5ad953ad3af37b540aea2e2e626a70473c1e3fb0
[distro-setup] / mail-setup
1 #!/bin/bash
2 set -x
3
4 # Copyright (C) 2016 Ian Kelling
5
6 # Licensed under the Apache License, Version 2.0 (the "License");
7 # you may not use this file except in compliance with the License.
8 # You may obtain a copy of the License at
9
10 # http://www.apache.org/licenses/LICENSE-2.0
11
12 # Unless required by applicable law or agreed to in writing, software
13 # distributed under the License is distributed on an "AS IS" BASIS,
14 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
15 # See the License for the specific language governing permissions and
16 # limitations under the License.
17
18 set -eE -o pipefail
19 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
20
21 [[ $EUID == 0 ]] || exec sudo -E "$BASH_SOURCE" "$@"
22
23 usage() {
24 cat <<EOF
25 Usage: ${0##*/} exim4|postfix
26 Setup exim4 / postfix / dovecot
27
28 The minimal assumption we have is that /etc/mailpass exists
29
30
31 I've had problems with postfix on debian:
32 on stretch, a startup ordering issue caused all mail to fail.
33 postfix changed defaults to only use ipv6 dns, causing all my mail to fail.
34 I haven't gotten around to getting a non-debian exim
35 setup.
36
37
38
39 -h|--help Print help and exit.
40 EOF
41 exit $1
42 }
43
44 type=$1
45 postfix() { [[ $type == postfix ]]; }
46 exim() { [[ $type == exim4 ]]; }
47
48 if ! exim && ! postfix; then
49 usage 1
50 fi
51
52 if [[ ! $SUDO_USER ]]; then
53 echo "$0: error: requires running as nonroot or sudo"
54 fi
55 u=$SUDO_USER
56
57
58 ####### begin perstent password instructions ######
59 # # exim passwords:
60 # # for hosts which have all private files I just use the same user
61 # # for other hosts, each one get\'s their own password.
62 # # for generating secure pass, and storing for server too:
63 # # user=USUALLY_SAME_AS_HOSTNAME
64 # user=li
65 # f=$(mktemp)
66 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
67 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
68 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
69 # echo "mail.iankelling.org $user $(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
70 # # then run this script, or part of it which uses /etc/mailpass
71
72 # # dovecot password, i just need 1 as I\'m the only user
73 # mkdir /p/c/filesystem/etc/dovecot
74 # echo "ian:$(doveadm pw -s ssha256)::::::" >/p/c/filesystem/etc/dovecot/users
75 # conflink
76
77
78
79 # # for ad-hoc testing of some random new host sending mail:
80 # user=li # client host username & hostname
81 # f=$(mktemp)
82 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
83 # s sed -i "/^$user:/d" /etc/exim4/passwd
84 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
85 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
86 ####### end perstent password instructions ######
87
88
89 ####### begin persistent dkim/dns instructions #########
90 # # Remove 1 level of comments in this section, set the domain var
91 # # for the domain you are setting up, then run this and copy dns settings
92 # # into dns.
93 # domain=iankelling.org
94 # c /p/c/filesystem/etc/exim4
95 # # this has several bugs addressed in comments, but it was helpful
96 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
97
98 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
99 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
100 # # selector is needed for having multiple keys for one domain.
101 # # I dun do that, so just use a static one: li
102 # echo "txt record name: li._domainkey.$domain"
103 # # Debadmin page does not have v=, fastmail does, and this
104 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
105 # # https://www.ietf.org/rfc/rfc6376.txt
106 # # Join and print all but first and last line.
107 # # last line: swap hold & pattern, remove newlines, print.
108 # # lines 2+: append to hold space
109 # echo "txt record contents:"
110 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
111 # chmod 644 $domain.pem
112 # chmod 640 $domain-private.pem
113 # # in conflink, we chown these to group debian
114 # conflink
115 # # selector was also put into /etc/exim4/conf.d/main/000_localmacros,
116 # # via the mail-setup scripts
117
118 # # 2017-02 dmarc policies:
119 # # host -t txt _dmarc.gmail.com
120 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
121 # # there were articles claiming gmail would be changing
122 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
123 # # expected to cause problems
124 # # with a few old mailing lists, copying theirs for now.
