
202 if ! ssh -o StrictHostKeyChecking=no root@li.iankelling.org :; then
203 # This just causes failure if our cert is going to expire in the next 30 days.
204 # Certs I generate last 10 years.
205 openssl x509 -checkend $(( 60 * 60 * 24 * 30 )) -noout -in /etc/openvpn/mail.crt
206 else
207 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
208 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
209 # after my internet was down for a bit:
210 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
211 /a/exe/vpn-mk-client-cert -b mail -n mail -s /b/ds/mail-route li.iankelling.org
212 fi
213 fi
214
215
216 cat >/etc/systemd/system/mailclean.timer <<'EOF'
217 [Unit]
218 Description=Run mailclean daily
219
220 [Timer]
221 OnCalendar=monthly
222
223 [Install]
224 WantedBy=timers.target
225 EOF
226
227 cat >/etc/systemd/system/mailclean.service <<EOF
228 [Unit]
229 Description=Delete and archive old mail files
230 After=multi-user.target
231
232 [Service]
233 User=$u
234 Type=oneshot
235 ExecStart=/a/bin/log-quiet/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
236 EOF
237
238 systemctl daemon-reload
239
240
241 source /a/bin/bash_unpublished/source-state
242 mkdir -p /etc/exim4/conf.d/{main,transport,auth,router}
243
244 cat >/etc/exim4/rcpt_local_acl <<'EOF'
245 # Only hosts we control send to @mail.iankelling.org, so make sure
246 # they are all authed.
247 # Note, if we wanted authed senders for all domains,
248 # we could make this condition in acl_check_mail
249 deny
250 message = ian trusted domain recepient but no auth
251 !authenticated = *
252 domains = mail.iankelling.org
253 EOF
254 cat >/etc/exim4/data_local_acl <<'EOF'
255 # Except for the "condition =", this was
256 # a comment in the check_data acl. The comment about this not
257 # being suitable is mostly bs. The only thing related I found was to
258 # add the condition =, cuz spamassassin has problems with big
259 # messages and spammers don't bother with big messages,
260 # but I've increased the size from 10k
261 # suggested in official docs, and 100k in the wiki example because
262 # those docs are rather old and I see a 110k spam message
263 # pretty quickly looking through my spam folder.
264 warn
265 condition = ${if < {$message_size}{2000K}}
266 spam = Debian-exim:true
267 add_header = X-Spam_score: $spam_score\n\
268 X-Spam_score_int: $spam_score_int\n\
269 X-Spam_bar: $spam_bar\n\
270 X-Spam_report: $spam_report
271
272 #accept
273 # spf = pass:fail:softfail:none:neutral:permerror:temperror
274 # dmarc_status = reject:quarantine
275 # add_header = Reply-to: dmarctest@iankelling.org
276
277 EOF
278 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
279 # from 30_exim4-config_examples
280
281 plain_server:
282 driver = plaintext
283 public_name = PLAIN
284 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
285 server_set_id = $auth2
286 server_prompts = :
287 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
288 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
289 .endif
290 EOF
291
292 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
293 ### router/900_exim4-config_local_user
294 #################################
295
296 # This router matches local user mailboxes. If the router fails, the error
297 # message is "Unknown user".
298
299 local_user:
300 debug_print = "R: local_user for $local_part@$domain"
301 driver = accept
302 domains = +local_domains
303 # ian: commented this, in conjunction with a dovecot lmtp
304 # change so I get mail for all users.
