host info updates
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3
4 # Program to install and configure Ian's email related programs
5 # Copyright (C) 2024 Ian Kelling
6
7 # This program is free software: you can redistribute it and/or modify
8 # it under the terms of the GNU General Public License as published by
9 # the Free Software Foundation, either version 3 of the License, or
10 # (at your option) any later version.
11
12 # This program is distributed in the hope that it will be useful,
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
15 # GNU General Public License for more details.
16
17 # You should have received a copy of the GNU General Public License
18 # along with this program. If not, see <http://www.gnu.org/licenses/>.
19
20 # SPDX-License-Identifier: GPL-3.0-or-later
21
22 # todo:
23 # on bk (and fsf servers that run multiple exim4 daemons, eg eximfsf2 and eximfsf3),
24 # make it so that when exim is restarted due to package upgrades,
25 # we also restart those daemons, which can be done like so, based on looking
26 # at the prerm and postinst scripts of exim4-daemon-heavy.
27 #
28 # if [[ ! -e /usr/sbin/invoke-rc.d-diverted ]]; then
29 # mv /usr/sbin/invoke-rc.d /usr/sbin/invoke-rc.d-diverted
30 # dpkg --divert /usr/sbin/invoke-rc.d-diverted --no-rename /usr/sbin/invoke-rc.d
31 # fi
32 # /usr/sbin/invoke-rc.d:
33 # #!/bin/bash
34 # if [[ DPKG_MAINTSCRIPT_PACKAGE == exim4* && $1 == exim4 ]]; then
35 # shift
36 # ret=0
37 # for daemon in exim4 eximfsf2 eximfsf3; do
38 # /usr/sbin/invoke-rc.d-diverted $daemon "$@" || ret=$?
39 # done
40 # else
41 # /usr/sbin/invoke-rc.d-diverted "$@"
42 # fi
43
44 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
45 # due to /etc/default/exim4 containing:
46 # COMMONOPTIONS='-C /etc/exim4/my.conf'
47 # UPEX4OPTS='-o /etc/exim4/my.conf'
48 #
49 # The non-daemon config
50 # gets generated from this script calling update-exim4.conf -d /etc/myexim4
51 # which has log path
52 # log_file_path = /var/log/exim4/my%s
53 #
54 # On non bk|MAIL_HOST, the config and log file are all standard.
55 #
56 # eximbackup folder is /bu/md
57 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
58
59 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
60
61
62 # perusing through /el/mainlog without test messages:
63 # &!testignore|jtuttle|
64 #
65 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
66
67 # todo: this message seems to get dropped on the floor, it was due to a missing 2nd colon in
68 # condition = ${if def:h_fdate:}
69 # Figure out how to avoid this message being discarded.
70
71 # 2023-09-12 01:41:43 [722371] 1qfw9f-0031v9-0S <= ian@iankelling.org U=iank P=local S=483 id=87cyyogd7t.fsf@iankelling.org T="iank2" from <ian@iankelling.org> for testignore@amnimal.ninja
72 # 2023-09-12 01:41:43 [722373] 1qfw9f-0031v9-0S H=nn.b8.nz [10.173.8.2]: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
73 # 2023-09-12 01:41:43 [722372] 1qfw9f-0031v9-0S == testignore@amnimal.ninja R=smarthost T=remote_smtp_smarthost defer (-46) H=nn.b8.nz [10.173.8.2] DT=0s: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
74
75 # todo: check new macro DKIM_TIMESTAMPS
76
77 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
78
79 # todo: max line length macro changed in t11. look into it
80 # todo: check that all macros we use are still valid in t11
81
82 # todo: setup an alert for bouncing test emails.
83
84 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
85 # think about making bounces go from the original address.
86
87 # todo: add a prometheus alert for dovecot.
88
89 # todo: handle errors like this:
90 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
91 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
92 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
93 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
94 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
95
96 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
97 # todo: consider hardening cups listening on 0.0.0.0
98 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
99
100 # todo: hosts should only allow external mail that is authed and
101 # destined for backup route. it is a minor issue since traffic is
102 # limited to the wghole network.
103
104 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
105 # instead of a simple rejection like it should.
106
107 # todo: run mailping test after running, or otherwise
108 # clear out terminal alert
109
110 # todo: disable postgrey
111
112 # todo: in testforward-check, we should also look
113
114 # todo: test that bounces dont help create valid mailtest-check
115
116 # todo: move mail stuff in distro-end into this file
117
118 # todo: consider rotating dkim & publishing key so every past email I sent
119 # isnt necessarily signed
120
121 # todo: consider how to get clamav out of Debian-exim group
122 # so it cant read/write the whole mail spool, for better
123 # security.
124
125 # todo: create a cronjob to update or warn on expiring dnssec keys
126
127 # todo: we should test failed mail daily or so
128 # failed cronjob, failed sysd-log-once,
129 # a local bounce from a cronjob, a local bounce
130 # to a bad remote address, perhaps a local failure
131 # when the sending daemon is down.
132 # And send an alert email if no alerts have been sent
133 # in 2 or 3 days or something. todo, test cron mail on li.
134
135 # todo: look at mailinabox extra dns records, note these changelogs:
136 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
137 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
138 #
139
140 # todo: mailtest-check failure on remote hosts is not going to alert me.
141 # sort that out.
142 # todo: test mail failure as well as success.
143 #
144 # todo: validate that mailtest-check is doing dnsbl checks.
145
146 # background: I want to run exim in a network namespace so it can send
147 # and receive through a vpn. This is needed so it can do ipv6, because
148 # outside the namespace if we dont have ipv6, to send ipv6 through the
149 # vpn, we have to send all our ipv6 through the vpn. I did this for a
150 # long time, it was fine, but it causes various pains, like increased
151 # latency, increased recaptcha because my ip is from a data center, just
152 # various issues I dont want on all the time. The problem with the
153 # namespace is that all kinds of programs want to invoke exim, but they
154 # wont be in the namespace. I could replace exim with a wrapper that
155 # jumps into the namespace, i tried that, it works fine. One remaining
156 # problem was that I would have needed to hook into exim upgrades to
157 # move exim and replace it with my wrapper script. Also, my script to
158 # join the namespace is not super reliable because it uses a pgrep.
159 # Instead, I should have created a systemd service for a process that
160 # will never die and just writes its pid somewhere convenient.
161 # That implementation
162 # is below here:
163 #
164 # sudoers:
165 # user ALL=(ALL) /usr/sbin/exim4
166 #
167 # move exim4 to eximian, use this script for exim4:
168 #
169 # #!/bin/bash
170 # if ip a show veth1-mail &>/dev/null; then
171 # /usr/sbin/eximian "$@"
172 # exit
173 # fi
174 # dosudo=false
175 # if [[ $USER && $USER != root ]]; then
176 # dosudo=true
177 # fi
178 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
179 # if $dosudo; then
180 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
181 # else
182 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
183 # fi
184 # ## end script
185 #
186 # an alternate solution: there is a small setguid program for
187 # network namespaces in my bookmarks.
188 #
189 # However, the solution I went with is: have 2 exim
190 # configs. A nonstandard location for the daemon that runs
191 # in the namespace. For all other invocations, it uses
192 # the default config location, which is altered to be
193 # in a smarthost config which sends mail to the deaemon.
194 #
195 # I have a bash function, enn to invoke exim like the daemon is running.
196 # and mailbash to just enter its network namespace.
197
198 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
199
200 shopt -s nullglob
201
202 if [[ -s /usr/local/lib/bash-bear ]]; then
203 source /usr/local/lib/bash-bear
204 elif [[ -s /a/bin/bash-bear-trap/bash-bear ]]; then
205 source /a/bin/bash-bear-trap/bash-bear
206 else
207 echo "no err tracing script found"
208 exit 1
209 fi
210 source /a/bin/distro-functions/src/identify-distros
211 source /a/bin/distro-functions/src/package-manager-abstractions
212
213 # has nextcloud_admin_pass in it
214 f=/p/c/machine_specific/$HOSTNAME/mail
215 if [[ -e $f ]]; then
216 # shellcheck source=/p/c/machine_specific/bk/mail
217 source $f
218 fi
219
220
221 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
222
223 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
224 u=$(id -nu 1000)
225
226
227 usage() {
228 cat <<EOF
229 Usage: ${0##*/} anything_here_to_debug
230 Setup exim4 & dovecot & related things
231
232 -h|--help Print help and exit.
233 EOF
234 exit $1
235 }
236
237 # debug output if we pass any arg
238 if (( $# )); then
239 set -x
240 fi
241
242
243 ####### instructions for icedove #####
244 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
245 # then click advanced so it accepts it.
246 # we could also just use 127.0.0.1 with no ssl
247 #
248 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
249 # background: dovecot does not yet have ocsp stapling support
250 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
251 #
252 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
253 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
254 # fetching mail settings: folder poll frequency 10 minutes.
255 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
256 #######
257
258
259 # * perstent password instructions Note: for cert cron, we need to
260 # manually run first to accept known_hosts
261
262 # # exim passwords:
263 # # for hosts which have all private files I just use the same user
264 # # for other hosts, each one get\'s their own password.
265 # # for generating secure pass, and storing for server too:
266 # f=$(mktemp)
267 # host=tp
268 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
269 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
270 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
271 # #reference: exim4_passwd_client(5)
272 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
273 # mkdir -p $dir
274 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
275 # # then run this script
276
277 # # dovecot password, i just need 1 as I\'m the only user
278 # mkdir /p/c/filesystem/etc/dovecot
279 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
280
281 ####### end perstent password instructions ######
282
283
284 # * dkim dns
285 # # Remove 1 level of comments in this section, set the domain var
286 # # for the domain you are setting up, then run this and copy dns settings
287 # # into dns.
288 # domain=iankelling.org
289 # c /p/c/filesystem/etc/exim4
290 # # this has several bugs addressed in comments, but it was helpful
291 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
292
293 # openssl genrsa -out $domain-private.pem 2048
294 # # Then, to get the public key strings to put in bind:
295
296 # # selector is needed for having multiple keys for one domain.
297 # # I dun do that, so just use a static one: li
298 # # Debadmin page does not have v=, fastmail does, and this
299 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
300 # # https://www.ietf.org/rfc/rfc6376.txt
301 # # Join and print all but first and last line.
302 # # last line: swap hold & pattern, remove newlines, print.
303 # # lines 2+: append to hold space
304 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
305 # cat <<EOF
306 # a._domainkey.$domain TXT (
307 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
308 # EOF
309 # # sed explanation: skip the first few lines, then put them into the hold space, then
310 # # on the last line, back to the patern space, remove the newlines, then add a newline
311 # # at the last char - 240, because bind txt records need strings <=255 chars,
312 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
313 # # leaves us a bit of extra room at the end and a bunch at the beginning.
314
315 # # selector was also put into /etc/exim4/conf.d/main/000_local,
316
317 # * dmarc dns
318
319 # # 2017-02 dmarc policies:
320 # # host -t txt _dmarc.gmail.com
321 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
322 # # there were articles claiming gmail would be changing
323 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
324 # # expected to cause problems
325 # # with a few old mailing lists, copying theirs for now.
326 #
327 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
328
329 # * other dns
330
331 # # 2017-02 spf policies:
332 # # host -t txt lists.fedoraproject.org
333 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
334 # # i include fastmail\'s settings, per their instructions,
335 # # and follow their policy. In mail in a box, or similar instructions,
336 # # I\'ve seen recommended to not use a restrictive policy.
337
338 # # to check if dns has updated, you do
339 # host -a mesmtp._domainkey.$domain
340
341 # # mx records,
342 # # setting it to iankelling.org would work the same, but this
343 # # is more flexible, I could change where mail.iankelling.org pointed.
344 # cat <<'EOF'
345 # mx records, 2 records each, for * and empty domain
346 # pri 10 mail.iankelling.org
347 # EOF
348
349 # # dnssec
350 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
351
352 # * functions & constants
353
354 pre="${0##*/}:${SSH_CLIENT:+ $HOSTNAME:}"
355 m() { printf "$pre %s\n" "$*"; "$@"; }
356 e() { printf "$pre %s\n" "$*"; }
357 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
358
359 reload=false
360 # This file is so if we fail in the middle and rerun, we dont lose state
361 if [[ -e /var/local/mail-setup-reload ]]; then
362 reload=true
363 fi
364 u() { # update file. note: duplicated in brc
365 local tmp tmpdir dest="$1"
366 local base="${dest##*/}"
367 local dir="${dest%/*}"
368 if [[ $dir != "$base" ]]; then
369 # dest has a directory component
370 mkdir -p "$dir"
371 fi
372 ur=false # u result
373 tmpdir=$(mktemp -d)
374 cat >$tmpdir/"$base"
375 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
376 if [[ $tmp ]]; then
377 printf "%s\n" "$tmp"
378 ur=true
379 if [[ $dest == /etc/systemd/system/* ]]; then
380 touch /var/local/mail-setup-reload
381 reload=true
382 fi
383 fi
384 rm -rf $tmpdir
385 }
386 setini() {
387 key="$1" value="$2" section="$3"
388 file="/etc/radicale/config"
389 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
390 }
391 soff () {
392 for service; do
393 # ignore services that dont exist
394 if systemctl cat $service &>/dev/null; then
395 m systemctl disable --now $service
396 fi
397 done
398 }
399 sre() {
400 local enabled
401 for service; do
402 m systemctl restart $service
403 # Optimization for exim,
404 # is-enabled: 0m0.015s
405 # enable: 0m0.748s
406 # It is related to this message:
407 # exim4.service is not a native service, redirecting to systemd-sysv-install.
408 # Executing: /lib/systemd/systemd-sysv-install enable exim4
409 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
410 if [[ $enabled != enabled ]]; then
411 m systemctl enable $service
412 fi
413 done
414 }
415 mailhost() {
416 [[ $HOSTNAME == "$MAIL_HOST" ]]
417 }
418 e() { printf "%s\n" "$*"; }
419 reifactive() {
420 for service; do
421 if systemctl is-active $service >/dev/null; then
422 m systemctl restart $service
423 fi
424 done
425 }
426 stopifactive() {
427 for service; do
428 if systemctl is-active $service >/dev/null; then
429 m systemctl stop $service
430 fi
431 done
432 }
433
434 mxhost=mx.iankelling.org
435 mxport=587
436
437 # old setup. left as comment for example
438 # mxhost=mail.messagingengine.com
439 # mxport=587
440 # forward=ian@iankelling.org
441
442 smarthost="$mxhost::$mxport"
443 uhome=$(eval echo ~$u)
444
445 # Somehow on one machine, a file got written with 664 perms.
446 # just being defensive here.
447 umask 0022
448
449 source /a/bin/bash_unpublished/source-state
450 if [[ ! $MAIL_HOST ]]; then
451 err "\$MAIL_HOST not set"
452 fi
453
454 bhost_t=false
455 case $HOSTNAME in
456 $MAIL_HOST) : ;;
457 kd|frodo|x2|x3|kw|sy|bo)
458 bhost_t=true
459 ;;
460 esac
461
462
463 # * Install universal packages
464
465
466 # installs epanicclean iptables-exim ip6tables-exim
467 /a/bin/ds/install-my-scripts
468
469 if [[ $(debian-codename-compat) == bionic ]]; then
470 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
471 Package: spamassassin sa-compile spamc
472 Pin: release n=focal,o=Ubuntu
473 Pin-Priority: 500
474 EOF
475 fi
476
477 # light version of exim does not have sasl auth support.
478 # note: for bitfolk hosts, unbound has important config with conflink.
479 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
480
481 # note: pyzor debian readme says you need to run some initialization command
482 # but its outdated.
483 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
484 case $HOSTNAME in
485 je) : ;;
486 # not included due to using wireguard: openvpn
487 *) pi wget git unzip iptables ;;
488 esac
489 # bad packages that sometimes get automatically installed
490 pu openresolv resolvconf
491
492 soff openvpn
493
494
495 if [[ $(debian-codename) == etiona ]]; then
496 # ip6tables stopped loading on boot. openvpn has reduced capability set,
497 # so running iptables as part of openvpn startup wont work. This should do it.