125 #
126 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
127
128 # # 2017-02 spf policies:
129 # # host -t txt lists.fedoraproject.org
130 # # google ~all, hotmail -all, yahoo: ?all, fastmail ?all
131 # # i include fastmail\'s settings, per their instructions,
132 # # and follow their policy. In mail in a box, or similar instructions,
133 # # I\'ve seen recommended to not use a restrictive policy.
134 # echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all"
135
136 # # to check if dns has updated, you do
137 # host -a mesmtp._domainkey.$domain
138
139 # # mx records,
140 # # setting it to iankelling.org would work the same, but this
141 # # is more flexible, I could change where mail.iankelling.org pointed.
142 # cat <<'EOF'
143 # mx records, 2 records each, for * and empty domain
144 # pri 10 mail.iankelling.org
145 # pri 20 in1-smtp.messagingengine.com
146 # pri 30 in2-smtp.messagingengine.com
147 # EOF
148 ####### end persistent dkim instructions #########
149
150
151 # misc exim notes:
152 # useful exim docs:
153 # /usr/share/doc/exim4-base/README.Debian.gz
154 # /usr/share/doc/exim4-base/spec.txt.gz
155
156 # routers, transports, and authenticators are sections, and you define
157 # driver instances in those sections, and the manual calls them driver
158 # types but there is also a more specific "type" of driver, which is specified
159 # with the driver = some_module setting in the driver.
160
161 # the driver option must precede and private options (options that are
162 # specific to that driver), so follow example of putting it at beginning.
163
164 # The full list of option settings for any particular driver instance,
165 # including all the defaulted values, can be extracted by making use of
166 # the -bP command line option.
167 # exim -bP config_file to see what config file it used
168 # exim -bP config to see
169
170 # exim clear out message queue. as root:
171 # adapted from somewhere on stackoverflow.
172 # ser stop exim4; sleep 1; exim -bp | exiqgrep -i | xargs exim -Mrm; ser start exim4
173
174 # fastmail has changed their smtp server, but the old one still works,
175 # I see no reason to bother changing.
176 # New one is smtp.fastmail.com
177
178 # test delivery & rewrite settings:
179 #exim4 -bt iank@localhost
180
181
182 postconfin() {
183 local MAPFILE
184 mapfile -t
185 local s
186 postconf -ev "${MAPFILE[@]}"
187 }
188 e() { printf "%s\n" "$*"; }
189
190 postmaster=$u
191 mxhost=mail.iankelling.org
192 mxport=25
193 forward=$u@$mxhost
194
195 # old setup. left as comment for example
196 # mxhost=mail.messagingengine.com
197 # mxport=587
198 # forward=ian@iankelling.org
199
200 relayhost="[$mxhost]:$mxport" # postfix
201 smarthost="$mxhost::$mxport" # exim
202
203 # trisquel 8 = openvpn, debian stretch = openvpn-client
204 vpn_ser=openvpn-client
205 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
206 vpn_ser=openvpn
207 fi
208
209 if [[ $HOSTNAME == $MAIL_HOST ]]; then
210 # afaik, these will get ignored because they are routing to my own
211 # machine, but rm them is safer
212 rm -f $(eval echo ~$postmaster)/.forward /root/.forward
213 else
214 # this can\'t be a symlink and has permission restrictions
215 # it might work in /etc/aliases, but this seems more proper.
216 install -m 644 {-o,-g}$postmaster <(e $forward) $(eval echo ~$postmaster)/.forward
217 fi
218
219 # offlineimap uses this too, it is much easier to use one location than to
220 # condition it\'s config and postfix\'s config
221 if [[ -f /etc/fedora-release ]]; then
222 /a/exe/lnf -T ca-certificates.crt /etc/ssl/ca-bundle.trust.crt
223 fi
224
225 if postfix; then
226 # dunno why, but debian installed postfix with builddep emacs
227 # but I will just explicitly install it here since
228 # I use it for sending mail in emacs.
229 if command -v apt-get &> /dev/null; then
230 debconf-set-selections <<EOF
231 postfix postfix/main_mailer_type select Satellite system
232 postfix postfix/mailname string $HOSTNAME
233 postfix postfix/relayhost string $relayhost
234 postfix postfix/root_address string $postmaster
235 EOF
236 if dpkg -s postfix &>/dev/null; then
237 dpkg-reconfigure -u -fnoninteractive postfix
238 else
239 apt-get -y install --purge --auto-remove postfix
240 fi
241 else
242 source /a/bin/distro-functions/src/package-manager-abstractions
243 pi postfix
244 # Settings from reading the output when installing on debian,
245 # then seeing which were different in a default install on arch.