305 # check_local_user
306 local_parts = ! root
307 transport = LOCAL_DELIVERY
308 cannot_route_message = Unknown user
309 EOF
310 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
311 dovecot_lmtp:
312 driver = lmtp
313 socket = /var/run/dovecot/lmtp
314 #maximum number of deliveries per batch, default 1
315 batch_max = 200
316 EOF
317
318 cat >/etc/exim4/host_local_deny_exceptions <<'EOF'
319 mail.fsf.org
320 EOF
321
322 cat >/etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
323 # smarthost for fsf mail
324 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
325 # replaced DCsmarthost with mail.fsf.org
326 fsfsmarthost:
327 debug_print = "R: smarthost for $local_part@$domain"
328 driver = manualroute
329 domains = ! +local_domains
330 senders = *@fsf.org
331 transport = remote_smtp_smarthost
332 route_list = * mail.fsf.org byname
333 host_find_failed = ignore
334 same_domain_copy_routing = yes
335 no_more
336 EOF
337
338
339 #### begin mail cert setup ###
340 f=/usr/local/bin/mail-cert-cron
341 cat >$f <<'EOF'
342 set -eE -o pipefail
343 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
344
345 [[ $EUID == 0 ]] || exec sudo "$BASH_SOURCE" "$@"
346
347 f=/a/bin/bash_unpublished/source-state
348 if [[ -e $f ]]; then
349 source $f
350 fi
351 if [[ $HOSTNAME == $MAIL_HOST ]]; then
352 local_mx=mail.iankelling.org
353 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li.iankelling.org:/etc/letsencrypt/live/$local_mx/"
354 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
355 ret=$?
356 ${rsync_common}privkey.pem /etc/exim4/exim.key
357 new_ret=$?
358 if [[ $ret != $new_ret ]]; then
359 echo "$0: error: differing rsync returns, $ret, $new_ret"
360 exit 1
361 fi
362 fi
363 if [[ $new_ret != 0 ]]; then
364 if ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/exim.crt; then
365 echo "$0: error!: cert rsync failed and it will expire in less than 3 days"
366 exit 1
367 fi
368 fi
369 exit 0
370 EOF
371 chmod 755 $f
372
373 cat >/etc/systemd/system/mailcert.service <<'EOF'
374 [Unit]
375 Description=Mail cert rsync
376 After=multi-user.target
377
378 [Service]
379 Type=oneshot
380 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
381 EOF
382
383 cat >/etc/systemd/system/mailcert.timer <<'EOF'
384 [Unit]
385 Description=Run mail-cert once a day
386
387 [Timer]
388 OnCalendar=daily
389
390 [Install]
391 WantedBy=timers.target
392 EOF
393 systemctl daemon-reload
394 systemctl start mailcert
395 systemctl restart mailcert.timer
396 systemctl enable mailcert.timer
397
398 ##### end mailcert setup #####
399
400 # comon stuff
401 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
402 # default stuff, i havent checked if its needed
403 dc_minimaldns='false'
404 dc_relay_nets=''
405 CFILEMODE='644'
406 dc_use_split_config='true'
407 dc_local_interfaces=''
408 dc_mailname_in_oh='true'
409 EOF
410
411
412 if [[ $HOSTNAME == $MAIL_HOST ]]; then
413
414 # mail.iankelling.org so local imap clients can connect with tls and
415 # when they happen to not be local.
416 sed -ri -f - /etc/hosts <<'EOF'
417 /^127\.0\.1\.1.* mail\.iankelling\.org\b/{p;d}
418 /^127\.0\.1\.1 /s/ *$/ mail.iankelling.org/
419 EOF
420 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
421 server=/mail.iankelling.org/127.0.1.1
422 EOF
423 systemctl reload dnsmasq
424
425 # I used to use debconf-set-selections + dpkg-reconfigure,
426 # which then updates this file
427 # but the process is slower than updating it directly and then I want to set other things in
428 # update-exim4.conf.conf, so there's no point.
429 # The file is documented in man update-exim4.conf,
430 # except the man page is not perfect, read the bash script to be sure about things.
431
432 # The debconf questions output is additional documentation that is not
433 # easily accessible, but super long, along with the initial default comment in this
434 # file, so I've saved that into ./mail-notes.conf.
435
436 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
437 # note: some things we don't set that are here by default because they are unused.