498 pi iptables-persistent
499 cat >/etc/iptables/rules.v6 <<'EOF'
500 *mangle
501 COMMIT
502 *nat
503 COMMIT
504 EOF
505 # load it now.
506 m ip6tables -S >/dev/null
507 fi
508
509 # our nostart pi fails to avoid enabling
510
511
512 # * Mail clean cronjob
513
514 u /etc/systemd/system/mailclean.timer <<'EOF'
515 [Unit]
516 Description=Run mailclean daily
517
518 [Timer]
519 OnCalendar=monthly
520
521 [Install]
522 WantedBy=timers.target
523 EOF
524
525 u /etc/systemd/system/mailclean.service <<EOF
526 [Unit]
527 Description=Delete and archive old mail files
528 After=multi-user.target
529
530 [Service]
531 User=$u
532 Type=oneshot
533 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
534 EOF
535
536 # * postgrey
537
538
539 u /etc/default/postgrey <<'EOF'
540 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
541 EOF
542
543 # * clamav
544
545 # old file. remove when all hosts updated, 2023-09-11
546 rm -fv /etc/exim4/conf.d/clamav_data_acl
547
548 m usermod -a -G Debian-exim clamav
549
550 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
551 [Service]
552 ExecStartPre=-/bin/mkdir -p /var/run/clamav
553 ExecStartPre=/bin/chown clamav /var/run/clamav
554 EOF
555
556 # * mail vpn config
557
558 # old.
559 #vpnser=mailvpn.service
560 # note: this hangs if it cant resolv the endpoint. we
561 # want it to just retry in the background. i just use a static ip instead.
562 #
563 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
564 # in reality it is up and working, then it tries to restart infinitely, and fails
565 # because it detects that the interface exists.
566 #
567 # failing output:
568 #
569 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
570 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
571 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
572 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
573 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
574 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
575
576
577 # successful output.
578 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
579 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
580 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
581 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
582 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
583 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
584 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
585 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
586 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
587 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
588 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
589 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
590 # Aug 02 21:95:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
591 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
592 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
593 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
594 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
595 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
596
597
598 # According to iptables -S and iptables -t nat -S,
599 # there are no modifications to iptables rules on a succsfull run,
600 # and
601
602 vpnser=wg-quick@wgmail.service
603
604 case $HOSTNAME in
605 $MAIL_HOST)
606 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
607 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
608 ;;&
609 bk)
610 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
611 ;;&
612 *)
613 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
614 if [[ -d $d ]]; then
615 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
616 fi
617 ;;
618 esac
619
620 case $HOSTNAME in
621 li) : ;;
622 *)
623 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
624 [Unit]
625 Requires=mailnn.service
626 JoinsNamespaceOf=mailnn.service
627 BindsTo=mailnn.service
628 StartLimitIntervalSec=0
629
630 [Service]
631 PrivateNetwork=true
632 # i dont think we need any of these, but it doesnt hurt to stay consistent
633 BindPaths=$bindpaths
634
635 Restart=on-failure
636 RestartSec=20
637 EOF
638 ;;
639 esac
640
641
642 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
643 u /etc/systemd/system/mailvpn.service <<EOF
644 [Unit]
645 Description=OpenVPN tunnel for mail
646 After=syslog.target network-online.target mailnn.service
647 Wants=network-online.target
648 Documentation=man:openvpn(8)
649 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
650 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
651 # needed to continually restatr
652 JoinsNamespaceOf=mailnn.service
653 BindsTo=mailnn.service
654 StartLimitIntervalSec=0
655
656 [Service]
657 Type=notify
658 RuntimeDirectory=openvpn-client
659 RuntimeDirectoryMode=0710
660 WorkingDirectory=/etc/openvpn/client
661 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
662 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
663 LimitNPROC=10
664 # DeviceAllow=/dev/null rw
665 # DeviceAllow=/dev/net/tun rw
666 PrivateNetwork=true
667 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
668 # because of
669 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
670 # there is a workaround there, but i dont think its really worth it,
671 # the mail server is fine with a static dns anyways.
672 # This thread is also interesting,
673 # https://github.com/slingamn/namespaced-openvpn/issues/7
674 # todo: the iptables rule at the bottom could be useful to prevent
675 # dns from leaking in my network namespaced vpn.
676 # I also like the idea of patching systemd-resolved so it
677 # will listen on other interfaces, but its not worth my time.
678 BindPaths=$bindpaths
679 Restart=always
680 # time to sleep before restarting a service
681 RestartSec=20
682
683 [Install]
684 WantedBy=multi-user.target
685 EOF
686
687 u /etc/systemd/system/mailnnroute.service <<'EOF'
688 [Unit]
689 Description=Network routing for mailnn
690 After=syslog.target network-online.target mailnn.service
691 Wants=network-online.target
692 JoinsNamespaceOf=mailnn.service
693 BindsTo=mailnn.service
694 StartLimitIntervalSec=0
695
696 [Service]
697 Type=simple
698 RemainAfterExit=true
699 PrivateNetwork=true
700 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
701 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
702 Restart=always
703 RestartSec=20
704
705
706 [Install]
707 WantedBy=multi-user.target
708 EOF
709
710 #
711 u /etc/systemd/system/mailnn.service <<'EOF'
712 [Unit]
713 Description=Network Namespace for mail vpn service that will live forever and cant fail
714 After=syslog.target network-online.target
715 Wants=network-online.target
716
717 [Service]
718 Type=simple
719 PrivateNetwork=true
720 ExecStart=/bin/sleep infinity
721
722 [Install]
723 WantedBy=multi-user.target
724 EOF
725
726 u /etc/systemd/system/mailbindwatchdog.service <<EOF
727 [Unit]
728 Description=Watchdog to restart services relying on systemd-resolved dir
729 After=syslog.target network-online.target
730 Wants=network-online.target
731 BindsTo=mailnn.service
732
733 [Service]
734 Type=simple
735 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
736 Restart=always
737 # time to sleep before restarting a service
738 RestartSec=10
739
740 [Install]
741 WantedBy=multi-user.target
742 EOF
743
744
745
746 # old service name
747 rm -fv /etc/systemd/system/openvpn-client-mail@.service
748
749 # We use a local unbound because systemd-resolved wont accept our
750 # request, it will only listen to 127.0.0.53 in the main network
751 # namespace, and rejected feature requests to change that (although I
752 # could change the code and recompile), but anyways, that could answer
753 # with things specific to the lan that aren't applicable in this
754 # namespace, and since unbound is a recursive resolver, it means we just
755 # use our own ip against dnsbl rate limits.
756 #
757 # If we ever notice this change, chattr +i on it
758 # trust-ad is used in t10+, glibc 2.31
759
760 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
761 nameserver 127.0.0.1
762 options edns0 trust-ad
763 EOF
764
765 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
766 nameserver 127.0.0.53
767 options edns0 trust-ad
768 EOF
769
770
771 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
772 nameserver 10.173.8.1
773 options edns0 trust-ad
774 EOF
775
776 # this is just a bug fix for trisquel.
777 f=/etc/apparmor.d/usr.sbin.unbound
778 line="/usr/sbin/unbound flags=(attach_disconnected) {"
779 if ! grep -qFx "$line" $f; then
780 badline="/usr/sbin/unbound {"
781 if ! grep -qFx "$badline" $f; then
782 err expected line in $f not found
783 fi
784 sed -i "s,^$badline$,$line," $f
785 if systemctl is-active apparmor &>/dev/null; then
786 m systemctl reload apparmor
787 fi
788 fi
789
790 # note: anything added to nn_progs needs corresponding rm
791 # down below in the host switch
792 nn_progs=(exim4)
793 if mailhost; then
794 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
795 # Its in the nn so remote clients can connect to it.
796 nn_progs+=(spamassassin dovecot)
797 fi
798
799 case $HOSTNAME in
800 $MAIL_HOST)
801 # todo, should this be after vpn service
802 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
803 [Unit]
804 After=mailnn.service
805 JoinsNamespaceOf=mailnn.service
806 BindsTo=mailnn.service
807 StartLimitIntervalSec=0
808
809 [Service]
810 PrivateNetwork=true
811 # note the nsswitch bind is actually not needed for bk, but
812 # its the same file so it does no harm.
813 BindPaths=$bindpaths
814
815 Restart=always
816 RestartSec=20
817 EOF
818
819 # sooo, there are a few ways to get traffic from the mail network
820 # namespace to go over the wghole.
821 #
822 #1: unify the mail vpn and wghole
823 # into 1 network. this seems simple and logical, so I'm doing it.
824 # One general downside is tying things together, if I need to mess
825 # with one thing, it breaks the other. Oh well for now.
826 #
827 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
828 #
829 # 3. We can setup the routing to happen on li, which seemed like I
830 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
831 # wghole clients, but I think that is kind of hacky and breaks ipv4
832 # routing within the mailvpn, it happened to work just because exim
833 # prefers ipv6 and that was also available in the mailvpn.
834 #
835 # 4. Put the hole interface into the mail network namespace. This
836 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
837 # vpn routing and establishes a direct connection. I only use the
838 # hole vpn for randomish things, it should be fine to join the mail
839 # nn for that. There should be some way to fix the routing issue
840 # by doing manual routing, but that doesn't seem like a good use of time.
841 # relevant:
842 # https://www.wireguard.com/netns/#
843 #
844 # for wireguard debugging
845 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
846 # dmesg -w
847
848 ;;&
849 $MAIL_HOST|bk)
850 for unit in ${nn_progs[@]}; do
851 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
852 [Unit]
853
854 # Wants appears better than requires because with requires,
855 # if the vpnser fails to start, this service won't get run at
856 # all, even if the vpnser starts on an automatic restart.
857
858 Wants=$vpnser
859 After=network.target mailnn.service $vpnser
860 JoinsNamespaceOf=mailnn.service
861 BindsTo=mailnn.service
862 StartLimitIntervalSec=0
863
864 [Service]
865 PrivateNetwork=true
866 # note the nsswitch bind is actually not needed for bk, but
867 # its the same file so it does no harm.
868 BindPaths=$bindpaths
869
870 Restart=always
871 RestartSec=20
872 EOF
873 done
874 ;;
875 *)
876 for unit in exim4 spamassassin dovecot unbound; do
877 f=/etc/systemd/system/$unit.service.d/nn.conf
878 if [[ -s $f ]]; then
879 rm -fv $f
880 reload=true
881 fi
882 done
883 ;;
884 esac
885
886 # * wghole (another mail vpn)
887
888 if $bhost_t; then
889 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
890 [Unit]
891 StartLimitIntervalSec=0
892
893 [Service]
894 Restart=on-failure
895 RestartSec=20
896 EOF
897 fi
898
899 # * spamassassin config
900 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
901 # see exim spec
902 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
903 EOF
904 if $ur; then
905 m sysctl -p
906 fi
907
908 u /etc/spamassassin/mylocal.cf <<'EOF'
909 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
910
911
912 # /usr/share/doc/exim4-base/README.Debian.gz:
913 # SpamAssassin's default report should not be used in a add_header
914 # statement since it contains empty lines. (This triggers e.g. Amavis'
915 # warning "BAD HEADER SECTION, Improper folded header field made up
916 # entirely of whitespace".) This is a safe, terse alternative:
917 clear_report_template
918 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
919 uridnsbl_skip_domain iankelling.org
920 uridnsbl_skip_domain amnimal.ninja
921 uridnsbl_skip_domain expertpathologyreview.com
922 uridnsbl_skip_domain zroe.org
923 EOF
924
925 # 2020-10-19 remove old file. remove this when all hosts updated
926 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
927
928 u /etc/default/spamassassin <<'EOF'
929 # defaults plus debugging flags for an issue im having
930 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
931 PIDFILE="/var/run/spamd.pid"
932 # my additions
933 NICE="--nicelevel 15"
934 CRON=1
935 EOF
936
937 case $HOSTNAME in
938 bk)
939 u /etc/spamassassin/my_thishost.cf <<'EOF'
940 # note: these are duplicated in exim config
941 # veth0/1 # bk bk_ip6
942 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
943 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
944 EOF
945
946 ;;
947 je)
948 u /etc/spamassassin/my_thishost.cf <<'EOF'
949 # note: these are duplicated in exim config
950 # veth0/1 # je je_ipv6
951 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
952 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
953 EOF
954 ;;
955 *)
956 u /etc/spamassassin/my_thishost.cf <<'EOF'
957 # note: these are duplicated in exim config
958 # veth0/1 # li li_ip6
959 internal_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
960 trusted_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
961 EOF
962 ;;
963 esac
964
965 ##### end spamassassin config
966
967
968 # * Update mail cert
969
970
971 ## needed only for openvpn mail vpn.
972 # if [[ -e /p/c/filesystem ]]; then
973 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
974 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
975 # # after my internet was down for a bit:
976 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
977 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
978 # fi
979
980 # With openvpn, I didn't get around to persisting the openvpn
981 # cert/configs into /p/c/machine_specific/bk, so I had this case to
982 # manually get the cert. However, we aren't using openvpn anymore, so it
983 # is commented out.
984 #
985 # case $HOSTNAME in
986 # bk)
987 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
988 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
989 # exit 1
990 # fi
991 # ;;
992 # esac
993
994 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
995
996 u /etc/systemd/system/mailcert.service <<'EOF'
997 [Unit]
998 Description=Mail cert rsync
999 After=multi-user.target
1000
1001 [Service]
1002 Type=oneshot
1003 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
1004 EOF
1005 u /etc/systemd/system/mailcert.timer <<'EOF'
1006 [Unit]
1007 Description=Run mail-cert once a day
1008
1009 [Timer]
1010 OnCalendar=daily
1011
1012 [Install]
1013 WantedBy=timers.target
1014 EOF
1015
1016
1017 wghost=${HOSTNAME}wg.b8.nz
1018 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
1019 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
1020 certonly --manual --preferred-challenges=dns \
1021 --manual-auth-hook /a/bin/ds/le-dns-challenge \
1022 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
1023 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
1024 fi
1025
1026 # * fail2ban
1027
1028 # todo: test that these configs actually work, eg run
1029 # s iptables-exim -S
1030 # and see someone is banned.
1031
1032 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
1033 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
1034 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
1035 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
1036
1037 # Fail2Ban configuration file
1038 #
1039 # Author: Daniel Black
1040 #
1041 # This is a included configuration file and includes the definitions for the iptables
1042 # used in all iptables based actions by default.
1043 #
1044 # The user can override the defaults in iptables-common.local
1045 #
1046 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
1047 # made config file IPv6 capable (see new section Init?family=inet6)
1048
1049 [INCLUDES]
1050
1051 after = iptables-blocktype.local
1052 iptables-common.local
1053 # iptables-blocktype.local is obsolete
1054
1055 [Definition]
1056
1057 # Option: actionflush
1058 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
1059 # Values: CMD
1060 #
1061 actionflush = <iptables> -F f2b-<name>
1062
1063
1064 [Init]
1065
1066 # Option: chain
1067 # Notes specifies the iptables chain to which the Fail2Ban rules should be
1068 # added
1069 # Values: STRING Default: INPUT
1070 chain = INPUT
1071
1072 # Default name of the chain
1073 #
1074 name = default
1075
1076 # Option: port
1077 # Notes.: specifies port to monitor
1078 # Values: [ NUM | STRING ] Default:
1079 #
1080 port = ssh
1081
1082 # Option: protocol
1083 # Notes.: internally used by config reader for interpolations.
1084 # Values: [ tcp | udp | icmp | all ] Default: tcp
1085 #
1086 protocol = tcp
1087
1088 # Option: blocktype
1089 # Note: This is what the action does with rules. This can be any jump target
1090 # as per the iptables man page (section 8). Common values are DROP
1091 # REJECT, REJECT --reject-with icmp-port-unreachable
1092 # Values: STRING
1093 blocktype = REJECT --reject-with icmp-port-unreachable
1094
1095 # Option: returntype
1096 # Note: This is the default rule on "actionstart". This should be RETURN
1097 # in all (blocking) actions, except REJECT in allowing actions.