246 # I assume the same works for fedora.
247 postconfin <<EOF
248 mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
249 mailbox_size_limit = 0
250 relayhost = $relayhost
251 inet_interfaces = loopback-only
252 EOF
253
254 systemctl enable postfix
255 systemctl start postfix
256 fi
257 # i\'m assuming mail just won\'t work on systems without the sasl_passwd.
258 postconfin <<'EOF'
259 smtp_sasl_auth_enable = yes
260 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
261 smtp_sasl_security_options = noanonymous
262 smtp_tls_security_level = secure
263 message_size_limit = 20480000
264 smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
265 inet_protocols = ipv4
266 EOF
267 # msg_size_limit: I ran into a log file not sending cuz of size. double from 10 to 20 meg limit
268 # inet_protocols: without this, I\'ve had postfix try an ipv6 lookup then gives
269 # up and fail forever. snippet from syslog: type=AAAA: Host not found, try again
270
271
272 f=/etc/postfix/sasl_passwd
273 install -m 600 /dev/null $f
274 cat /etc/mailpass| while read -r domain port pass; do
275 # format: domain port user:pass
276 # mailpass is just a name i made up, since postfix and
277 # exim both use a slightly crazy format to translate to
278 # each other, it\'s easier to use my own format.
279 printf "[%s]:%s %s" "$domain" "$port" "${pass/@/#}" >>$f
280 done
281 postmap hash:/etc/postfix/sasl_passwd
282 # need restart instead of reload when changing
283 # inet_protocols
284 service postfix restart
285
286 else # begin exim. has debian specific stuff for now
287
288 if ! dpkg -s openvpn &>/dev/null; then
289 apt-get -y install --purge --auto-remove openvpn
290 fi
291
292 if [[ -e /p/c/filesystem ]]; then
293 # to put the hostname in the known hosts
294 :
295 #ssh -o StrictHostKeyChecking=no root@li.iankelling.org :
296 #/a/exe/vpn-mk-client-cert -b mail -n mail li.iankelling.org
297 fi
298
299 cat >/etc/systemd/system/mailroute.service <<EOF
300 [Unit]
301 # this unit is configured to start and stop whenever $vpn_ser@mail.service
302 # does
303 Description=Routing for email vpn
304 After=network.target
305 BindsTo=$vpn_ser@mail.service
306 After=$vpn_ser@mail.service
307
308 [Service]
309 Type=oneshot
310 ExecStart=/a/bin/distro-setup/mail-route start
311 ExecStop=/a/bin/distro-setup/mail-route stop
312 RemainAfterExit=yes
313
314 [Install]
315 RequiredBy=$vpn_ser@mail.service
316 EOF
317
318 cat >/etc/systemd/system/offlineimapsync.timer <<'EOF'
319 [Unit]
320 Description=Run offlineimap-sync once every min
321
322 [Timer]
323 OnCalendar=*:0/1
324
325 [Install]
326 WantedBy=timers.target
327 EOF
328
329 cat >/etc/systemd/system/offlineimapsync.service <<EOF
330 [Unit]
331 Description=Offlineimap sync
332 After=multi-user.target
333
334 [Service]
335 User=$u
336 Type=oneshot
337 ExecStart=/a/bin/log-quiet/sysd-mail-once offlineimap-sync /a/bin/distro-setup/offlineimap-sync
338 EOF
339 systemctl daemon-reload
340 systemctl enable mailroute
341
342 # wording of question from dpkg-reconfigure exim4-config
343 # 1. internet site; mail is sent and received directly using SMTP
344 # 2. mail sent by smarthost; received via SMTP or fetchmail
345 # 3. mail sent by smarthost; no local mail
346 # 4. local delivery only; not on a network
347 # 5. no configuration at this time
348 #
349 # Note, I have used option 2 in the past for receiving mail
350 # from lan hosts, sending external mail via another smtp server.
351 #
352 # Note, other than configtype, we could set all the options in
353 # both types of configs without harm, they would either be
354 # ignored or be disabled by other settings, but the default
355 # local_interfaces definitely makes things more secure.