438
439 dc_eximconfig_configtype='internet'
440
441 # man page: is used to build the local_domains list, together with “localhost”
442 # iank.bid is for testing
443 # mail.iankelling.org is for machines i own
444 dc_other_hostnames='*.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz'
445
446 # from man page:
447 # Is a list of domains for which we accept mail from anywhere on the Internet but which are not delivered locally, e.g.
448 # because this machine serves as secondary MX for these domains. Sets MAIN_RELAY_TO_DOMAINS.
449 # todo: we should not accept from anywhere, only the mx for fsf.
450 dc_relay_domains='*.fsf.org;fsf.org'
451 EOF
452
453
454 # the debconf output about mailname is as follows:
455 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
456 # name.
457 # This name will also be used by other programs. It should be the single, fully
458 # qualified domain name (FQDN).
459 # Thus, if a mail address on the local host is foo@example.org, the correct value for
460 # this option would be example.org.
461 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
462
463 echo mail.iankelling.org > /etc/mailname
464
465 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
466 # smarthost config type, not sure. all other settings
467 # would be unused in that config type.
468 rm -f /etc/exim4/conf.d/main/000_localmacros # old filename
469 cat >/etc/exim4/conf.d/main/000_local <<EOF
470 # enable 587 in addition to the default 25, so that
471 # i can send mail where port 25 is firewalled by isp
472 daemon_smtp_ports = 25 : 587
473 # i don't have ipv6 setup for my vpn tunnel yet.
474 disable_ipv6 = true
475
476 MAIN_TLS_ENABLE = true
477
478 DKIM_CANON = relaxed
479 DKIM_SELECTOR = li
480
481 # from comments in
482 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
483
484 # The file is based on the outgoing domain-name in the from-header.
485 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
486 # sign if key exists
487 DKIM_PRIVATE_KEY= \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
488
489
490 # failing message on mail-tester.com:
491 # We check if there is a server (A Record) behind your hostname kd.
492 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
493 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
494 # and this one seemed appropriate from grepping config.
495 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
496 # mail to kd, so this should basically be a name that no host has as their
497 # canonical hostname since the actual host sits behind a nat and changes.
498 # Seems logical for this to be the same as mailname.
499 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
500
501 # normally empty, I set this so I can set the envelope address
502 # when doing mail redelivery to invoke filters
503 MAIN_TRUSTED_GROUPS = $u
504
505 LOCAL_DELIVERY = dovecot_lmtp
506
507 # options exim has to avoid having to alter the default config files
508 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl
509 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/data_local_acl
510
511 # debian exim config added this in 2016 or so?
512 # it's part of the smtp spec, to limit lines to 998 chars
513 # but a fair amount of legit mail does not adhere to it. I don't think
514 # this should be default, like it says in
515 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
516 # todo: the bug for introducing this was about headers, but
517 # the fix maybe is for all lines? one says gmail rejects, the
518 # other says gmail does not reject. figure out and open a new bug.
519 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
520
521 # most of the ones that gmail seems to use.
522 # Exim has horrible default of signing unincluded
523 # list- headers since they got mentioned in an
524 # rfc, but this messes up mailing lists, like gnu/debian which want to
525 # keep your dkim signature intact but add list- headers.
526 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
527
528 # recommended if dns is expected to work
529 CHECK_RCPT_VERIFY_SENDER = true
530 # seems like a good idea
531 CHECK_DATA_VERIFY_HEADER_SENDER = true
532 CHECK_RCPT_SPF = true
533 CHECK_RCPT_REVERSE_DNS = true
534 CHECK_MAIL_HELO_ISSUED = true
535
536 MAIN_LOG_SELECTOR = +all
537
538 # testing dmarc
539 #dmarc_tld_file = /etc/public_suffix_list.dat
540 EOF
541
542 f=/etc/cron.daily/refresh-dmarc-tld-file
543 cat >$f <<'EOF'
544 #!/bin/bash
545 cd /etc
546 wget -nv -N https://publicsuffix.org/list/public_suffix_list.dat
547 EOF
548 chmod 755 $f
549
550
551 ####### begin dovecot setup ########
552 # based on a little google and package search, just the dovecot
553 # packages we need instead of dovecot-common.