1098 # Values: STRING
1099 returntype = RETURN
1100
1101 # Option: lockingopt
1102 # Notes.: Option was introduced to iptables to prevent multiple instances from
1103 # running concurrently and causing irratic behavior. -w was introduced
1104 # in iptables 1.4.20, so might be absent on older systems
1105 # See https://github.com/fail2ban/fail2ban/issues/1122
1106 # Values: STRING
1107 lockingopt = -w
1108
1109 # Option: iptables
1110 # Notes.: Actual command to be executed, including common to all calls options
1111 # Values: STRING
1112 iptables = /usr/local/bin/iptables-exim <lockingopt>
1113
1114
1115 [Init?family=inet6]
1116
1117 # Option: blocktype (ipv6)
1118 # Note: This is what the action does with rules. This can be any jump target
1119 # as per the iptables man page (section 8). Common values are DROP
1120 # REJECT, REJECT --reject-with icmp6-port-unreachable
1121 # Values: STRING
1122 blocktype = REJECT --reject-with icmp6-port-unreachable
1123
1124 # Option: iptables (ipv6)
1125 # Notes.: Actual command to be executed, including common to all calls options
1126 # Values: STRING
1127 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1128 EOF
1129
1130 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1131 [exim]
1132 enabled = true
1133 port = 25,587
1134 filter = exim
1135 banaction = iptables-exim
1136
1137 # 209.51.188.13 = mail.fsf.org
1138 # 2001:470:142::13 = mail.fsf.org
1139 # 209.51.188.92 = eggs.gnu.org
1140 # 2001:470:142:3::10 = eggs.gnu.org
1141 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1142 # 10.173.8.1 = non-nn net
1143 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1144 EOF
1145 if $ur; then
1146 m systemctl restart fail2ban
1147 fi
1148
1149 # * common exim4 config
1150
1151
1152 ## old, not using forward files anymore
1153 rm -fv $uhome/.forward /root/.forward
1154
1155
1156 # Make all system users be aliases. preventative
1157 # prevents things like cron mail for user without alias
1158 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1159 if [[ ! $user ]]; then
1160 continue
1161 fi
1162 if ! grep -q "^$user:" /etc/aliases; then
1163 echo "$user: root" |m tee -a /etc/aliases
1164 fi
1165 done
1166
1167
1168 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1169 case $HOSTNAME in
1170 $MAIL_HOST)
1171 sed -i "/^user:/d" /etc/aliases
1172 ;;
1173 *)
1174 if ! grep -q "^$user:" /etc/aliases; then
1175 echo "$user: root" |m tee -a /etc/aliases
1176 fi
1177 ;;
1178 esac
1179 done
1180
1181
1182 . /a/bin/bash_unpublished/priv-mail-setup
1183
1184
1185 m gpasswd -a iank adm #needed for reading logs
1186
1187 ### make local bounces go to normal maildir
1188 # local mail that bounces goes to /Maildir or /root/Maildir
1189 dirs=(/m/md/bounces/{cur,tmp,new})
1190 m mkdir -p ${dirs[@]}
1191 m chown iank:iank /m /m/md
1192 m ln -sfT /m/md /m/iank
1193 m chmod 771 /m /m/md
1194 m chown -R $u:Debian-exim /m/md/bounces
1195 m chmod 775 ${dirs[@]}
1196 m usermod -a -G Debian-exim $u
1197 for d in /Maildir /root/Maildir; do
1198 if [[ ! -L $d ]]; then
1199 m rm -rf $d
1200 fi
1201 m ln -sf -T /m/md/bounces $d
1202 done
1203
1204 # dkim, client passwd file
1205 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1206 f=/p/c/filesystem/etc/exim4/passwd.client
1207 if [[ -e $f ]]; then
1208 files+=($f)
1209 fi
1210 if (( ${#files[@]} )); then
1211 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1212 ${files[@]} /etc/exim4
1213 fi
1214
1215 # By default, only 10 days of logs are kept. increase that.
1216 # And dont compress, I look back at logs too often and
1217 # dont need the annoyance of decompressing them all the time.
1218 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1219 files=(/var/log/exim4/*.gz)
1220 if (( ${#files[@]} )); then
1221 gunzip ${files[@]}
1222 fi
1223
1224 ## disabled. not using .forward files, but this is still interesting
1225 ## for reference.
1226 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1227 # # i only need .forwards, so just doing that one.
1228 # cd /etc/exim4/conf.d/router
1229 # b=userforward_higher_priority
1230 # # replace the router name so it is unique
1231 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1232 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1233
1234 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1235
1236 # alerts is basically the postmaster address
1237 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1238 \$a root: alerts@iankelling.org
1239 /^root:/d
1240 EOF
1241
1242 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1243 ncsoft@zroe.org graceq2323@gmail.com hE
1244 EOF
1245
1246 # old name
1247 rm -fv /etc/exim4/conf.d/retry/37_retry
1248
1249 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1250 # Retry fast for my own domains
1251 iankelling.org * F,1d,1m;F,14d,1h
1252 amnimal.ninja * F,1d,1m;F,14d,1h
1253 expertpathologyreview.com * F,1d,1m;F,14d,1h
1254 je.b8.nz * F,1d,1m;F,14d,1h
1255 zroe.org * F,1d,1m;F,14d,1h
1256 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1257
1258 # The spec says the target domain will be used for temporary host errors,
1259 # but i've found that isn't correct, the hostname is required
1260 # at least sometimes.
1261 nn.b8.nz * F,1d,1m;F,14d,1h
1262 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1263 mx.iankelling.org * F,1d,1m;F,14d,1h
1264 bk.b8.nz * F,1d,1m;F,14d,1h
1265 eggs.gnu.org * F,1d,1m;F,14d,1h
1266 fencepost.gnu.org * F,1d,1m;F,14d,1h
1267
1268 # afaik our retry doesnt need this, but just using everything
1269 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1270 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1271
1272
1273 mail.fsf.org * F,1d,15m;F,14d,1h
1274 EOF
1275
1276
1277 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1278
1279 # separate file so without quoted EOF for convenience
1280 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1281 # normally empty, I set this so I can set the envelope address
1282 # when doing mail redelivery to invoke filters. Also allows
1283 # me exiqgrep and stuff.
1284 MAIN_TRUSTED_GROUPS = $u
1285 EOF
1286
1287 cd /etc/exim4
1288 {
1289 for f in *-private.pem; do
1290 echo ${f%-private.pem}
1291 done
1292 } | u /etc/exim4/conf.d/my-dkim-domains
1293
1294 rm -f /etc/exim4/conf.d/transport/11_iank
1295
1296 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1297 MAIN_TLS_ENABLE = true
1298
1299 # require tls connections for all smarthosts
1300 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1301 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1302
1303 # debian exim config added this in 2016 or so?
1304 # it's part of the smtp spec, to limit lines to 998 chars
1305 # but a fair amount of legit mail does not adhere to it. I don't think
1306 # this should be default, like it says in
1307 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1308 # todo: the bug for introducing this was about headers, but
1309 # the fix maybe is for all lines? one says gmail rejects, the
1310 # other says gmail does not reject. figure out and open a new bug.
1311 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1312
1313 # more verbose logs. used to use +all, but made it less for more efficiency.
1314 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1315
1316 # Based on spec, seems like a good idea to be nice.
1317 smtp_return_error_details = true
1318
1319 # default is 10. when exim has been down for a bit, fsf mailserver
1320 # will do a big send in one connection, then exim decides to put
1321 # the messages in the queue instead of delivering them, to avoid
1322 # spawning too many delivery processes. This is the same as the
1323 # fsfs value. And the corresponding one for how many messages
1324 # to send out in 1 connection remote_max_parallel = 256
1325 smtp_accept_queue_per_connection = 500
1326
1327
1328 DKIM_CANON = relaxed
1329 DKIM_SELECTOR = li
1330
1331
1332 # The file is based on the outgoing domain-name in the from-header.
1333 # sign if key exists
1334 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1335
1336 # most of the ones that gmail seems to use.
1337 # Exim has horrible default of signing unincluded
1338 # list- headers since they got mentioned in an
1339 # rfc, but this messes up mailing lists, like gnu/debian which want to
1340 # keep your dkim signature intact but add list- headers.
1341 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1342
1343 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1344
1345 # note: most of these are duplicated in spamassassin config
1346 hostlist iank_trusted = <; \
1347 # veth0
1348 10.173.8.1 ; \
1349 # li li_ip6
1350 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1351 # li_vpn_net li_vpn_net_ip6s
1352 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1353 # bk bk_ip6
1354 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1355 # je je_ipv6
1356 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1357 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1358 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1359
1360
1361 # this is the default delay_warning_condition, plus matching on local_domains.
1362 # If I have some problem with my local system that causes delayed delivery,
1363 # I dont want to send warnings out to non-local domains.
1364 delay_warning_condition = ${if or {\
1365 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1366 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1367 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1368 { match_domain{$domain}{+local_domains} }\
1369 } {no}{yes}}
1370
1371
1372 # enable 587 in addition to the default 25, so that
1373 # i can send mail where port 25 is firewalled by isp
1374 daemon_smtp_ports = 25 : 587 : 10025
1375 # default of 25, can get stuck when catching up on mail
1376 smtp_accept_max = 400
1377 smtp_accept_reserve = 100
1378 smtp_reserve_hosts = +iank_trusted
1379
1380 # Rules that make receiving more liberal should be on backup hosts
1381 # so that we dont reject mail accepted by MAIL_HOST
1382 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1383
1384 acl_not_smtp = acl_check_not_smtp
1385
1386
1387 DEBBUGS_DOMAIN = b.b8.nz
1388
1389 EOF
1390
1391 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1392 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1393 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1394 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1395 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1396 EOF
1397 else
1398 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1399 # From comments in
1400 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1401 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1402 # There could be some circumstance when the
1403 # from: isnt our domain, but the envelope sender is
1404 # and so still want to sign, but I cant think of any case.
1405 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1406 EOF
1407 fi
1408
1409 cat >/etc/exim4/conf.d/main/30_local <<EOF
1410 freeze_tell =
1411 EOF
1412
1413
1414 rm -fv /etc/exim4/rcpt_local_acl # old path
1415
1416 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1417 # This acl already exists in rcpt, this just makes it more widespread.
1418 # See the comment there for its rationale. The reason it needs to be
1419 # more widespread is that I've turned on sender verification, but cron
1420 # emails can fail sender verification since I may be in a network that
1421 # doesn't have my local dns.
1422 accept
1423 authenticated = *
1424
1425 # i setup a local programs smtp to mail.iankelling.org, this
1426 # skips sender verification for it.
1427 accept
1428 hosts = 10.173.8.1
1429 EOF
1430
1431 rm -fv /etc/exim4/data_local_acl # old path
1432
1433 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1434 # Except for the "condition =", this was
1435 # a comment in the check_data acl. The comment about this not
1436 # being suitable has been changed in newer exim versions. The only thing
1437 # related I found was to
1438 # add the condition =, cuz spamassassin has problems with big
1439 # messages and spammers don't bother with big messages,
1440 # but I've increased the size from 10k
1441 # suggested in official docs, and 100k in the wiki example because
1442 # those docs are rather old and I see a 110k spam message
1443 # pretty quickly looking through my spam folder.
1444
1445 warn
1446 !hosts = +iank_trusted
1447 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1448
1449 warn
1450 !hosts = +iank_trusted
1451 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1452 !authenticated = plain_server:login_server
1453 condition = ${if < {$message_size}{5000K}}
1454 spam = Debian-exim:true
1455 add_header = X-Spam_score_int: $spam_score_int
1456 add_header = X-Spam_score: $spam_score
1457 add_header = X-Spam_bar: $spam_bar
1458 add_header = X-Spam_report: $spam_report
1459 add_header = X-Spam_action: $spam_action
1460
1461
1462 #accept
1463 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1464 # dmarc_status = reject:quarantine
1465 # add_header = Reply-to: dmarctest@iankelling.org
1466
1467 # This allows us to delay sending an email until a specific time,
1468 # allowing us time to change our mind and also to appear to have
1469 # sent the message at a different time. In emacs copy the
1470 # automcatically date header add an f to make it fdate,
1471 # and then change the date to whenever you want to send it.
1472 # In the system-status script, I check once per minute
1473 # or more if it should be sent.
1474
1475 warn
1476 # fdate = future date.
1477 condition = ${if def:h_fdate:}
1478 remove_header = fdate:
1479 remove_header = date:
1480 add_header = date: $h_fdate
1481 control = freeze
1482 EOF
1483 sed -i 's/^freeze_tell =.*/#\0/' /etc/exim4/conf.d/main/02_exim4-config_options
1484
1485 u /etc/exim4/conf.d/acl/41_check_not_smtp <<'EOF'
1486 # todo: for non MAIL_HOST machines, i'd like
1487 # to send to the MAIL_HOST without freezing.
1488 # So, only do this if we are MAIL_HOST.
1489
1490 acl_check_not_smtp:
1491 warn
1492 # fdate = future date.
1493 condition = ${if def:h_fdate:}
1494 remove_header = fdate:
1495 remove_header = date:
1496 add_header = Date: $h_fdate
1497 control = freeze
1498 accept
1499 EOF
1500
1501
1502 # old file
1503 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1504 /etc/exim4/conf.d/router/865_backup_redir \
1505 /etc/exim4/conf.d/router/870_backup_local
1506
1507 # It is important for this to exist everywhere except in MAIL_HOST
1508 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1509 # but that is a problem if we change mail host and still have something
1510 # in the queue which was destined for this router, but hosts were
1511 # unreachable, the routers will be reevaluated on the next retry.
1512 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1513 ### router/900_exim4-config_local_user
1514 #################################
1515
1516 backup_copy:
1517 driver = manualroute
1518 domains = eximbackup.b8.nz
1519 transport = backup_remote
1520 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1521 # note changes here also require change in passwd.client
1522 route_list = * eximbackup.b8.nz
1523 same_domain_copy_routing = yes
1524 errors_to = alerts@iankelling.org
1525 no_more
1526 EOF
1527
1528
1529 # exim4-config transports are the same as default except for
1530 # message_linelength_limit = 2097152
1531 #
1532 # TODO: copy the defaults into their own file, and setup a cronjob so
1533 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1534
1535 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1536 ### transport/30_exim4-config_remote_smtp_smarthost
1537 #################################
1538
1539 # This transport is used for delivering messages over SMTP connections
1540 # to a smarthost. The local host tries to authenticate.
1541 # This transport is used for smarthost and satellite configurations.
1542
1543 remote_smtp_smarthost:
1544 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1545 driver = smtp
1546 message_linelength_limit = 2097152
1547 multi_domain
1548 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1549 {\
1550 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1551 }\
1552 {} \
1553 }
1554 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1555 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1556 .endif
1557 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1558 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1559 .endif
1560 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1561 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1562 .endif
1563 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1564 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1565 .endif
1566 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1567 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1568 .endif
1569 .ifdef REMOTE_SMTP_RETURN_PATH
1570 return_path = REMOTE_SMTP_RETURN_PATH
1571 .endif
1572 .ifdef REMOTE_SMTP_HELO_DATA
1573 helo_data=REMOTE_SMTP_HELO_DATA
1574 .endif
1575 .ifdef TLS_DH_MIN_BITS
1576 tls_dh_min_bits = TLS_DH_MIN_BITS
1577 .endif
1578 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1579 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1580 .endif
1581 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1582 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1583 .endif
1584 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1585 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1586 .endif
1587 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1588 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1589 .endif
1590 EOF
1591
1592 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1593 ### transport/30_exim4-config_remote_smtp
1594 #################################
1595 # This transport is used for delivering messages over SMTP connections.