356
357 # most of these settings get translated into settings
358 # in /etc/exim4/update-exim4.conf.conf
359 # how /etc/exim4/update-exim4.conf.conf translates into actual exim settings is
360 # documented in man update-exim4.conf, which outputs to the config that
361 # exim actually reads. except the man page is not perfect, for example,
362 # it doesn't document that it sets
363 # DCconfig_${dc_eximconfig_configtype}" "1"
364 # which is a line from update-exim4.conf, which is a relatively short bash script.
365 # mailname setting sets /etc/mailname
366
367 debconf-set-selections <<EOF
368 exim4-config exim4/use_split_config boolean true
369 EOF
370
371 source /a/bin/bash_unpublished/source-semi-priv
372 exim_main_dir=/etc/exim4/conf.d/main
373 mkdir -p $exim_main_dir
374
375
376
377 #### begin mail cert setup ###
378 f=/usr/local/bin/mail-cert-cron
379 cat >$f <<'EOF'
380 set -eE -o pipefail
381 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
382
383 [[ $EUID == 0 ]] || exec sudo "$BASH_SOURCE" "$@"
384
385 f=/a/bin/bash_unpublished/source-semi-priv
386 if [[ -e $f ]]; then
387 source $f
388 fi
389 if [[ $HOSTNAME == $MAIL_HOST ]]; then
390 local_mx=mail.iankelling.org
391 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li:/etc/letsencrypt/live/$local_mx/"
392 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
393 ${rsync_common}privkey.pem /etc/exim4/exim.key
394 fi
395 EOF
396 chmod 755 $f
397
398 cat >/etc/systemd/system/mailcert.service <<'EOF'
399 [Unit]
400 Description=Mail cert rsync
401 After=multi-user.target
402
403 [Service]
404 Type=oneshot
405 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
406 EOF
407
408 cat >/etc/systemd/system/mailcert.timer <<'EOF'
409 [Unit]
410 Description=Run mail-cert once a day
411
412 [Timer]
413 OnCalendar=daily
414
415 [Install]
416 WantedBy=timers.target
417 EOF
418 systemctl daemon-reload
419 #systemctl start mailcert
420 systemctl restart mailcert.timer
421 systemctl enable mailcert.timer
422
423 ##### end mailcert setup #####
424
425
426
427 if [[ $HOSTNAME == $MAIL_HOST ]]; then
428
429 debconf-set-selections <<EOF
430 # Mail Server configuration
431 # -------------------------
432
433 # Please select the mail server configuration type that best meets your needs.
434
435 # Systems with dynamic IP addresses, including dialup systems, should generally be
436 # configured to send outgoing mail to another machine, called a 'smarthost' for
437 # delivery because many receiving systems on the Internet block incoming mail from
438 # dynamic IP addresses as spam protection.
439
440 # A system with a dynamic IP address can receive its own mail, or local delivery can be
441 # disabled entirely (except mail for root and postmaster).
442
443 # 1. internet site; mail is sent and received directly using SMTP
444 # 2. mail sent by smarthost; received via SMTP or fetchmail
445 # 3. mail sent by smarthost; no local mail
446 # 4. local delivery only; not on a network
447 # 5. no configuration at this time
448
449 # General type of mail configuration: 1
450 exim4-config exim4/dc_eximconfig_configtype select internet site; mail is sent and received directly using SMTP
451
452
453
454 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
455 # name.
456
457 # This name will also be used by other programs. It should be the single, fully
458 # qualified domain name (FQDN).
459
460 # Thus, if a mail address on the local host is foo@example.org, the correct value for
461 # this option would be example.org.
462
463 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
464
465 # System mail name:
466 exim4-config exim4/mailname string mail.iankelling.org
467
468
469
470
471 # Please enter a semicolon-separated list of recipient domains for which this machine
472 # should consider itself the final destination. These domains are commonly called
473 # 'local domains'. The local hostname (treetowl.lan) and 'localhost' are always added
474 # to the list given here.
475
476 # By default all local domains will be treated identically. If both a.example and
477 # b.example are local domains, acc@a.example and acc@b.example will be delivered to the
478 # same final destination. If different domain names should be treated differently, it
479 # is necessary to edit the config files afterwards.