554 #
555 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
556 # directly. The reason to do this is to use dovecot\'s sieve, which
557 # has extensions that allow it to be almost equivalent to exim\'s
558 # filter capabilities, some ways probably better, some worse, and
559 # sieve has the benefit of being supported in postfix and
560 # proprietary/weird environments, so there is more examples on the
561 # internet. I was torn about whether to do this or not, meh.
562 pi dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
563
564 # if we changed 90-sieve.conf and removed the active part of the
565 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
566 # default config if not needed. This won\'t work as a symlink in /a/c
567 # unfortunately.
568 sudo -u $u /a/exe/lnf -T sieve/main.sieve $(eval echo ~$u)/.dovecot.sieve
569
570 # we set this later in local.conf
571 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
572 /^\s*mail_location\s*=/d
573 EOF
574
575 cat >/etc/dovecot/conf.d/20-lmtp.conf <<EOF
576 protocol lmtp {
577 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
578 mail_plugins = \$mail_plugins sieve
579 # default was
580 #mail_plugins = \$mail_plugins
581
582 # For a normal setup with exim, we need something like this, which
583 # removes the domain part
584 # auth_username_format = %Ln
585 #
586 # or else # Exim says something like
587 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
588 # Dovecot verbose log says something like
589 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
590 # reference: http://wiki.dovecot.org/LMTP/Exim
591 #
592 # However, I use this to direct all mail to the same inbox.
593 # A normal way to do this, which I did at first is to have
594 # a router in exim almost at the end, eg 950,
595 #local_catchall:
596 # debug_print = "R: catchall for \$local_part@\$domain"
597 # driver = redirect
598 # domains = +local_domains
599 # data = $u
600 # based on
601 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
602 # with superflous options removed.
603 # However, this causes the envelope to be rewritten,
604 # which makes filtering into mailboxes a little less robust or more complicated,
605 # so I've done it this way instead. it also requires
606 # modifying the local router in exim.
607 auth_username_format = $u
608 }
609
610 EOF
611
612
613 cat >/etc/dovecot/local.conf <<'EOF'
614 # so I can use a different login that my shell login for mail. this is
615 # worth doing solely for the reason that if this login is compromised,
616 # it won't also compromise my shell password.
617 !include conf.d/auth-passwdfile.conf.ext
618
619 # settings derived from wiki and 10-ssl.conf
620 ssl = required
621 ssl_cert = </etc/exim4/exim.crt
622 ssl_key = </etc/exim4/exim.key
623 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
624 # in my cert cronjob, I check if that has changed upstream.
625 ssl_cipher_list = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
626
627 # ian: added this, more secure, per google etc
628 ssl_prefer_server_ciphers = yes
629
630
631 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
632 mail_uid = iank
633 mail_gid = iank
634
635 # for debugging info, uncomment these.
636 # logs go to syslog and to /var/log/mail.log
637 # auth_verbose=yes
638 #mail_debug=yes
639 EOF
640 ####### end dovecot setup ########
641
642 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
643 d=/etc/systemd/system/openvpn@mail
644 mkdir -p $d
645 cat >$d/override.conf <<'EOF'
646 [Service]
647 Restart=always
648 # time to sleep before restarting a service
649 RestartSec=1
650
651 [Unit]
652 # StartLimitIntervalSec in recent systemd versions
653 StartLimitInterval=0
654 EOF
655
656 systemctl enable mailclean.timer
657 systemctl start mailclean.timer
658 systemctl restart $vpn_ser@mail
659 systemctl enable $vpn_ser@mail
660 systemctl enable dovecot
661 systemctl restart dovecot
662
663 else # $HOSTNAME != $MAIL_HOST
664 # remove mail. 2 lines to properly remove whitespace
665 sed -ri -f - /etc/hosts <<'EOF'
666 s#^(127\.0\.1\.1 .*) +mail\.iankelling\.org$#\1#
667 s#^(127\.0\.1\.1 .*)mail\.iankelling\.org +(.*)#\1\2#
668 EOF
669
670 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
671 systemctl reload dnsmasq
672
673 systemctl disable mailclean.timer &>/dev/null ||:
674 systemctl stop mailclean.timer &>/dev/null ||:
675 systemctl disable $vpn_ser@mail
676 systemctl stop $vpn_ser@mail
677 systemctl disable dovecot ||:
678 systemctl stop dovecot ||:
679 #
680 #
681 # would only exist because I wrote it i the previous condition,
682 # it\'s not part of exim
683 rm -f /etc/exim4/conf.d/main/000_localmacros
684 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
685 dc_eximconfig_configtype='satellite'
686 dc_smarthost='$smarthost'
687 # i dunno if this would ever get used.