1596
1597 remote_smtp:
1598 debug_print = "T: remote_smtp for $local_part@$domain"
1599 driver = smtp
1600 message_linelength_limit = 2097152
1601 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1602 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1603 .endif
1604 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1605 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1606 .endif
1607 .ifdef REMOTE_SMTP_RETURN_PATH
1608 return_path = REMOTE_SMTP_RETURN_PATH
1609 .endif
1610 .ifdef REMOTE_SMTP_HELO_DATA
1611 helo_data=REMOTE_SMTP_HELO_DATA
1612 .endif
1613 .ifdef REMOTE_SMTP_INTERFACE
1614 interface = REMOTE_SMTP_INTERFACE
1615 .endif
1616 .ifdef DKIM_DOMAIN
1617 dkim_domain = DKIM_DOMAIN
1618 .endif
1619 .ifdef DKIM_IDENTITY
1620 dkim_identity = DKIM_IDENTITY
1621 .endif
1622 .ifdef DKIM_SELECTOR
1623 dkim_selector = DKIM_SELECTOR
1624 .endif
1625 .ifdef DKIM_PRIVATE_KEY
1626 dkim_private_key = DKIM_PRIVATE_KEY
1627 .endif
1628 .ifdef DKIM_CANON
1629 dkim_canon = DKIM_CANON
1630 .endif
1631 .ifdef DKIM_STRICT
1632 dkim_strict = DKIM_STRICT
1633 .endif
1634 .ifdef DKIM_SIGN_HEADERS
1635 dkim_sign_headers = DKIM_SIGN_HEADERS
1636 .endif
1637 .ifdef DKIM_TIMESTAMPS
1638 dkim_timestamps = DKIM_TIMESTAMPS
1639 .endif
1640 .ifdef TLS_DH_MIN_BITS
1641 tls_dh_min_bits = TLS_DH_MIN_BITS
1642 .endif
1643 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1644 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1645 .endif
1646 .ifdef REMOTE_SMTP_PRIVATEKEY
1647 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1648 .endif
1649 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1650 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1651 .endif
1652 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1653 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1654 .endif
1655
1656 EOF
1657
1658 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1659 backup_remote:
1660 driver = smtp
1661 multi_domain
1662 message_linelength_limit = 2097152
1663 hosts_require_auth = *
1664 hosts_try_auth = *
1665 envelope_to_add
1666 # manual return path because we want it to be the envelope sender
1667 # we got not the one we are using in this smtp transport
1668 headers_add = "Return-path: $sender_address"
1669 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1670 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1671 .endif
1672 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1673 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1674 .endif
1675 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1676 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1677 .endif
1678 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1679 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1680 .endif
1681 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1682 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1683 .endif
1684 .ifdef REMOTE_SMTP_HELO_DATA
1685 helo_data=REMOTE_SMTP_HELO_DATA
1686 .endif
1687 .ifdef TLS_DH_MIN_BITS
1688 tls_dh_min_bits = TLS_DH_MIN_BITS
1689 .endif
1690 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1691 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1692 .endif
1693 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1694 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1695 .endif
1696 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1697 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1698 .endif
1699 EOF
1700
1701 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1702 ### router/900_exim4-config_local_user
1703 #################################
1704
1705 # This router matches local user mailboxes. If the router fails, the error
1706 # message is "Unknown user".
1707 local_user:
1708 debug_print = "R: local_user for $local_part@$domain"
1709 driver = accept
1710 domains = +local_domains
1711 # ian: default file except where mentioned.
1712 # ian: commented this. I get all local parts. for bk, an rcpt
1713 # check handles checking with dovecot, and the only router
1714 # after this is root.
1715 # local_parts = ! root
1716 transport = LOCAL_DELIVERY
1717 cannot_route_message = Unknown user
1718 # ian: added for + addressing.
1719 local_part_suffix = +*
1720 local_part_suffix_optional
1721 EOF
1722 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1723 dovecot_lmtp:
1724 driver = lmtp
1725 socket = /var/run/dovecot/lmtp
1726 #maximum number of deliveries per batch, default 1
1727 batch_max = 200
1728 envelope_to_add
1729 EOF
1730
1731 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1732 # same as debians 30_exim4-config_remote_smtp, but
1733 # with interface added at the end.
1734
1735 remote_smtp_vpn:
1736 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1737 driver = smtp
1738 message_linelength_limit = 2097152
1739 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1740 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1741 .endif
1742 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1743 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1744 .endif
1745 .ifdef REMOTE_SMTP_RETURN_PATH
1746 return_path = REMOTE_SMTP_RETURN_PATH
1747 .endif
1748 .ifdef REMOTE_SMTP_HELO_DATA
1749 helo_data=REMOTE_SMTP_HELO_DATA
1750 .endif
1751 .ifdef DKIM_DOMAIN
1752 dkim_domain = DKIM_DOMAIN
1753 .endif
1754 .ifdef DKIM_SELECTOR
1755 dkim_selector = DKIM_SELECTOR
1756 .endif
1757 .ifdef DKIM_PRIVATE_KEY
1758 dkim_private_key = DKIM_PRIVATE_KEY
1759 .endif
1760 .ifdef DKIM_CANON
1761 dkim_canon = DKIM_CANON
1762 .endif
1763 .ifdef DKIM_STRICT
1764 dkim_strict = DKIM_STRICT
1765 .endif
1766 .ifdef DKIM_SIGN_HEADERS
1767 dkim_sign_headers = DKIM_SIGN_HEADERS
1768 .endif
1769 .ifdef TLS_DH_MIN_BITS
1770 tls_dh_min_bits = TLS_DH_MIN_BITS
1771 .endif
1772 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1773 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1774 .endif
1775 .ifdef REMOTE_SMTP_PRIVATEKEY
1776 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1777 .endif
1778 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1779 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1780 .endif
1781 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1782 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1783 .endif
1784 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1785 EOF
1786
1787 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1788 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1789
1790 smarthost_dkim:
1791 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1792 driver = smtp
1793 message_linelength_limit = 2097152
1794 multi_domain
1795 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1796 {\
1797 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1798 }\
1799 {} \
1800 }
1801 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1802 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1803 .endif
1804 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1805 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1806 .endif
1807 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1808 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1809 .endif
1810 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1811 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1812 .endif
1813 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1814 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1815 .endif
1816 .ifdef REMOTE_SMTP_RETURN_PATH
1817 return_path = REMOTE_SMTP_RETURN_PATH
1818 .endif
1819 .ifdef REMOTE_SMTP_HELO_DATA
1820 helo_data=REMOTE_SMTP_HELO_DATA
1821 .endif
1822 .ifdef TLS_DH_MIN_BITS
1823 tls_dh_min_bits = TLS_DH_MIN_BITS
1824 .endif
1825 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1826 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1827 .endif
1828 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1829 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1830 .endif
1831 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1832 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1833 .endif
1834 .ifdef DKIM_DOMAIN
1835 dkim_domain = DKIM_DOMAIN
1836 .endif
1837 .ifdef DKIM_SELECTOR
1838 dkim_selector = DKIM_SELECTOR
1839 .endif
1840 .ifdef DKIM_PRIVATE_KEY
1841 dkim_private_key = DKIM_PRIVATE_KEY
1842 .endif
1843 .ifdef DKIM_CANON
1844 dkim_canon = DKIM_CANON
1845 .endif
1846 .ifdef DKIM_STRICT
1847 dkim_strict = DKIM_STRICT
1848 .endif
1849 .ifdef DKIM_SIGN_HEADERS
1850 dkim_sign_headers = DKIM_SIGN_HEADERS
1851 .endif
1852 EOF
1853
1854
1855 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1856 # default stuff, i havent checked if its needed
1857 dc_minimaldns='false'
1858 CFILEMODE='644'
1859 dc_use_split_config='true'
1860 dc_mailname_in_oh='true'
1861 EOF
1862
1863
1864 # * radicale
1865 if mailhost; then
1866 if ! mountpoint /o; then
1867 echo "error /o is not a mountpoint" >&2
1868 exit 1
1869 fi
1870
1871 # davx/davdroid setup instructions at the bottom
1872
1873 # main docs:
1874 # http://radicale.org/user_documentation/
1875 # https://davdroid.bitfire.at/configuration/
1876
1877 # note on debugging: if radicale can't bind to the address,
1878 # in the log it just says "Starting Radicale". If you run
1879 # it in the foreground, it will give more info. Background
1880 # plus debug does not help.
1881 # sudo -u radicale radicale -D
1882
1883 # created radicale password file with:
1884 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd ian
1885 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1886 # # setup chgrp www-data in ./conflink
1887
1888 pi-nostart radicale
1889 m usermod -a -G radicale iank
1890
1891 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1892 [Unit]
1893
1894 After=network.target network-online.target mailnn.service $vpnser
1895
1896 Wants=$vpnser
1897 JoinsNamespaceOf=mailnn.service
1898 StartLimitIntervalSec=0
1899
1900 [Service]
1901 PrivateNetwork=true
1902 BindPaths=$bindpaths
1903 Restart=always
1904 # time to sleep before restarting a service
1905 RestartSec=20
1906
1907 [Install]
1908 # for openvpn
1909 RequiredBy=$vpnser
1910 EOF
1911
1912
1913 # use persistent uid/gid
1914 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1915 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1916 if [[ $uid != 609 ]]; then
1917 m systemctl stop radicale ||:
1918 m usermod -u 609 radicale
1919 m groupmod -g 609 radicale
1920 m usermod -g 609 radicale
1921 fi
1922 m find /o/radicale -xdev -exec chown -h 609 {} +
1923 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1924
1925
1926 # I moved /var/lib/radicale after it's initialization.
1927 # I did a sudo -u radicale git init in the collections subfolder
1928 # after it gets created, per the git docs.
1929 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1930
1931 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1932
1933 # more config is for li in distro-end
1934
1935 # coment in this file says this is needed for it to run on startup
1936 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1937
1938 # comments say default is 0.0.0.0:5232
1939 m setini hosts 10.8.0.4:5232 server
1940 # https://radicale.org/2.1.html
1941 m setini type http_x_remote_user auth
1942
1943
1944 # disable power management feature, set to 240 min sync interval,
1945 # so it shouldn't be bad.
1946
1947 # davx^5 from f-droid
1948 # login with url and user name
1949 # url https://cal.iankelling.org/ian
1950 # username ian
1951 # pass, see password manager for radicale
1952 #
1953 # add account dialog:
1954 #
1955 # set account name as ian@iankelling.org, per help text below the
1956 # field.
1957 #
1958 # switch to groups are per-contact categories,
1959 # per https://davdroid.bitfire.at/configuration/radicale/
1960 #
1961 #
1962 # After setting up account, I added one address book, named
1963 # ianaddr. calender was already created, named ian. checked boxes under
1964 # both. synced.
1965 #
1966 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1967 #
1968 # ignorable background info:
1969 #
1970 # opentasks uses the calendar file.
1971 #
1972 # The address book I created got a uuid as a name for the file. Note
1973 # the .props file says if it's a calendar or addressbook.
1974 #
1975 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1976 # both show the requests happening. Without creating the address book,
1977 # after creating a contact, a sync would delete it.
1978 #
1979 # Address books correspond to .props files in the radicale dir.
1980 #
1981 # Some background is here,
1982 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1983 # which shows separate vcard option is from rfc 6350, the other is 2426,
1984 # radicale page says it implements the former not the latter,
1985 # which conflicts with the documentation of which to select, but whatever.
1986 # http://radicale.org/technical_choices/
1987 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1988 #
1989 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1990
1991 # Note, radicale had built-in git support to track changes, but they
1992 # removed it in 2.0.
1993
1994 fi
1995
1996 # * dovecot
1997
1998 # ** $MAIL_HOST|bk|je)
1999 case $HOSTNAME in
2000 $MAIL_HOST|bk|je)
2001 # based on a little google and package search, just the dovecot
2002 # packages we need instead of dovecot-common.
2003 #
2004 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
2005 # directly. The reason to do this is to use dovecot\'s sieve, which
2006 # can generally do more than exims filters (a few things less) and
2007 # sieve has the benefit of being supported in postfix and
2008 # proprietary/weird environments, so there is more examples on the
2009 # internet.
2010 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
2011
2012 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
2013 if [[ -e $f ]]; then
2014 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
2015 break
2016 fi
2017 done
2018 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
2019 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
2020 done
2021
2022 # https://wiki.dovecot.org/SSL/DovecotConfiguration
2023 u /etc/dovecot/dhparam <<'EOF'
2024 -----BEGIN DH PARAMETERS-----
2025 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
2026 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
2027 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
2028 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
2029 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
2030 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
2031 -----END DH PARAMETERS-----
2032 EOF
2033 {
2034
2035 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
2036 cat <<'EOF'
2037 ssl_cert = </etc/exim4/fullchain.pem
2038 ssl_key = </etc/exim4/privkey.pem
2039 EOF
2040 else
2041 # We have a lets encrypt hooks that puts things here.
2042 # This is just for bk, which uses the vpn cert in exim
2043 # for sending mail, but the local hostname cert for
2044 # dovecot.
2045 cat <<'EOF'
2046 ssl_cert = </etc/exim4/exim.crt
2047 ssl_key = </etc/exim4/exim.key
2048 EOF
2049 fi
2050
2051 cat <<'EOF'
2052 # https://ssl-config.mozilla.org
2053 ssl = required
2054 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
2055 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
2056 ssl_min_protocol = TLSv1.2
2057 ssl_prefer_server_ciphers = no
2058
2059 protocol lmtp {
2060 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
2061 # default is just $mail_plugins
2062 mail_plugins = $mail_plugins sieve
2063 }
2064
2065 # /etc/dovecot/conf.d/10-master.conf says the default is 256M.
2066 # but I started getting oom errors in the syslog
2067 # Mar 27 15:10:04 sy dovecot[330088]: lmtp(iank)<3839880><gO/BDwtvBGaIlzoA7AdaJQ>: Fatal: master: service(lmtp): child 3839880 returned error 83 (Out of memory (service lmtp { vsz_limit=256 MB }, you may need to increase it) - set CORE_OUTOFMEM=1 environment to get core dump)
2068 # exim would just queue mail until it eventually succeeded.
2069 # Deciding what to increase it to, I found this
2070 # https://dovecot.org/list/dovecot/2011-December/080056.html
2071 # which suggests 3x the largest dovecot.index.cache file
2072 # and then I found that
2073 # md/l/testignore/dovecot.index.cache is 429M, my largest cache file,
2074 # but that folder only has 2k messages.
2075 # next biggest is md/l/qemu-devel/dovecot.index.cache 236M
2076 # which lead to me a search https://doc.dovecot.org/admin_manual/known_issues/large_cache/
2077 # which suggests 1.5x the maximum cache file size 1G, and
2078 # that I can safely rm the index.
2079 default_vsz_limit = 1500M
2080
2081 EOF
2082 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
2083 cat <<EOF
2084 ssl_dh = </etc/dovecot/dhparam
2085 EOF
2086 fi
2087 } >/etc/dovecot/local.conf
2088
2089 ;;&
2090
2091 # ** $MAIL_HOST)
2092 $MAIL_HOST)
2093 # If we changed 90-sieve.conf and removed the active part of the
2094 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
2095 # default config if not needed. This won\'t work as a symlink in /a/c
2096 # unfortunately.
2097 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
2098
2099 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
2100 m touch $uhome/sieve/personal{,end}{,test}.sieve
2101 fi
2102
2103 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
2104
2105 # Having backups of indexes is a waste of space. This also means we
2106 # don't send them around with btrbk, I think it is probably
2107 # preferable use a bit more cpu to recalculate indexes.
2108 install -d -m 700 -o iank -g iank /var/dovecot-indexes
2109 cat >>/etc/dovecot/local.conf <<EOF
2110
2111
2112 # This will decrease memory use, and seems likely to decrease cpu & disk
2113 # use since I rarely use dovecot for most folders.
2114 mail_cache_max_size = 50M
2115
2116
2117 # simple password file based login
2118 !include conf.d/auth-passwdfile.conf.ext
2119
2120 # ian: %u is used for alerts user vs iank
2121 # https://doc.dovecot.org/configuration_manual/mail_location/Maildir/
2122 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX:INDEX=/var/dovecot-indexes/%u
2123 # note: i don't know if these need to be set, but this seems fine.