480
481 # Other destinations for which mail is accepted:
482 # iank.bid is for testing
483 # mail.iankelling.org is for machines i own
484 exim4-config exim4/dc_other_hostnames string *.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz
485
486
487
488
489 # Please enter a semicolon-separated list of IP addresses. The Exim SMTP listener
490 # daemon will listen on all IP addresses listed here.
491
492 # An empty value will cause Exim to listen for connections on all available network
493 # interfaces.
494
495 # If this system only receives mail directly from local services (and not from other
496 # hosts), it is suggested to prohibit external connections to the local Exim daemon.
497 # Such services include e-mail programs (MUAs) which talk to localhost only as well as
498 # fetchmail. External connections are impossible when 127.0.0.1 is entered here, as
499 # this will disable listening on public network interfaces.
500
501 # IP-addresses to listen on for incoming SMTP connections:
502 exim4-config exim4/dc_local_interfaces string
503
504
505
506
507 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
508 # to the user account of the actual system administrator.
509
510 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
511 # recommended.
512
513 # Note that postmaster\'s mail should be read on the system to which it is directed,
514 # rather than being forwarded elsewhere, so (at least one of) the users listed here
515 # should not redirect their mail off this machine. A 'real-' prefix can be used to
516 # force local delivery.
517
518 # Multiple user names need to be separated by spaces.
519
520 # Root and postmaster mail recipient:
521 exim4-config exim4/dc_postmaster string $postmaster
522
523
524
525 # Exim is able to store locally delivered email in different formats. The most commonly
526 # used ones are mbox and Maildir. mbox uses a single file for the complete mail folder
527 # stored in /var/mail/. With Maildir format every single message is stored in a
528 # separate file in ~/Maildir/.
529
530 # Please note that most mail tools in Debian expect the local delivery method to be
531 # mbox in their default.
532
533 # 1. mbox format in /var/mail/ 2. Maildir format in home directory
534
535 # Delivery method for local mail: 2
536 exim4-config exim4/dc_localdelivery select Maildir format in home directory
537 EOF
538 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
539 # smarthost config type, not sure. all other settings
540 # would be unused in that config type.
541 cat >$exim_main_dir/000_localmacros <<EOF
542 # i don't have ipv6 setup for my tunnel yet.
543 disable_ipv6 = true
544
545 MAIN_TLS_ENABLE = true
546
547 DKIM_CANON = relaxed
548 DKIM_SELECTOR = li
549
550 # from comments in
551 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
552
553 # The file is based on the outgoing domain-name in the from-header.
554 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
555 # sign if key exists
556 DKIM_PRIVATE_KEY= \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
557
558
559 # failing message on mail-tester.com:
560 # We check if there is a server (A Record) behind your hostname treetowl.
561 # You may want to publish a DNS record (A type) for the hostname treetowl or use a different hostname in your mail software
562 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
563 # and this one seemed appropriate from grepping config.
564 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
565 # mail to treetowl, so this should basically be a name that no host has as their
566 # canonical hostname since the actual host sits behind a nat and changes.
567 # Seems logical for this to be the same as mailname.
568 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
569
570 # normally empty, I set this so I can set the envelope address
571 # when doing mail redelivery to invoke filters
572 MAIN_TRUSTED_GROUPS = $u
573
574 LOCAL_DELIVERY = dovecot_lmtp
575
576 # options exim has to avoid having to alter the default config files
577 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl
578 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/data_local_acl
579
580 # debian exim config added this in 2016 or so?
581 # it's part of the smtp spec, to limit lines to 998 chars
582 # but a fair amount of legit mail does not adhere to it. I don't think
583 # this should be default, like it says in
584 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
585 # todo: the bug for introducing this was about headers, but
586 # the fix maybe is for all lines? one says gmail rejects, the
587 # other says gmail does not reject. figure out and open a new bug.
588 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
589
590 # most of the ones that gmail seems to use.
591 # Exim has horrible default of signing unincluded
592 # list- headers since they got mentioned in an
593 # rfc, but this messes up mailing lists, like gnu/debian which want to
594 # keep your dkim signature intact but add list- headers.
595 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
596
597 EOF
598
599
600 ####### begin dovecot setup ########
601 # based on a little google and package search, just the dovecot
602 # packages we need instead of dovecot-common.