688 dc_localdelivery='maildir_home'
689 EOF
690
691 hostname -f > /etc/mailname
692
693 fi # end $HOSTNAME != $MAIL_HOST
694
695 systemctl reload exim4
696
697 # i have the spool directory be common to distro multi-boot, so
698 # we need the uid to be the same. 608 cuz it's kind of in the middle
699 # of the free system uids.
700 IFS=:; read _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
701 IFS=:; read _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
702 if [[ ! $uid ]]; then
703 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
704 adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
705 --no-create-home --disabled-login --force-badname Debian-exim
706 elif [[ $uid != 608 ]]; then
707 systemctl stop exim4 ||:
708 usermod -u 608 Debian-exim
709 groupmod -g 608 Debian-exim
710 usermod -g 608 Debian-exim
711 find / /nocow -xdev -uid $uid -exec chown -h 608 {} +
712 find / /nocow -xdev -gid $gid -exec chgrp -h 608 {} +
713 fi
714
715
716 # light version of exim does not have sasl auth support.
717 pi exim4-daemon-heavy spamassassin spf-tools-perl
718
719
720
721 ##### begin spamassassin config
722 systemctl enable spamassassin
723 # per readme.debian
724 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
725 e CRON=1 >>/etc/default/spamassassin
726 # just noticed this in the config file, seems like a good idea.
727 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
728 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
729 systemctl start spamassassin
730 systemctl reload spamassassin
731
732 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
733 [Unit]
734 Description=spamd dns bug fix cronjob
735
736 [Service]
737 Type=oneshot
738 ExecStart=/a/bin/distro-setup/spamd-dns-fix
739 EOF
740 # 2017-09, debian closed the bug on this saying upstream had fixed it.
741 # remove this when i\'m using the newer package, ie, debian 10, or maybe
742 # ubuntu 18.04.
743 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
744 [Unit]
745 Description=run spamd bug fix script every 10 minutes
746
747 [Timer]
748 OnActiveSec=60
749 # the script looks back 9 minutes into the journal,
750 # it takes a second to run,
751 # so lets run every 9 minutes and 10 seconds.
752 OnUnitActiveSec=550
753
754 [Install]
755 WantedBy=timers.target
756 EOF
757 systemctl daemon-reload
758 systemctl restart spamddnsfix.timer
759 systemctl enable spamddnsfix.timer
760 #
761 ##### end spamassassin config
762
763
764
765
766
767 # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
768 # i only need .forwards, so just doing that one.
769 cd /etc/exim4/conf.d/router
770 b=userforward_higher_priority
771 # replace the router name so it is unique
772 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
773
774 # begin setup passwd.client
775 f=/etc/exim4/passwd.client
776 rm -f /etc/exim4/passwd.client
777 install -m 640 -g Debian-exim /dev/null $f
778 while read -r domain _ pass; do
779 # reference: exim4_passwd_client(5)
780 printf "%s:%s\n" "$domain" "$pass" >>$f
781 done </etc/mailpass
782 # end setup passwd.client
783
784 # by default, only 10 days of logs are kept. increase that.