2124 mail_uid = iank
2125 mail_gid = iank
2126
2127 protocol lmtp {
2128 # For a normal setup with exim, we need something like this, which
2129 # removes the domain part
2130 # auth_username_format = %Ln
2131 #
2132 # or else # Exim says something like
2133 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
2134 # Dovecot verbose log says something like
2135 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
2136 # reference: http://wiki.dovecot.org/LMTP/Exim
2137 #
2138 # However, I use this to direct all mail to the same inbox.
2139 # A normal way to do this, which I did at first is to have
2140 # a router in exim almost at the end, eg 950,
2141 #local_catchall:
2142 # debug_print = "R: catchall for \$local_part@\$domain"
2143 # driver = redirect
2144 # domains = +local_domains
2145 # data = $u
2146 # based on
2147 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
2148 # with superflous options removed.
2149 # However, this causes the envelope to be rewritten,
2150 # which makes filtering into mailboxes a little less robust or more complicated,
2151 # so I've done it this way instead. it also requires
2152 # modifying the local router in exim.
2153 auth_username_format = $u
2154 }
2155 EOF
2156 ;;&
2157 # ** bk|je)
2158 bk|je)
2159 chown -R mail.mail /m/md
2160
2161 f=/etc/dovecot/conf.d/10-auth.conf
2162 if [[ -e $f ]]; then
2163 mv $f $f-iank-disabled
2164 fi
2165
2166 cat >>/etc/dovecot/local.conf <<EOF
2167 !include /etc/dovecot/local.conf.ext
2168
2169 # for debugging info, uncomment these.
2170 # logs go to syslog and to /var/log/mail.log
2171 #auth_verbose=yes
2172 #mail_debug=yes
2173
2174
2175 protocol lmtp {
2176 # This downcases the localpart. default is case sensitive.
2177 # case sensitive local part will miss out on valid email when some person or system
2178 # mistakenly capitalizes things.
2179 auth_username_format = %Lu
2180 }
2181
2182 # make 147 only listen on localhost, plan to use for nextcloud.
2183 # copied from mailinabox
2184 service imap-login {
2185 inet_listener imap {
2186 address = 127.0.0.1
2187 }
2188 }
2189 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2190 service auth {
2191 unix_listener auth-client {
2192 user = Debian-exim
2193 group = Debian-exim
2194 }
2195 }
2196
2197
2198 plugin {
2199 sieve_before = /etc/dovecot/sieve-spam.sieve
2200 # from mailinabox
2201 sieve = /m/sieve/%d/%n.sieve
2202 sieve_dir = /m/sieve/%d/%n
2203 }
2204
2205
2206 # all taken from mailinabox.
2207 mail_location = maildir:/m/md/%d/%n
2208 # meh, ok.
2209 mail_privileged_group = mail
2210 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2211 first_valid_uid = 1
2212
2213 # todo: test these changes in the universal config
2214 # mailboxes taken from mailinabox but removed
2215 # settings duplicate to defaults
2216 namespace inbox {
2217 mailbox INBOX {
2218 auto = subscribe
2219 }
2220 mailbox Spam {
2221 special_use = \Junk
2222 auto = subscribe
2223 }
2224 mailbox Drafts {
2225 auto = subscribe
2226 }
2227 mailbox Sent {
2228 auto = subscribe
2229 }
2230 mailbox Trash {
2231 auto = subscribe
2232 }
2233 mailbox Archive {
2234 special_use = \Archive
2235 auto = subscribe
2236 }
2237 }
2238 auth_mechanisms = plain login
2239 EOF
2240
2241 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2242 require ["regex", "fileinto", "imap4flags"];
2243
2244 if allof (header :regex "X-Spam-Status" "^Yes") {
2245 fileinto "Spam";
2246 stop;
2247 }
2248 EOF
2249
2250 u /etc/dovecot/local.conf.ext <<'EOF'
2251 passdb {
2252 driver = sql
2253 args = /etc/dovecot/dovecot-sql.conf.ext
2254 }
2255 userdb {
2256 driver = sql
2257 args = /etc/dovecot/dovecot-sql.conf.ext
2258 }
2259
2260 EOF
2261
2262 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2263 # from mailinabox
2264 driver = sqlite
2265 # for je and bk, populated the testignore users for the relevant domains
2266 connect = /m/rc/users.sqlite
2267 default_pass_scheme = SHA512-CRYPT
2268 password_query = SELECT email as user, password FROM users WHERE email='%u';
2269 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2270 iterate_query = SELECT email AS user FROM users;
2271 EOF
2272 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2273
2274 # db needs to be in a www-data writable directory
2275 db=/m/rc/users.sqlite
2276 if [[ ! -s $db ]]; then
2277 m mkdir -p /m/rc
2278 m sqlite3 $db <<'EOF'
2279 CREATE TABLE users (
2280 id INTEGER PRIMARY KEY AUTOINCREMENT,
2281 email TEXT NOT NULL UNIQUE,
2282 password TEXT NOT NULL,
2283 extra,
2284 privileges TEXT NOT NULL DEFAULT '');
2285 EOF
2286 fi
2287 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2288 #
2289 # example of adding a user:
2290 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2291 # sqlite3 /m/rc/users.sqlite <<'EOF'
2292 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2293 #EOF
2294 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2295
2296 # this should be at the end since it requires a valid dovecot config
2297 m sievec /etc/dovecot/sieve-spam.sieve
2298 ;;&
2299 # ** bk)
2300 bk)
2301 # roundcube uses this
2302 mkdir -p /m/sieve
2303 chown mail.mail /m/sieve
2304 m pi dovecot-managesieved
2305 ;;
2306 esac
2307
2308 # * thunderbird autoconfig setup
2309
2310 bkdomains=(expertpathologyreview.com amnimal.ninja)
2311 if [[ $HOSTNAME == bk ]]; then
2312 for domain in ${bkdomains[@]}; do
2313 m /a/exe/web-conf apache2 autoconfig.$domain
2314 dir=/var/www/autoconfig.$domain/html/mail
2315 m mkdir -p $dir
2316 # taken from mailinabox
2317 u $dir/config-v1.1.xml <<EOF
2318 <?xml version="1.0" encoding="UTF-8"?>
2319 <clientConfig version="1.1">
2320 <emailProvider id="$domain">
2321 <domain>$domain</domain>
2322
2323 <displayName>$domain Mail</displayName>
2324 <displayShortName>$domain</displayShortName>
2325
2326 <incomingServer type="imap">
2327 <hostname>mail2.iankelling.org</hostname>
2328 <port>993</port>
2329 <socketType>SSL</socketType>
2330 <username>%EMAILADDRESS%</username>
2331 <authentication>password-cleartext</authentication>
2332 </incomingServer>
2333
2334 <outgoingServer type="smtp">
2335 <hostname>mail2.iankelling.org</hostname>
2336 <port>587</port>
2337 <socketType>STARTTLS</socketType>
2338 <username>%EMAILADDRESS%</username>
2339 <authentication>password-cleartext</authentication>
2340 <addThisServer>true</addThisServer>
2341 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2342 </outgoingServer>
2343
2344 <documentation url="https://$domain/">
2345 <descr lang="en">$domain website.</descr>
2346 </documentation>
2347 </emailProvider>
2348
2349 <webMail>
2350 <loginPage url="https://$domain/roundcube" />
2351 <loginPageInfo url="https://$domain/roundcube" >
2352 <username>%EMAILADDRESS%</username>
2353 <usernameField id="rcmloginuser" name="_user" />
2354 <passwordField id="rcmloginpwd" name="_pass" />
2355 <loginButton id="rcmloginsubmit" />
2356 </loginPageInfo>
2357 </webMail>
2358 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2359 </clientConfig>
2360 EOF
2361 done
2362 fi
2363
2364 # * roundcube setup
2365
2366 if [[ $HOSTNAME == bk ]]; then
2367
2368 # zip according to /installer
2369 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2370 # $config['enable_installer'] = true;
2371 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2372
2373 ### begin composer install
2374 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2375 cd /usr/local/bin
2376 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2377 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2378 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2379
2380 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2381 then
2382 >&2 echo 'ERROR: Invalid installer checksum'
2383 rm composer-setup.php
2384 exit 1
2385 fi
2386
2387 php composer-setup.php --quiet
2388 rm composer-setup.php
2389
2390 # based on error when running composer
2391 mkdir -p /var/www/.composer
2392 chown www-data:www-data /var/www/.composer
2393
2394 ### end composer install
2395
2396 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2397 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2398 # point debian cronjob to our local install, preventing daily cron error
2399
2400 # debian's cronjob will fail, remove both paths it uses just to be sure
2401 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2402
2403 #### begin dl roundcube
2404 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2405 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2406 cd /root
2407 if [[ -e $f ]]; then
2408 timestamp=$(stat -c %Y $f)
2409 else
2410 timestamp=0
2411 fi
2412 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2413 new_timestamp=$(stat -c %Y $f)
2414 for rcdir in ${rcdirs[@]}; do
2415 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2416 m tar -C /usr/local/lib --no-same-owner -zxf $f
2417 m rm -rf $rcdir
2418 m mv /usr/local/lib/roundcubemail-$v $rcdir
2419 fi
2420 done
2421 #### end dl roundcube
2422
2423 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2424 domain=${bkdomains[i]}
2425 rcdir=${rcdirs[i]}
2426 rcbase=${rcdir##*/}
2427 ncdir=${ncdirs[i]}
2428
2429 # copied from debians cronjob
2430 u /etc/cron.d/$rcbase <<EOF
2431 # Roundcube database cleaning: finally removes all records that are
2432 # marked as deleted.
2433 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2434 EOF
2435
2436 m /a/exe/web-conf - apache2 $domain <<EOF
2437 Alias /roundcube $rcdir
2438 ### begin roundcube settings
2439 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2440 <Directory $rcdir/>
2441 Options +FollowSymLinks
2442 # This is needed to parse $rcdir/.htaccess.
2443 AllowOverride All
2444 Require all granted
2445 </Directory>
2446 # Protecting basic directories:
2447 <Directory $rcdir/config>
2448 Options -FollowSymLinks
2449 AllowOverride None
2450 </Directory>
2451 ### end roundcube settings
2452
2453
2454 ### begin nextcloud settings
2455 Alias /nextcloud "$ncdir/"
2456 <Directory $ncdir/>
2457 Require all granted
2458 AllowOverride All
2459 Options FollowSymLinks MultiViews
2460
2461 <IfModule mod_dav.c>
2462 Dav off
2463 </IfModule>
2464
2465 </Directory>
2466
2467 # based on install checker, links to
2468 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2469 # their example was a bit wrong, I figured it out by adding
2470 # LogLevel warn rewrite:trace5
2471 # then watching the apache logs
2472
2473 RewriteEngine on
2474 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2475 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2476 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2477 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2478 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2479 ### end nextcloud settings
2480 EOF
2481 if [[ ! -e $rcdir/config/secret ]]; then
2482 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2483 fi
2484 secret=$(cat $rcdir/config/secret)
2485
2486 rclogdir=/var/log/$rcbase
2487 rctmpdir=/var/tmp/$rcbase
2488 rcdb=/m/rc/$rcbase.sqlite
2489 # config from mailinabox
2490 u $rcdir/config/config.inc.php <<EOF
2491 <?php
2492 \$config = array();
2493 # debian creates this for us
2494 \$config['log_dir'] = '$rclogdir/';
2495 # debian also creates a temp dir, but it is under its install dir,
2496 # seems better to have our own.
2497 \$config['temp_dir'] = '$rctmpdir/';
2498 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2499 \$config['default_host'] = 'ssl://localhost';
2500 \$config['default_port'] = 993;
2501 \$config['imap_conn_options'] = array(
2502 'ssl' => array(
2503 'verify_peer' => false,
2504 'verify_peer_name' => false,
2505 ),
2506 );
2507 \$config['imap_timeout'] = 15;
2508 \$config['smtp_server'] = 'tls://127.0.0.1';
2509 \$config['smtp_conn_options'] = array(
2510 'ssl' => array(
2511 'verify_peer' => false,
2512 'verify_peer_name' => false,
2513 ),
2514 );
2515 \$config['product_name'] = 'webmail';
2516 \$config['des_key'] = '$secret';
2517 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2518 \$config['skin'] = 'elastic';
2519 \$config['login_autocomplete'] = 2;
2520 \$config['password_charset'] = 'UTF-8';
2521 \$config['junk_mbox'] = 'Spam';
2522 # disable builtin addressbook
2523 \$config['address_book_type'] = '';
2524 ?>
2525 EOF
2526
2527 m mkdir -p $rclogdir
2528 m chmod 750 $rclogdir
2529 m chown www-data:adm $rclogdir
2530 # note: subscribed to updates:
2531 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2532 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2533 m mkdir -p $rctmpdir /m/rc
2534 m chown -R www-data.www-data $rctmpdir /m/rc
2535 m chmod 750 $rctmpdir
2536 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2537 # todo: check for other mailinabox things
2538 m sudo -u www-data touch $rclogdir/errors.log
2539
2540 #### begin carddav install
2541 # This is the official roundcube carddav repo.
2542 # Install doc suggests downloading with composer, but that
2543 # didnt work, it said some ldap package for roundcube was missing,
2544 # but I dont want to download some extra ldap thing.
2545 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2546 verf=$rcdir/plugins/carddav/myversion
2547 upgrade=false
2548 install=false
2549 v=5.0.1
2550 if [[ -e $verf ]]; then
2551 if [[ $(cat $verf) != "$v" ]]; then
2552 install=true
2553 upgrade=true
2554 fi
2555 else
2556 install=true
2557 fi
2558 if $install; then
2559 m rm -rf $rcdir/plugins/carddav
2560 tmpd=$(mktemp -d)
2561 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2562 cd $rcdir/plugins
2563 tar xzf $tmpd/t.tgz
2564 rm -rf $tmpd
2565 m chown -R www-data:www-data $rcdir/plugins/carddav
2566 m cd $rcdir/plugins/carddav
2567 if $upgrade; then
2568 m sudo -u www-data composer.phar update --no-dev
2569 else
2570 m sudo -u www-data composer.phar install --no-dev
2571 fi
2572 m chown -R root:root $rcdir/plugins/carddav
2573 echo $v >$verf
2574 fi
2575
2576 # So, strangely, this worked in initial testing, but then
2577 # on first run it wouldn't show the existing contacts until
2578 # I went into the carddav settings and did "force immediate sync",
2579 # which seemed to fix things. Note, some of these settings
2580 # get initalized per/addressbook in the db, then need changing
2581 # there or through the settings menu.
2582
2583 # About categories, see https://www.davx5.com/tested-with/nextcloud
2584 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2585 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2586 <?php
2587 \$prefs['_GLOBAL']['hide_preferences'] = false;
2588 \$prefs['davserver'] = array(
2589 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2590 'name' => 'Main',
2591 'username' => '%u', // login username
2592 'password' => '%p', // login password
2593 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2594 'active' => true,
2595 'readonly' => false,
2596 'refresh_time' => '00:10:00',
2597 'fixed' => array('username','password'),
2598 'use_categories' => false,
2599 'hide' => false,
2600 );
2601 ?>
2602 EOF
2603 #### end carddav install
2604
2605 cd $rcdir/plugins
2606 if [[ ! -d html5_notifier ]]; then
2607 m git clone https://github.com/stremlau/html5_notifier
2608 fi
2609 cd $rcdir/plugins/html5_notifier
2610 m git pull --rebase
2611
2612 # todo: try out roundcube plugins: thunderbird labels
2613
2614 # Password changing plugin settings
2615 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2616 # following are from mailinabox
2617 $config['password_minimum_length'] = 8;
2618 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2619 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2620 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2621 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2622 $config['password_dovecotpw_with_method'] = true;
2623 EOF
2624 # so PHP can use doveadm, for the password changing plugin
2625 m usermod -a -G dovecot www-data
2626 m usermod -a -G mail $u
2627
2628 # so php can update passwords
2629 m chown www-data:dovecot /m/rc/users.sqlite
2630 m chmod 664 /m/rc/users.sqlite
2631
2632 # Run Roundcube database migration script (database is created if it does not exist)
2633 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2634 m chown www-data:www-data $rcdb
2635 m chmod 664 $rcdb
2636 done # end loop over domains and rcdirs
2637
2638 ### begin php setup for rc ###
2639 # Enable PHP modules.