603 #
604 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
605 # directly. The reason to do this is to use dovecot\'s sieve, which
606 # has extensions that allow it to be almost equivalent to exim\'s
607 # filter capabilities, some ways probably better, some worse, and
608 # sieve has the benefit of being supported in postfix and
609 # proprietary/weird environments, so there is more examples on the
610 # internet. I was torn about whether to do this or not, meh.
611 apt-get -y install --purge --auto-remove \
612 dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
613
614 # if we changed 90-sieve.conf and removed the active part of the
615 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
616 # default config if not needed. This won\'t work as a symlink in /a/c
617 # unfortunately.
618 sudo -u $postmaster /a/exe/lnf -T sieve/main.sieve $(eval echo ~$postmaster)/.dovecot.sieve
619
620 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
621 1i mail_location = maildir:/m/md:LAYOUT=fs:INBOX=/m/md/INBOX
622 /^\s*mail_location\s*=/d
623 EOF
624
625 cat >/etc/dovecot/conf.d/20-lmtp.conf <<EOF
626 protocol lmtp {
627 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
628 mail_plugins = \$mail_plugins sieve
629 # default was
630 #mail_plugins = \$mail_plugins
631
632 # For a normal setup with exim, we need something like this, which
633 # removes the domain part
634 # auth_username_format = %Ln
635 #
636 # or else # Exim says something like
637 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
638 # Dovecot verbose log says something like
639 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
640 # reference: http://wiki.dovecot.org/LMTP/Exim
641 #
642 # However, I use this to direct all mail to the same inbox.
643 # A normal way to do this, which I did at first is to have
644 # a router in exim almost at the end, eg 950,
645 #local_catchall:
646 # debug_print = "R: catchall for \$local_part@\$domain"
647 # driver = redirect
648 # domains = +local_domains
649 # data = $u
650 # based on
651 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
652 # with superflous options removed.
653 # However, this causes the envelope to be rewritten,
654 # which makes filtering into mailboxes a little less robust or more complicated,
655 # so I've done it this way instead. it also requires
656 # modifying the local router in exim.
657 auth_username_format = $u
658 }
659
660 EOF
661
662
663 cat >/etc/dovecot/local.conf <<'EOF'
664 # so I can use a different login that my shell login for mail. this is
665 # worth doing solely for the reason that if this login is compromised,
666 # it won't also compromise my shell password.
667 !include conf.d/auth-passwdfile.conf.ext
668
669 # settings derived from wiki and 10-ssl.conf
670 ssl = required
671 ssl_cert = </etc/exim4/exim.crt
672 ssl_key = </etc/exim4/exim.key
673 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
674 # in my cert cronjob, I check if that has changed upstream.
675 ssl_cipher_list = ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
676
677 # ian: added this, more secure, per google etc
678 ssl_prefer_server_ciphers = yes
679
680 # for debugging info, uncomment these.
681 # logs go to syslog and to /var/log/mail.log
682 # auth_verbose=yes
683 #mail_debug=yes
684 EOF
685 ####### end dovecot setup ########
686
687
688 systemctl enable offlineimapsync.timer
689 systemctl start offlineimapsync.timer
690 systemctl restart $vpn_ser@mail
691 systemctl enable $vpn_ser@mail
692 systemctl enable dovecot
693 systemctl restart dovecot
694
695 else # $HOSTNAME != $MAIL_HOST
696 systemctl disable offlineimapsync.timer &>/dev/null ||:
697 systemctl stop offlineimapsync.timer &>/dev/null ||:
698 systemctl disable $vpn_ser@mail
699 systemctl stop $vpn_ser@mail
700 systemctl disable dovecot ||:
701 systemctl stop dovecot ||:
702 #
703 #
704 # would only exist because I wrote it i the previous condition,
705 # it\'s not part of exim
706 rm -f $exim_main_dir/000_localmacros
707 debconf-set-selections <<EOF
708 exim4-config exim4/dc_eximconfig_configtype select mail sent by smarthost; no local mail
709 exim4-config exim4/dc_smarthost string $smarthost
710 # the default, i think is from /etc/mailname. better to set it to
711 # whatever the current fqdn is.
712 exim4-config exim4/mailname string $(hostname -f)
713 EOF
714
715 fi # end $HOSTNAME != $MAIL_HOST
716
717 # if we already have it installed, need to reconfigure, without being prompted
718 if dpkg -s exim4-config &>/dev/null; then
719 # gotta remove this, otherwise the set-selections are completely
720 # ignored. It woulda been nice if this was documented somewhere!