785 sed -ri 's/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
786
787 systemctl restart exim4
788
789
790
791 # /etc/alias setup is debian specific, and exim postinst script sets up
792 # an /etc/alias from root to the postmaster, based on the question
793 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
794 # root, or there was no preexisting aliases file. postfix won\'t set up
795 # a root to $postmaster alias if it\'s already installed. Easiest to
796 # just set it ourselves.
797
798 # debconf question for postmaster:
799 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
800 # to the user account of the actual system administrator.
801 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
802 # recommended.
803 # Note that postmaster\'s mail should be read on the system to which it is directed,
804 # rather than being forwarded elsewhere, so (at least one of) the users listed here
805 # should not redirect their mail off this machine. A 'real-' prefix can be used to
806 # force local delivery.
807 # Multiple user names need to be separated by spaces.
808 # Root and postmaster mail recipient:
809
810 if [[ $postmaster != root ]]; then
811 sed -i --follow-symlinks -f - /etc/aliases <<EOF
812 \$a root: $postmaster
813 /^root:/d
814 EOF
815 newaliases
816 fi
817
818 # local mail that bounces to alerts goes to /Maildir
819 mkdir -p /m/md/INBOX
820 chmod 770 /m/md/INBOX
821 if id -g 1000 &>/dev/null; then
822 chgrp 1000 /m/md/INBOX
823 usermod -a -G 1000 Debian-exim
824 else
825 chgrp Debian-exim /m/md/INBOX
826 fi
827 ln -s /m/md/INBOX /Maildir
828
829 # put spool dir in directory that spans multiple distros.
830 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
831 #
832 # todo: I\'m suspicious of uids for Debian-exim being the same across
833 # distros. It would be good to test this.
834 dir=/nocow/exim4
835 sdir=/var/spool/exim4
836 # we only do this if our system has $dir
837
838 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
839 # about 2 seconds later, exim starts, and immediately puts into paniclog:
840 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
841 # so, im trying a bind mount to get rid of that.
842 if [[ -e /nocow ]]; then
843 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
844 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >> /etc/fstab
845 fi
846 if ! mountpoint -q $sdir; then
847 systemctl stop exim4
848 if [[ -L $sdir ]]; then
849 rm $sdir
850 fi
851 if [[ ! -e $dir && -d $sdir ]]; then
852 mv $sdir $dir
853 fi
854 if [[ ! -d $sdir ]]; then
855 mkdir $sdir
856 chmod 000 $sdir # only want it to be used when its mounted
857 fi
858 mount $sdir
859 fi
860 fi
861
862
863
864 systemctl restart exim4
865 systemctl enable exim4
866
867
868 if [[ $HOSTNAME == $MAIL_HOST ]]; then
869 cat >/etc/cron.d/mailtest <<'EOF'
870 */10 * * * * iank echo body_test | mail -s "primary_test $(date +%s) $(date +%Y-%m-%dT%H:%M:%S%z)" iank@posteo.de
871 2/10 * * * * root /usr/local/bin/mailtest-check
872 EOF
873 cp /a/bin/distro-setup/filesystem/usr/local/bin/mailtest-check /usr/local/bin
874 else
875 rm -f /etc/cron.d/mailtest
876 fi
877
878 # MAIL_HOST also does radicale, and easier to start and stop it here
879 # for when MAIL_HOST changes, so radicale gets the synced files and
880 # does not stop us from remounting /o.
881 if dpkg -s radicale &>/dev/null; then
882 if [[ $HOSTNAME == $MAIL_HOST ]]; then
883 systemctl restart radicale
884 systemctl enable radicale
885 if [[ -e /etc/logrotate.d/radicale.disabled ]]; then
886 mv /etc/logrotate.d/radicale{.disabled,}
887 fi
888 else
889 systemctl stop radicale
890 systemctl disable radicale
891 # weekly logrotate tries to restart radicale even if it's a disabled service in flidas.
892 if [[ -e /etc/logrotate.d/radicale ]]; then
893 mv /etc/logrotate.d/radicale{,.disabled}
894 fi
895 fi
896 fi
897 exit 0
898 :