2640 m phpenmod -v php mcrypt imap
2641 # dpkg says this is required.
2642 # nextcloud needs these too
2643 m a2enmod proxy_fcgi setenvif
2644 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2645 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2646 m a2enconf $fpm
2647 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2648 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2649 m a2dismod php$phpver
2650 # according to /install, we should set date.timezone,
2651 # but that is dumb, the system already has the right zone in
2652 # $rclogdir/errors.log
2653 # todo: consider other settings in
2654 # /a/opt/mailinabox/setup/nextcloud.sh
2655 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2656 apc.enable_cli = 1
2657 EOF
2658
2659 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2660 date.timezone = "America/New_York"
2661 # for nextcloud
2662 upload_max_filesize = 2000M
2663 post_max_size = 2000M
2664 # install checker, nextcloud/settings/admin/overview
2665 memory_limit = 512M
2666 EOF
2667 m systemctl restart $fpm
2668 # dunno if reload/restart is needed
2669 m systemctl reload apache2
2670 # note bk backups are defined in crontab outside this file
2671 ### end php setup for rc ###
2672
2673 fi # end roundcube setup
2674
2675 # * nextcloud setup
2676
2677 if [[ $HOSTNAME == bk ]]; then
2678 # from install checker, nextcloud/settings/admin/overview and
2679 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2680 # curl from the web installer requirement, but i switched to cli
2681 # it recommends php-file info, but that is part of php7.3-common, already got installed
2682 # with roundcube.
2683 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2684
2685 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2686 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2687 [www]
2688 clear_env = no
2689 EOF
2690
2691 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2692 domain=${bkdomains[i]}
2693 ncdir=${ncdirs[i]}
2694 myncdir=/var/local/${ncdir##*/}
2695 ncbase=${ncdir##*/}
2696 mkdir -p $myncdir
2697 m cd /var/www
2698 if [[ ! -e $ncdir/index.php ]]; then
2699 # if we wanted to only install a specific version, use something like
2700 # file=latest-22.zip
2701 file=latest.zip
2702 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2703 m rm -rf nextcloud
2704 m unzip -q $file
2705 m rm -f $file
2706 m chown -R www-data.www-data nextcloud
2707 m mv nextcloud $ncdir
2708 fi
2709
2710 if [[ ! -e $myncdir/done-install ]]; then
2711 m cd $ncdir
2712 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2713 m touch $myncdir/done-install
2714 fi
2715
2716 m cd $ncdir/config
2717 # if we did this more than once, it would revert the
2718 # version number to the original.
2719 if [[ ! -e $myncdir/config.php-orig || ! -s config.php ]]; then
2720 if [[ -s config.php ]]; then
2721 m cp -a config.php $myncdir/config.php-orig
2722 # keep the file so it keeps the same permissions.
2723 truncate -s0 config.php
2724 fi
2725 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2726 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2727 \$CONFIG["mail_smtpmode"] = "sendmail";
2728 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2729 \$CONFIG["mail_smtpport"] = 25;
2730 \$CONFIG["mail_smtptimeout"] = 10;
2731 \$CONFIG["mail_smtpsecure"] = "";
2732 \$CONFIG["mail_smtpauth"] = false;
2733 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2734 \$CONFIG["mail_smtpname"] = "";
2735 \$CONFIG["mail_smtppassword"] = "";
2736 \$CONFIG["mail_domain"] = "$domain";
2737
2738 # https://github.com/nextcloud/user_external#readme
2739 # plus mailinabox example
2740 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2741
2742
2743 # based on installer check
2744 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2745 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2746
2747 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2748 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2749 \$CONFIG['trusted_domains'] = array (
2750 0 => '$domain',
2751 );
2752 #\$CONFIG[''] = '';
2753 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2754 var_export(\$CONFIG);
2755 fwrite(STDOUT, ";\n");
2756 EOF
2757 e running php $myncdir/tmp.php
2758 # note: we leave it around place for debugging
2759 # shellcheck disable=SC2024 # intended
2760 sudo -u www-data php $myncdir/tmp.php >config.php
2761 fi
2762 cd $ncdir
2763 m sudo -u www-data php occ maintenance:update:htaccess
2764 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2765 # user_external not compaible with nc 23
2766 for app in contacts calendar; do
2767 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2768 cd $ncdir
2769 m sudo -u www-data php occ app:install $app
2770 fi
2771 done
2772 u /etc/systemd/system/$ncbase.service <<EOF
2773 [Unit]
2774 Description=ncup $ncbase
2775 After=multi-user.target
2776
2777 [Service]
2778 Type=oneshot
2779 ExecStart=/usr/local/bin/ncup $ncbase
2780 User=www-data
2781 IOSchedulingClass=idle
2782 CPUSchedulingPolicy=idle
2783 EOF
2784 u /etc/systemd/system/$ncbase.timer <<EOF
2785 [Unit]
2786 Description=ncup $ncbase timer
2787
2788 [Timer]
2789 OnCalendar=Daily
2790
2791 [Install]
2792 WantedBy=timers.target
2793 EOF
2794 systemctl enable --now $ncbase.timer
2795 u /usr/local/bin/ncup <<'EOFOUTER'
2796 #!/bin/bash
2797
2798 source /usr/local/lib/bash-bear
2799
2800 m() { printf "%s\n" "$*"; "$@"; }
2801 err-cleanup() {
2802 echo failed nextcloud update for $ncbase >&2
2803 # -odf or else systemd will kill the background delivery process
2804 # and the message will sit in the queue until the next queue run.
2805 exim -odf -t <<EOF
2806 To: alerts@iankelling.org
2807 From: www-data@$(hostname -f)
2808 Subject: failed nextcloud update for $ncbase
2809
2810 For logs, run: jr -u $ncbase
2811 EOF
2812 }
2813
2814 if [[ $(id -u -n) != www-data ]]; then
2815 echo error: running as wrong user: $(id -u -n), expected www-data
2816 exit 1
2817 fi
2818
2819 if [[ ! $1 ]]; then
2820 echo error: expected an arg, nextcloud relative base dir
2821 exit 1
2822 fi
2823
2824 ncbase=$1
2825 cd /var/www/$ncbase
2826 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2827 # the docs claim this is all you need, which is not true.
2828 # You will go to the web ui and it will say that you need to click a button to update,
2829 # or that you can run occ upgrade
2830 m php /var/www/$ncbase/updater/updater.phar -n
2831 # throw a sleep in just because who knows what else is undocumented
2832 sleep 5
2833 m php occ upgrade
2834 EOFOUTER
2835 chmod +x /usr/local/bin/ncup
2836
2837 mkdir -p /var/www/cron-errors
2838 chown www-data.www-data /var/www/cron-errors
2839 u /etc/cron.d/$ncbase <<EOF
2840 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2841 SHELL=/bin/bash
2842 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2843 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2844 EOF
2845
2846 done
2847 fi
2848
2849
2850 # * debbugs
2851
2852 pi debbugs
2853 # missing dependency. apache error log:
2854 # Can't locate List/AllUtils.pm in @INC (you may need to install the List::AllUtils module) (@INC contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.34.0 /usr/local/share/perl/5.34.0 /usr/lib/x86_64-linux-gnu/perl5/5.34 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl-base /usr/lib/x86_64-linux-gnu/perl/5.34 /usr/share/perl/5.34 /usr/local/lib/site_perl) at /var/lib/debbugs/www/cgi/pkgreport.cgi line 23.
2855 pi liblist-allutils-perl lynx
2856 # workarounds for broken debbugsconfig which is
2857 # itself deprecated. this is temporary before I
2858 # figure out how to install from git
2859 if [[ -e /usr/share/doc/debbugs/examples/text.gz ]]; then
2860 gunzip /usr/share/doc/debbugs/examples/text.gz
2861 fi
2862 mkdir -p /etc/debbugs/indices
2863 debbugsconfig
2864
2865
2866 # ld for local debbugs
2867 /a/exe/web-conf -t -a 127.0.1.1 -p 80 -r /var/lib/debbugs/www - apache2 ld <<'EOF'
2868 # copied from debbugs upstream example
2869 <Directory /var/lib/debbugs/www>
2870 Options Indexes SymLinksIfOwnerMatch MultiViews
2871 DirectoryIndex index.html
2872 Require all granted
2873 </Directory>
2874
2875 ScriptAlias /cgi/ /var/lib/debbugs/www/cgi/
2876 <Directory "/var/lib/debbugs/www/cgi/">
2877 AllowOverride None
2878 Options ExecCGI SymLinksIfOwnerMatch
2879 Require all granted
2880 </Directory>
2881
2882 RewriteEngine on
2883 RewriteCond %{HTTP_USER_AGENT} .*apt-listbugs.*
2884 RewriteRule .* /apt-listbugs.html [R,L]
2885
2886 # RewriteLog /org/bugs.debian.org/apache-rewrite.log
2887 # RewriteLogLevel 0
2888
2889 #RewriteRule ^/$ http://www.debian.org/Bugs/
2890 RewriteRule ^/(robots\.txt|release-critical|apt-listbugs\.html)$ - [L]
2891 # The following two redirect to up-to-date pages
2892 RewriteRule ^/[[:space:]]*#?([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?bug=$1$2 [L,R,NE]
2893 RewriteRule ^/([^/+]*)([+])([^/]*)$ "/$1%%{%}2B$3" [N]
2894 RewriteRule ^/[Ff][Rr][Oo][Mm]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?submitter=$1 [PT,NE]
2895 # Commented out, 'cuz aj says it will crash master. (old master)
2896 # RewriteRule ^/[Ss][Ee][Vv][Ee][Rr][Ii][Tt][Yy]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?severity=$1 [L,R]
2897 RewriteRule ^/([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?maint=$1 [PT,NE]
2898 RewriteRule ^/mbox:([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?mbox=yes&bug=$1$2 [PT,NE]
2899 RewriteRule ^/src:([^/]+)$ /cgi-bin/pkgreport.cgi?src=$1 [PT,NE]
2900 RewriteRule ^/severity:([^/]+)$ /cgi-bin/pkgreport.cgi?severity=$1 [PT,NE]
2901 RewriteRule ^/tag:([^/]+)$ /cgi-bin/pkgreport.cgi?tag=$1 [PT,NE]
2902 # RewriteMap fix-chars int:noescape
2903 RewriteCond %{REQUEST_URI} ^/(Access\.html|Developer\.html|Reporting\.html|server-request\.html|server-control\.html|server-refcard\.html).* [NC]
2904 RewriteRule .* - [L]
2905 # PT|passthrough to bugreport.cgi and pkgreport.cgi
2906 RewriteRule ^/([0-9]+)$ /cgi-bin/bugreport.cgi?bug=$1 [PT,NE]
2907 RewriteRule ^/([^/]+)$ /cgi-bin/pkgreport.cgi?pkg=$1 [PT,NE]
2908 EOF
2909
2910
2911 # * exim host conditional config
2912
2913 # ** exim certs
2914
2915 all_dirs=(/p/c/filesystem)
2916 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2917 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2918 done
2919 files=()
2920 for d in ${all_dirs[@]}; do
2921 f=$d/etc/exim4/passwd
2922 if [[ -e $f ]]; then
2923 files+=($f)
2924 fi
2925 tmp=($d/etc/exim4/*.pem)
2926 if (( ${#tmp[@]} )); then
2927 files+=(${tmp[@]})
2928 fi
2929 done
2930
2931 if (( ${#files[@]} )); then
2932 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2933 fi
2934
2935
2936 # ** exim: auth
2937
2938 case $HOSTNAME in
2939 bk|je)
2940 # avoid accepting mail for invalid users
2941 # https://wiki.dovecot.org/LMTP/Exim
2942 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2943 deny
2944 message = invalid recipient
2945 domains = +local_domains
2946 !verify = recipient/callout=no_cache
2947 EOF
2948 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2949 dovecot_plain:
2950 driver = dovecot
2951 public_name = PLAIN
2952 server_socket = /var/run/dovecot/auth-client
2953 server_set_id = $auth1
2954 EOF
2955 ;;
2956 esac
2957 if $bhost_t; then
2958 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2959 # from 30_exim4-config_examples
2960 plain_server:
2961 driver = plaintext
2962 public_name = PLAIN
2963 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2964 server_set_id = $auth2
2965 server_prompts = :
2966 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2967 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2968 .endif
2969 EOF
2970 fi
2971
2972 # ** exim: main daemon use non-default config file
2973 case $HOSTNAME in
2974 bk|$MAIL_HOST)
2975 # to see the default comments in /etc/default/exim4:
2976 # s update-exim4defaults --force --init
2977 # which will overwrite any existing file
2978 u /etc/default/exim4 <<'EOF'
2979 QUEUERUNNER='combined'
2980 # note: this is duplicated in brc2, 10m here is -q10m there.
2981 QUEUEINTERVAL='10m'
2982 COMMONOPTIONS='-C /etc/exim4/my.conf'
2983 UPEX4OPTS='-o /etc/exim4/my.conf'
2984 # i use epanic-clean for alerting if there are bad paniclog entries
2985 E4BCD_WATCH_PANICLOG='no'
2986 EOF
2987 # make exim be a nonroot setuid program.
2988 chown Debian-exim:Debian-exim /usr/sbin/exim4
2989 # needs guid set in order to become Debian-exim
2990 chmod g+s,u+s /usr/sbin/exim4
2991 # need this to avoid error on service reload:
2992 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2993 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2994 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2995 # note: the daemon gives up and dies after retrying those 9 times.
2996 # I came upon this by guessing and trial and error.
2997 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
2998 u /etc/exim4/trusted_configs <<'EOF'
2999 /etc/exim4/my.conf
3000 EOF
3001 ;;
3002 *)
3003 # default file
3004 u /etc/default/exim4 <<'EOF'
3005 QUEUERUNNER='combined'
3006 QUEUEINTERVAL='30m'
3007 EOF
3008 ;;
3009 esac
3010
3011 # ** exim non-root
3012
3013 case $HOSTNAME in
3014 bk|je|li)
3015 # no reason to expect it to ever be there.
3016 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
3017 ;;
3018 *)
3019 dirs=()
3020 for d in /a /d /m /media /mnt /nocow /o /p /q; do
3021 if [[ -d $d ]]; then
3022 dirs+=($d)
3023 fi
3024 done
3025 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
3026 [Service]
3027 # see 56.2 Root privilege in exim spec
3028 AmbientCapabilities=CAP_NET_BIND_SERVICE
3029 # https://www.redhat.com/sysadmin/mastering-systemd
3030 # things that seem good and reasonabl.e
3031 PrivateTmp=yes
3032 ProtectHome=yes
3033 # note, in t10 systemd, if one of these is an sshfs mountpoint,
3034 # this whole setting doesnt work. tried it with a newer systemd 250 though
3035 # an nspawn, and it worked there.
3036 InaccessiblePaths=${dirs[@]}
3037 # this gives us the permission denied error:
3038 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
3039 # but we also have to set the file capabilities to avoid the error.
3040 #NoNewPrivileges=yes
3041 ProtectSystem=yes
3042
3043 # when we get newer systemd
3044 #ProtectDevices=yes
3045 EOF
3046 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
3047 # see 56.2 Root privilege in exim spec
3048 deliver_drop_privilege = true
3049 EOF
3050 files=(
3051 300_exim4-config_real_local
3052 600_exim4-config_userforward
3053 700_exim4-config_procmail
3054 800_exim4-config_maildrop
3055 mmm_mail4root
3056 )
3057 for f in ${files[@]}; do
3058 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
3059 done
3060 ;;
3061 esac
3062
3063 case $HOSTNAME in
3064
3065 # ** $MAIL_HOST|bk|je)
3066 $MAIL_HOST|bk|je)
3067
3068 echo|u /etc/exim4/conf.d/router/165_backup_local
3069
3070 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3071 # note: some things we don't set that are here by default because they are unused.