721 rm -f /etc/exim4/update-exim4.conf.conf
722 dpkg-reconfigure -u -fnoninteractive exim4-config
723 fi
724
725 # i have the spool directory be common to distro multi-boot, so
726 # we need the uid to be the same. 608 cuz it's kind of in the middle
727 # of the free system uids.
728 IFS=:; read _ _ uid _ < <(getent passwd Debian-exim ); unset IFS
729 IFS=:; read _ _ gid _ < <(getent group Debian-exim ); unset IFS
730 if [[ ! $uid ]]; then
731 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
732 adduser --uid 608 --gid 608 --system --group --quiet --home /var/spool/exim4 \
733 --no-create-home --disabled-login --force-badname Debian-exim
734 elif [[ $uid != 608 ]]; then
735 systemctl stop exim4 ||:
736 usermod -u 608 Debian-exim
737 groupmod -g 608 Debian-exim
738 usermod -g 608 Debian-exim
739 find / /nocow -xdev -uid $uid -exec chown -h 608 {} +
740 find / /nocow -xdev -gid $gid -exec chgrp -h 608 {} +
741 fi
742
743 # light version of exim does not have sasl auth support.
744 apt-get -y install --purge --auto-remove exim4-daemon-heavy spamassassin
745
746
747
748
749 ##### begin spamassassin config
750 systemctl enable spamassassin
751 # per readme.debian
752 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
753 e CRON=1 >>/etc/default/spamassassin
754 # just noticed this in the config file, seems like a good idea.
755 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
756 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
757 systemctl start spamassassin
758 systemctl reload spamassassin
759
760 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
761 [Unit]
762 Description=spamd dns bug fix cronjob
763
764 [Service]
765 Type=oneshot
766 ExecStart=/a/bin/distro-setup/spamd-dns-fix
767 EOF
768 # 2017-09, debian closed the bug on this saying upstream had fixed it.
769 # remove this when i\'m using the newer package, ie, debian 10, or maybe
770 # ubuntu 18.04.
771 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
772 [Unit]
773 Description=run spamd bug fix script every 10 minutes
774
775 [Timer]
776 OnActiveSec=60
777 # the script looks back 9 minutes into the journal,
778 # it takes a second to run,
779 # so lets run every 9 minutes and 10 seconds.
780 OnUnitActiveSec=550
781
782 [Install]
783 WantedBy=timers.target
784 EOF
785 systemctl daemon-reload
786 systemctl restart spamddnsfix.timer
787 systemctl enable spamddnsfix.timer
788 #
789 ##### end spamassassin config
790
791
792
793
794
795 cat >/etc/exim4/rcpt_local_acl <<'EOF'
796 # Only hosts we control send to mail.iankelling.org, so make sure
797 # they are all authed.
798 # Note, if we wanted authed senders for all domains,
799 # we could make this condition in acl_check_mail
800 deny
801 message = ian trusted domain recepient but no auth
802 !authenticated = *
803 domains = mail.iankelling.org
804 EOF
805 cat >/etc/exim4/data_local_acl <<'EOF'
806 # Except for the "condition =", this was
807 # a comment in the check_data acl. The comment about this not
808 # being suitable is mostly bs. The only thing related I found was to
809 # add the condition =, cuz spamassassin has problems with big
810 # messages and spammers don't bother with big messages,
811 # but I've increased the size from 10k
812 # suggested in official docs, and 100k in the wiki example because
813 # those docs are rather old and I see a 110k spam message
814 # pretty quickly looking through my spam folder.
815 warn
816 condition = ${if < {$message_size}{2000K}}
817 spam = Debian-exim:true
818 add_header = X-Spam_score: $spam_score\n\
819 X-Spam_score_int: $spam_score_int\n\
820 X-Spam_bar: $spam_bar\n\
821 X-Spam_report: $spam_report
822
823 EOF
824 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
825 # from 30_exim4-config_examples
826
827 plain_server:
828 driver = plaintext
829 public_name = PLAIN
830 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
831 server_set_id = $auth2
832 server_prompts = :
833 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
834 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
835 .endif
836 EOF
837
838 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
839 ### router/900_exim4-config_local_user
840 #################################
841
842 # This router matches local user mailboxes. If the router fails, the error
843 # message is "Unknown user".