3072 dc_local_interfaces=''
3073 dc_eximconfig_configtype='internet'
3074 dc_localdelivery='dovecot_lmtp'
3075 EOF
3076 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3077 # recommended if dns is expected to work
3078 CHECK_RCPT_VERIFY_SENDER = true
3079 # default config comment says: If you enable this, you might reject legitimate mail,
3080 # but eggs has had this a long time, so that seems unlikely.
3081 CHECK_RCPT_SPF = true
3082 CHECK_RCPT_REVERSE_DNS = true
3083 CHECK_MAIL_HELO_ISSUED = true
3084
3085
3086 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
3087 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
3088
3089 # testing dmarc
3090 #dmarc_tld_file = /etc/public_suffix_list.dat
3091
3092 EOF
3093 ;;&
3094
3095 # ** $MAIL_HOST|bk)
3096 $MAIL_HOST|bk)
3097
3098 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3099 dc_relay_nets='defaultnn.b8.nz'
3100 EOF
3101
3102
3103 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
3104 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
3105 # smarthost config type, not sure.
3106 # failing message on mail-tester.com:
3107 # We check if there is a server (A Record) behind your hostname kd.
3108 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
3109 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
3110 # and this one seemed appropriate from grepping config.
3111 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
3112 # mail to kd, so this should basically be a name that no host has as their
3113 # canonical hostname since the actual host sits behind a nat and changes.
3114 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
3115 # I used this to avoid sender verification, didnt work but it still
3116 # makes sense based on the spec.
3117 hosts_treat_as_local = defaultnn.b8.nz
3118
3119 # Outside nn, we get the default cert location from a debian macro,
3120 # and the cert file is put in place by a certbot hook.
3121 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
3122 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
3123 EOF
3124
3125 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
3126 gnusmarthost:
3127 debug_print = "R: smarthost for $local_part@$domain"
3128 driver = manualroute
3129 domains = ! +local_domains
3130 # comment senders to send most mail through eggs, helps fsfs sender reputation.
3131 # uncomment and optionally move to 188 file to send through my own servers again
3132 senders = *@gnu.org
3133 transport = smarthost_dkim
3134 route_list = * fencepost.gnu.org::587 byname
3135 host_find_failed = ignore
3136 same_domain_copy_routing = yes
3137 no_more
3138 EOF
3139
3140 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3141 10.173.8.1 defaultnn.b8.nz
3142 EOF
3143 ;;&
3144 # ** $MAIL_HOST)
3145 $MAIL_HOST)
3146
3147 if [[ ! -e /etc/exim4/no-delay-eximids ]]; then
3148 install -o iank -g iank <(echo) /etc/exim4/no-delay-eximids
3149 fi
3150
3151 u /etc/exim4/conf.d/transport/30_debbugs <<'EOF'
3152 debbugs_pipe:
3153 debug_print = "T: debbugs_pipe for $local_part@$domain"
3154 driver = pipe
3155 command = /usr/lib/debbugs/receive
3156 return_output
3157 EOF
3158
3159
3160 # We dont want delays or backups for mail being stored locally.
3161 # We could put domain exclusion on other routes, but going for
3162 # higher priority instead.
3163 u /etc/exim4/conf.d/router/153_debbugs <<'EOF'
3164 debbugs:
3165 debug_print = "R: debbugs for $local_part@$domain"
3166 driver = accept
3167 transport = debbugs_pipe
3168 local_parts = submit : bugs : maintonly : quiet : forwarded : \
3169 done : close : request : submitter : control : ^\\d+
3170 domains = DEBBUGS_DOMAIN
3171
3172 bounce_debbugs:
3173 debug_print = "R: bounce_debbugs for $local_part@$domain"
3174 driver = redirect
3175 allow_fail
3176 data = :fail: Unknown user
3177 domains = DEBBUGS_DOMAIN
3178 EOF
3179
3180 u /etc/exim4/conf.d/router/155_delay <<'EOF'
3181 # By default, delay sending email by 30-40 minutes in case I
3182 # change my mind.
3183
3184 # Note, if we switch mail_host, the next queue run will
3185 # send the message to mail_host and the delay will be reset.
3186 # That is fine. I could probably set some header to track
3187 # the delay but it is not worth it.
3188 delay_iank:
3189 driver = redirect
3190 allow_defer
3191 data = :defer:
3192 # It hasnt been 30 minutes since we received the message.
3193 # we can avoid delay by adding the header i: or putting the exim message id into a file,
3194 # or pulling "all" into a file.
3195 # note, true false at the end just for easier debugging when pasting into a exim -Mset ID -be.
3196 condition = ${if and { \
3197 {< {$tod_epoch} {${eval10:$received_time + 60*30}}} \
3198 {!def:h_i:} \
3199 {!bool{${lookup{$message_exim_id}lsearch{/etc/exim4/no-delay-eximids}{true}}}} \
3200 {!bool{${lookup{all}lsearch{/etc/exim4/no-delay-eximids}{true}}}} \
3201 } {true}{false}}
3202 headers_remove = <; i:
3203 domains = ! +local_domains
3204 # uncomment for testing delays to jtuttle
3205 # local_parts = ! root : ! testignore : ! alerts : ! ian-pager : ! daylert
3206 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3207 ignore_target_hosts = ROUTER_DNSLOOKUP_IGNORE_TARGET_HOSTS
3208 EOF
3209
3210 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
3211 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
3212 # use vpn transport. lower priority so it overrides the default route.
3213 # Use this in case our vpn fails, we dont send anything without it.
3214 .ifdef DCconfig_internet
3215 dnslookup_vpn:
3216 debug_print = "R: dnslookup for $local_part@$domain"
3217 driver = dnslookup
3218 domains = ! +local_domains
3219 transport = remote_smtp_vpn
3220 same_domain_copy_routing = yes
3221 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
3222 no_more
3223 .endif
3224 EOF
3225
3226
3227 # note on backups: I used to do an automatic sshfs and restricted
3228 # permissions to a specific directory on the remote server, /bu/mnt,
3229 # which required using a dedicated user, but realized smtp will be
3230 # more reliable and less fuss. If I ever need that again, see the
3231 # history of this file, and bum in brc2.
3232 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
3233 backup_redir_nn:
3234 driver = redirect
3235 # b is just an arbirary short string
3236 data = b@eximbackup.b8.nz
3237 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3238 # note, to test this, i could temporarily allow testignore.
3239 # alerts avoids potential mail loop. root is already
3240 # redirected earlier, so that is just being overly cautious.
3241 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3242 unseen = true
3243 errors_to = alerts@iankelling.org
3244 EOF
3245
3246
3247
3248 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
3249 # which would incorrectly get denied.
3250 u /etc/exim4/host_local_deny_exceptions <<'EOF'
3251 mail.fsf.org
3252 *.posteo.de
3253 EOF
3254
3255 # cron email from smarthost hosts will automatically be to
3256 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
3257 # case that doesn't work, we still want to accept that mail, but not
3258 # from any host except the smarthosts. local_hostnames and this rule
3259 # is for that purpose.
3260 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3261 deny
3262 !authenticated = *
3263 domains = +local_hostnames
3264 message = no relay
3265
3266 # for testing bounce behavior
3267 #deny
3268 # senders = testlist-bounces+test=zroe.org@fsf.org
3269 # message = iank-bounce
3270 EOF
3271 echo|u /etc/exim4/conf.d/router/880_universal_forward
3272
3273
3274 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3275 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3276 EOF
3277
3278
3279 # ian: save a copy of sent mail. i thought of other ways to do this,
3280 # for example, to only save sent mail that is not sent from my mail
3281 # client which saves a copy by default, but in the end, it seems
3282 # simplest to turn that off. We want to save external mail sent by
3283 # smarthosts. However, there is one complication: encrypted
3284 # mail. Saving it here just gets us an encrypted copy that we can't
3285 # read. Soo, we could bcc ourselves: then we still have the
3286 # annoyance that it is encrypted so we can't grep it. Or, we could
3287 # hack emacs so that it sends us an unencrypted copy. Turns out that
3288 # the emacs function which saves sent email can also send us a
3289 # copy. But, then we have 3 copies: the encrypted copy exim saves,
3290 # the unencrypted copy exim saves, and the copy emacs saves. Soo,
3291 # we can emacs send a copy directly to the sent alias but only when
3292 # it is not mail_host, and have the exim condition for redirecting a
3293 # copy to the sent alias avoid doing it if it has an emacs user
3294 # agent header.
3295 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3296 sentarchive_nn:
3297 driver = redirect
3298 domains = ! +local_domains
3299 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3300 data = vojdedIdNejyebni@b8.nz
3301 unseen
3302 EOF
3303
3304
3305 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3306 # and also have mail.iankelling.org whitelisted as a relay domain.
3307 # I could avoid that if I changed this to submit to 587 with a
3308 # password like a standard mua.
3309 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3310 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3311 # replaced DCsmarthost with hostname
3312 fsfsmarthost:
3313 debug_print = "R: smarthost for $local_part@$domain"
3314 driver = manualroute
3315 domains = ! +local_domains
3316 senders = *@fsf.org
3317 transport = remote_smtp_smarthost
3318 route_list = * mail.fsf.org::587 byname
3319 host_find_failed = ignore
3320 same_domain_copy_routing = yes
3321 no_more
3322
3323 posteosmarthost:
3324 debug_print = "R: smarthost for $local_part@$domain"
3325 driver = manualroute
3326 domains = ! +local_domains
3327 senders = *@posteo.net
3328 transport = remote_smtp_smarthost
3329 route_list = * posteo.de::587 byname
3330 host_find_failed = ignore
3331 same_domain_copy_routing = yes
3332 no_more
3333 EOF
3334
3335 # Greping /etc/exim4, unqualified mails this would end up as
3336 # a return path, so it should go somewhere we will see.
3337 # The debconf output about mailname is as follows:
3338 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3339 # name.
3340 # This name will also be used by other programs. It should be the single, fully
3341 # qualified domain name (FQDN).
3342 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3343 # this option would be example.org.
3344 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3345 echo iankelling.org > /etc/mailname
3346
3347 # mail default domain.
3348 u /etc/mailutils.conf <<'EOF'
3349 address {
3350 email-domain iankelling.org;
3351 };
3352 EOF
3353
3354 # mail.iankelling.org so local imap clients can connect with tls and
3355 # when they happen to not be local.
3356 # todo: this should be 10.8.0.4
3357
3358 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3359 # note: i put nn.b8.nz into bind for good measure
3360 10.173.8.2 nn.b8.nz mx.iankelling.org
3361 EOF
3362
3363 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3364 # weve configured this file in dnsmasq if we are using it.
3365 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3366 server=/mx.iankelling.org/127.0.1.1
3367 EOF
3368 # I used to use debconf-set-selections + dpkg-reconfigure,
3369 # which then updates this file
3370 # but the process is slower than updating it directly and then I want to set other things in
3371 # update-exim4.conf.conf, so there's no point.
3372 # The file is documented in man update-exim4.conf,
3373 # except the man page is not perfect, read the bash script to be sure about things.
3374
3375 # The debconf questions output is additional documentation that is not
3376 # easily accessible, but super long, along with the initial default comment in this
3377 # file, so I've saved that into ./mail-notes.conf.
3378 #
3379 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3380 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3381 # man page: is used to build the local_domains list, together with "localhost"
3382 # this is duplicated in a later router.
3383 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3384 EOF
3385
3386
3387 # dmarc. not used currently
3388 f=/etc/cron.daily/refresh-dmarc-tld-file
3389 cat >$f <<'EOF'
3390 #!/bin/bash
3391 cd /etc
3392 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3393 EOF
3394 m chmod 755 $f
3395
3396 ;;
3397 # ** bk
3398 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3399 bk)
3400
3401 # No clamav on je, it has 1.5g memory and clamav uses most of it.
3402 #
3403 # No clamav on MAIL_HOST because it is just a waste of useful cpu
3404 # time and memory when I'm running on an x200, and it takes 30
3405 # seconds to shut down.
3406
3407 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3408 # je.b8.nz will run out of memory with freshclam
3409 av_scanner = clamd:/var/run/clamav/clamd.ctl
3410 EOF
3411
3412 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
3413 deny
3414 malware = */defer_ok
3415 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
3416 message = This message was detected as possible malware ($malware_name).
3417
3418 warn
3419 !hosts = +iank_trusted
3420 !authenticated = *
3421 condition = ${if def:malware_name}
3422 remove_header = Subject:
3423 add_header = Subject: [Clamav warning: $malware_name] $h_subject
3424 log_message = heuristic malware warning: $malware_name
3425
3426 warn
3427 # fdate = future date. # tdate = temporary date.
3428 condition = ${if def:h_fdate}
3429 remove_header = fdate:
3430 add_header = tdate:
3431 control = freeze
3432 EOF
3433
3434
3435 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3436 10.173.8.2 nn.b8.nz
3437 EOF
3438
3439 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3440 s,/etc/default/exim4,/etc/default/exim4in,g
3441 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3442 s,(^[ #]*Provides:).*,\1 exim4in,
3443 s,(^[ #]*NAME=).*,\1"exim4in",
3444 EOF
3445 chmod +x /etc/init.d/exim4in
3446 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3447 [Unit]
3448 # needed to continually restart
3449 StartLimitIntervalSec=0
3450
3451 [Service]
3452 Restart=always
3453 # time to sleep before restarting a service
3454 RestartSec=20
3455 EOF
3456
3457 u /etc/default/exim4in <<'EOF'
3458 # defaults but no queue runner and alternate config dir
3459 QUEUERUNNER='no'
3460 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3461 UPEX4OPTS='-d /etc/myexim4'
3462 EOF
3463
3464 echo bk.b8.nz > /etc/mailname
3465 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3466 # man page: is used to build the local_domains list, together with "localhost"
3467 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3468 EOF
3469
3470 ;;
3471 # ** je
3472 je)
3473 echo je.b8.nz > /etc/mailname
3474 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3475 dc_other_hostnames='je.b8.nz'
3476 EOF
3477 ;;
3478 # ** not MAIL_HOST|bk|je
3479 *)
3480 echo|u /etc/exim4/conf.d/transport/30_debbugs
3481 echo|u /etc/exim4/conf.d/router/153_debbugs
3482 echo|u /etc/exim4/conf.d/router/155_delay
3483 # this one should be removed for all non mail_hosts. note
3484 # bk and je never become mail_host
3485 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3486 echo|u /etc/exim4/conf.d/router/160_backup_redir
3487 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3488 echo|u /etc/exim4/conf.d/router/185_sentarchive
3489 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3490 # Note, in general we could submit to smarthosts on non MAIL_HOST.
3491 # however, delayed mail makes this inconvenient, because I
3492 # occasionally want to send an email from a non-MAIL_HOST and then
3493 # turn off that computer or travel with it so it is disconnected.
3494 # It is also probably easier to setup emacs to delay messages, but
3495 # that would mean we need to keep emacs running, this is much
3496 # nicer.
3497 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3498 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3499 echo|u /etc/exim4/conf.d/rcpt_local_acl
3500 echo|u /etc/exim4/conf.d/main/000_local-nn
3501
3502
3503 if $bhost_t; then
3504 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3505 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3506 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3507 # so we can maintiain the originals of the backups.
3508 # we wouldnt want this if we were dealing with any other
3509 # local deliveries, but we sent all others to the smarthost
3510 # which then strips the headers.
3511 envelope_to_remove = false
3512 return_path_remove = false
3513 EOF
3514 fi
3515
3516 # catches things like cronjob email
3517 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3518 universal_forward:
3519 driver = redirect
3520 domains = +local_domains
3521 data = alerts@iankelling.org
3522 EOF
3523
3524
3525 for unit in ${nn_progs[@]}; do
3526 f=/etc/systemd/system/$unit.service.d/nn.conf
3527 rm -fv $f
3528 done
3529
3530 # dont i dont care if defaultnn section gets left, it wont
3531 # get used.
3532 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3533 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3534
3535 # note: condition duplicated at else
3536 if $bhost_t; then
3537 install -d /bu
3538 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3539 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3540 chown -R Debian-exim:Debian-exim /bu/md
3541 fi
3542 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3543 # modified debian maildir transport
3544 backup_maildir:
3545 driver = appendfile
3546 directory = /bu/md
3547 delivery_date_add
3548 # note, no return path or envelope added
3549 maildir_format
3550 directory_mode = 0700
3551 mode = 0644
3552 mode_fail_narrower = false
3553 EOF
3554
3555 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3556 ### router/900_exim4-config_local_user
3557 #################################
3558
3559 backup_local:
3560 debug_print = "R: local_user for $local_part@$domain"
3561 driver = accept
3562 domains = eximbackup.b8.nz
3563 transport = backup_maildir
3564 EOF
3565
3566 # Bind to wghole to receive mailbackup.
3567 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3568 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3569 dc_other_hostnames='eximbackup.b8.nz'
3570 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3571 EOF
3572
3573 # wghole & thus exim will fail to start without internet connectivity.
3574 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3575 [Unit]
3576 StartLimitIntervalSec=0
3577
3578 [Service]
3579 Restart=always
3580 RestartSec=20
3581 EOF
3582
3583 else # if $bhost_t; then
3584 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3585 # Note: If theres like a temporary problem where mail gets sent to
3586 # one of these hosts, if exim isnt listening, it will be a temporary error
3587 # instead of a permanent 5xx.
3588 dc_local_interfaces='127.0.0.1;::1'
3589 EOF
3590 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3591 fi
3592 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3593 dc_eximconfig_configtype='smarthost'
3594 dc_smarthost='$smarthost'
3595 EOF
3596
3597 hostname -f |u /etc/mailname
3598 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3599 # The manpage incorrectly states this will do header rewriting, but
3600 # that only happens if we have dc_hide_mailname is set.
3601 dc_readhost='iankelling.org'
3602 # Only used in case of bounces.
3603 dc_localdelivery='maildir_home'
3604 EOF
3605 ;;
3606 esac
3607
3608
3609
3610
3611 # ** $MAILHOST|bk, things that belong at the end
3612 case $HOSTNAME in
3613 $MAIL_HOST|bk)
3614 # config for the non-nn exim. note, it uses not default dir, but we
3615 # generate that into the default config file
3616 m rsync -ra --delete --delete-excluded \
3617 --exclude=/conf.d/router/161_backup_redir_nn \
3618 --exclude=/conf.d/router/186_sentarchive_nn \
3619 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3620 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3621 # this makes it easier to see which exim is doing what
3622 log_file_path = /var/log/exim4/my%s
3623 EOF
3624
3625
3626
3627 cat >/etc/logrotate.d/myexim <<'EOF'
3628 /var/log/exim4/mymain /var/log/exim4/myreject {
3629 daily
3630 missingok
3631 rotate 1000
3632 delaycompress
3633 notifempty
3634 nocreate
3635 }
3636 /var/log/exim4/mypanic {
3637 size 10M
3638 missingok
3639 rotate 10
3640 compress
3641 delaycompress
3642 notifempty
3643 nocreate
3644 }
3645 EOF
3646
3647 # If we ever wanted to have a separate spool,
3648 # we could do it like this.
3649 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3650 # spool_directory = /var/spool/myexim4
3651 # EOF
3652 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3653 dc_eximconfig_configtype='smarthost'
3654 dc_smarthost='nn.b8.nz'
3655 EOF
3656 ;;&
3657 bk)
3658
3659 # config for the non-nn exim
3660 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3661 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3662 EOF
3663 ;;
3664 $MAIL_HOST)
3665
3666
3667 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3668 sentarchive:
3669 driver = redirect
3670 domains = ! +local_domains
3671 senders = <; *@fsf.org ; *@posteo.net
3672 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3673 data = vojdedIdNejyebni@b8.nz
3674 unseen
3675 EOF
3676
3677 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3678 backup_redir:
3679 driver = redirect
3680 # i dont email myself from my own machine much, so lets ignore that.
3681 domains = ! +local_domains
3682 senders = <; *@fsf.org ; *@posteo.net
3683 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3684 # b is just an arbirary short string
3685 data = b@eximbackup.b8.nz
3686 # note, to test this, i could temporarily allow testignore.
3687 # alerts avoids potential mail loop.
3688 local_parts = ! root : ! testignore : ! alerts : ! daylert
3689 unseen = true
3690 errors_to = alerts@iankelling.org
3691 EOF
3692
3693 # for bk, we have a exim4in.service that will do this for us.
3694 m update-exim4.conf -d /etc/myexim4
3695 ;;
3696 esac
3697
3698 # * spool dir setup
3699
3700 # ** bind mount setup
3701 # put spool dir in directory that spans multiple distros.
3702 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3703 #
3704 dir=/nocow/exim4
3705 sdir=/var/spool/exim4
3706 # we only do this if our system has $dir
3707
3708 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3709 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3710 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3711 # so, im trying a bind mount to get rid of that.
3712 if [[ -e /nocow ]]; then
3713 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3714 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3715 fi
3716 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3717 [Unit]
3718 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3719 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3720 After=local-fs.target
3721
3722 [Service]
3723 ExecStartPre=/usr/local/bin/exim-nn-iptables
3724 EOF
3725 if ! mountpoint -q $sdir; then
3726 stopifactive exim4 exim4in
3727 if [[ -L $sdir ]]; then
3728 m rm $sdir
3729 fi
3730 if [[ ! -e $dir && -d $sdir ]]; then
3731 m mv $sdir $dir
3732 fi
3733 if [[ ! -d $sdir ]]; then
3734 m mkdir $sdir
3735 m chmod 000 $sdir # only want it to be used when its mounted
3736 fi
3737 m mount $sdir
3738 fi
3739 fi
3740
3741
3742
3743 # ** exim/spool uid setup
3744 # i have the spool directory be common to distro multi-boot, so
3745 # we need the uid to be the same. 608 cuz it's kind of in the middle
3746 # of the free system uids.
3747 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3748 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3749 if [[ ! $uid ]]; then
3750 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3751 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3752 --no-create-home --disabled-login --force-badname Debian-exim
3753 elif [[ $uid != 608 ]]; then
3754 stopifactive exim4 exim4in
3755 m usermod -u 608 Debian-exim
3756 m groupmod -g 608 Debian-exim
3757 m usermod -g 608 Debian-exim
3758 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3759 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3760 fi
3761
3762
3763 # note: example config has a debbugs user,
3764 # but my exim runs setuid as Debian-exim so it can't switch
3765 # to another user. Anyways, I'm not exposing this to the
3766 # internet at this time. If I do, the thing to do would
3767 # be to use a sudo config (or sudo alternative). This
3768 # would be how to setup
3769
3770 # IFS=:; read -r _ _ uid _ < <(getent passwd debbugs||:) ||:; unset IFS
3771 # if [[ ! $uid ]]; then
3772 # # /a/opt/debbugs/debian/README.mail
3773 # adduser --uid 610 --system --group --home /o/debbugs \
3774 # --no-create-home --disabled-login --force-badname debbugs
3775 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 610 {} +
3776 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 610 {} +
3777 # elif [[ $uid != 610 ]]; then
3778 # err debbugs exist but is not uid 610: investigate
3779 # fi
3780
3781 # * start / stop services
3782
3783 reifactive dnsmasq nscd
3784
3785 if $reload; then
3786 m systemctl daemon-reload
3787 fi
3788
3789 # optimization, this only needs to run once.
3790 if [[ ! -e /sys/class/net/wghole ]]; then
3791 # checking bhost_t is redundant, but could help us catch errors.
3792 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3793 # todo: in mail-setup, we have a static list of backup hosts, not *y
3794 m systemctl --now enable wg-quick@wghole
3795 fi
3796 fi
3797
3798 # optimization, this only needs to be run once
3799 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
3800 sysd-prom-fail-install epanicclean
3801 m systemctl --now enable epanicclean
3802 fi
3803
3804 case $HOSTNAME in
3805 je)
3806 /a/exe/web-conf apache2 je.b8.nz
3807 ;;
3808 bk)
3809 /a/exe/web-conf apache2 mail2.iankelling.org
3810 ;;
3811 esac
3812
3813 # optimization, this only needs to run once. But, if we move to a
3814 # computer we haven't used much, we need to fetch a fresh cert.
3815 if ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/fullchain.pem; then
3816 m /a/bin/ds/mail-cert-cron -1 -i
3817 m systemctl --now enable mailcert.timer
3818 fi
3819
3820 case $HOSTNAME in
3821 $MAIL_HOST|bk)
3822 m systemctl --now enable mailnn mailnnroute
3823 ;;&
3824 $MAIL_HOST)
3825 # we use dns to start wg
3826 if $reload; then
3827 sre unbound
3828 else
3829 m systemctl --now enable unbound
3830 fi
3831 ;;&
3832 $MAIL_HOST|bk)
3833 # If these have changes, id rather manually restart it, id rather
3834 # not restart and cause temporary errors
3835 if $reload; then
3836 sre $vpnser
3837 else
3838 m systemctl --now enable $vpnser
3839 fi
3840 ;;&
3841 bk)
3842 if ! systemctl is-active clamav-daemon >/dev/null; then
3843 m systemctl --now enable clamav-daemon
3844 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3845 if [[ $out ]]; then
3846 reload=true
3847 fi
3848
3849 # note, this will cause paniclog entries because it takes like 45
3850 # seconds for clamav to start, i use ./epanic-clean to remove
3851 # them.
3852 fi
3853 ;;&
3854 $MAIL_HOST|bk|je)
3855 # start spamassassin/dovecot before exim.
3856 sre dovecot spamassassin
3857 # Wait a bit before restarting exim, else I get a paniclog entry
3858 # like: spam acl condition: all spamd servers failed. But I'm tired
3859 # of waiting. I'll deal with this some other way.
3860 #
3861 # sleep 3
3862 m systemctl --now enable mailclean.timer
3863 ;;&
3864 $MAIL_HOST)
3865 # < 2.1 (eg: in t9), uses a different data format which required manual
3866 # migration. dont start if we are running an old version.
3867 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3868 m systemctl --now enable radicale
3869 fi
3870 ;;&
3871 esac
3872
3873 # for debugging dns issues
3874 case $HOSTNAME in
3875 je|bk)
3876 systemctl enable --now logrotate-fast.timer
3877 ;;
3878 esac
3879
3880 # last use of $reload happens in previous block
3881 rm -f /var/local/mail-setup-reload
3882
3883
3884 case $HOSTNAME in
3885 $MAIL_HOST|bk|je|li)
3886 # on li, these are never started, except $vpnser
3887 :
3888 ;;
3889 *)
3890 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3891 ;;
3892 esac
3893
3894 sre exim4
3895
3896 case $HOSTNAME in
3897 $MAIL_HOST)
3898 m systemctl --now enable mailbindwatchdog
3899 ;;
3900 *)
3901 soff mailbindwatchdog
3902 ;;
3903 esac
3904
3905
3906 case $HOSTNAME in
3907 bk) sre exim4in ;;
3908 esac
3909
3910 # * mail monitoring / testing
3911
3912 # note, to test clamav, send an email with body that only contains
3913 # https://en.wikipedia.org/wiki/EICAR_test_file
3914 # which set malware_name to Eicar-Signature
3915 case $HOSTNAME in
3916 $MAIL_HOST|bk|je)
3917 # note: cronjob "ian" also does some important monitoring
3918 # todo: this will sometimes cause an alert because mailtest-check will run
3919 # before we have setup network namespace and spamassassin
3920 u /etc/cron.d/mailtest <<EOF
3921 SHELL=/bin/bash
3922 PATH=/usr/bin:/bin:/usr/local/bin
3923 MAILTO=daylert@iankelling.org
3924 */5 * * * * $u send-test-forward |& log-once send-test-forward
3925 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3926 # if a bounce happened yesterday, dont let it slip through the cracks
3927 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3928 EOF
3929
3930
3931 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3932 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3933 u /etc/systemd/system/mailtest-check.service <<'EOF'
3934 [Unit]
3935 Description=mailtest-check
3936 After=local-fs.target
3937 StartLimitIntervalSec=0
3938
3939 [Service]
3940 Type=simple
3941 ExecStart=/usr/local/bin/mailtest-check slow
3942 Restart=always
3943 RestartSec=60
3944
3945 [Install]
3946 WantedBy=graphical.target
3947 EOF
3948 sysd-prom-fail-install mailtest-check
3949 sre mailtest-check
3950 ;;&
3951 $MAIL_HOST)
3952 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3953 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3954
3955 cat >>/etc/cron.d/mailtest <<EOF
3956 # 10 am friday
3957 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3958 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3959 EOF
3960 ;;&
3961 bk)
3962 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3963 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3964 # We dont need to send from different addresses to the same
3965 # address. this breaks down our nice elegant logic of building up
3966 # froms and tos , so I just handle expertpath in a special case
3967 # below and set the to: to be testignore@zroe.org. If we did sent
3968 # that way, it would also mess up our mailtest-check logic that
3969 # finds which messages to check.
3970 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3971 # that would become 2 messages and we'd only check 1.
3972 ;;&
3973 je)
3974 test_froms=(testignore@je.b8.nz)
3975 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3976 ;;&
3977 $MAIL_HOST|bk|je)
3978
3979 # Dont put these test messages into the sent folder or else it will
3980 # overwhelm it, plus i dont want to save a copy at all.
3981 # Plus addresses we generally want to ignore.
3982 u /etc/exim4/ignore-sent <<EOF
3983 $(printf "%s\n" ${test_tos[@]})
3984 vojdedIdNejyebni@b8.nz
3985 b@eximbackup.b8.nz
3986 EOF
3987
3988 cat >/usr/local/bin/send-test-forward <<'EOF'
3989 #!/bin/bash
3990 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3991 olds=(
3992 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3993 )
3994 if (( ${#olds[@]} )); then
3995 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3996 fi
3997 EOF
3998 for test_from in ${test_froms[@]}; do
3999
4000 test_to=${test_tos[0]}
4001 for t in ${test_tos[@]:1}; do
4002 if [[ $test_from == *@gnu.org && $t == *@gnu.org ]]; then
4003 continue
4004 fi
4005 test_to+=", $t"
4006 done
4007 case $test_from in
4008 testignore@expertpathologyreview.com)
4009 test_to=testignore@zroe.org
4010 ;;
4011 esac
4012
4013 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
4014 /usr/sbin/exim -odf -f $test_from -t <<EOF
4015 From: $test_from
4016 To: $test_to
4017 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
4018
4019 /usr/local/bin/send-test-forward
4020 EOF
4021 EOFOUTER
4022 done
4023 m chmod +x /usr/local/bin/send-test-forward
4024 ;;
4025 *)
4026 soff mailtest-check.service
4027 rm -fv /etc/cron.d/mailtest \
4028 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
4029 /var/local/cron-errors/check-remote-mailqs*
4030 ;;
4031 esac
4032
4033
4034
4035 # * misc
4036 m sudo -u $u mkdir -p /home/$u/.cache
4037 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
4038 while (($#)); do
4039 target=$1
4040 f=$2
4041 shift 2
4042 if [[ ! -L $f ]]; then
4043 if [[ -e $f ]]; then
4044 rm -rf $f
4045 fi
4046 m sudo -u $u ln -sf -T $target $f
4047 fi
4048 done
4049
4050
4051 # /etc/alias setup is debian specific, and exim postinst script sets up
4052 # an /etc/alias from root to the postmaster, based on the question
4053 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
4054 # root, or there was no preexisting aliases file. postfix won\'t set up
4055 # a root to $postmaster alias if it\'s already installed. Easiest to
4056 # just set it ourselves.
4057
4058 # debconf question for postmaster:
4059 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
4060 # to the user account of the actual system administrator.
4061 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
4062 # recommended.
4063 # Note that postmaster\'s mail should be read on the system to which it is directed,
4064 # rather than being forwarded elsewhere, so (at least one of) the users listed here
4065 # should not redirect their mail off this machine. A 'real-' prefix can be used to
4066 # force local delivery.
4067 # Multiple user names need to be separated by spaces.
4068 # Root and postmaster mail recipient:
4069
4070 m exit 0
4071 :
4072
4073 # Local Variables:
4074 # eval: (outline-minor-mode)
4075 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
4076 # End:
4077 # this is combined with defining outline-level in init.el