844
845 local_user:
846 debug_print = "R: local_user for $local_part@$domain"
847 driver = accept
848 domains = +local_domains
849 # ian: commented this, in conjunction with a dovecot lmtp
850 # change so I get mail for all users.
851 # check_local_user
852 local_parts = ! root
853 transport = LOCAL_DELIVERY
854 cannot_route_message = Unknown user
855 EOF
856 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
857 dovecot_lmtp:
858 driver = lmtp
859 socket = /var/run/dovecot/lmtp
860 #maximum number of deliveries per batch, default 1
861 batch_max = 200
862 EOF
863
864 cat >/etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
865 # smarthost for fsf mail
866 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
867 # replaced DCsmarthost with mail.fsf.org
868 fsfsmarthost:
869 debug_print = "R: smarthost for $local_part@$domain"
870 driver = manualroute
871 domains = ! +local_domains
872 senders = *@fsf.org
873 transport = remote_smtp_smarthost
874 route_list = * mail.fsf.org byname
875 host_find_failed = ignore
876 same_domain_copy_routing = yes
877 no_more
878 EOF
879
880 # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
881 # i only need .forwards, so just doing that one.
882 cd /etc/exim4/conf.d/router
883 b=userforward_higher_priority
884 # replace the router name so it is unique
885 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
886
887 # begin setup passwd.client
888 f=/etc/exim4/passwd.client
889 rm -f /etc/exim4/passwd.client
890 install -m 640 -g Debian-exim /dev/null $f
891 cat /etc/mailpass| while read -r domain port pass; do
892 # reference: exim4_passwd_client(5)
893 printf "%s:%s\n" "$domain" "$pass" >>$f
894 done
895 # end setup passwd.client
896
897 # by default, only 10 days of logs are kept. increase that.
898 sed -ri 's/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
899
900 systemctl restart exim4
901
902 fi #### end if exim4
903
904 # /etc/alias setup is debian specific, and
905 # exim config sets up an /etc/alias from root to the postmaster, which i
906 # config to ian, as long as there exists an entry for root, or there was
907 # no preexisting aliases file. based on the postinst file. postfix
908 # won\'t set up a root to $postmaster alias if it\'s already installed.
909 # Since postfix is not the greatest, just set it ourselves.
910 if [[ $postmaster != root ]]; then
911 sed -i --follow-symlinks -f - /etc/aliases <<EOF
912 \$a root: $postmaster
913 /^root:/d
914 EOF
915 newaliases
916 fi
917
918 # put spool dir in directory that spans multiple distros.
919 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
920 #
921 # todo: I\'m suspicious of uids for Debian-exim being the same across
922 # distros. It would be good to test this.
923 dir=/nocow/$type
924 sdir=/var/spool/$type
925 # we only do this if our system has $dir
926 if [[ -e /nocow && $(readlink -f $sdir) != $dir ]]; then
927 systemctl stop $type
928 if [[ ! -e $dir && -d $sdir ]]; then
929 mv $sdir $dir
930 fi
931 /a/exe/lnf -T $dir $sdir
932 fi
933
934 systemctl restart $type
935 systemctl enable $type
936
937 # MAIL_HOST also does radicale, and easier to start and stop it here
938 # for when MAIL_HOST changes, so radicale gets the synced files and
939 # does not stop us from remounting /o.
940 if dpkg -s radicale &>/dev/null; then
941 if [[ $HOSTNAME == $MAIL_HOST ]]; then
942 systemctl restart radicale
943 systemctl enable radicale
944 if [[ -e /etc/logrotate.d/radicale.disabled ]]; then
945 mv /etc/logrotate.d/radicale{.disabled,}
946 fi
947 else
948 systemctl stop radicale
949 systemctl disable radicale
950 # weekly logrotate tries to restart radicale even if it's a disabled service in flidas.
951 if [[ -e /etc/logrotate.d/radicale ]]; then
952 mv /etc/logrotate.d/radicale{,.disabled}
953 fi
954 fi
955 fi
956 exit 0
957
958 # if I wanted the from address to be renamed and sent to a different address,
959 # echo "sdx@localhost development@localhost" | sudo dd of=/etc/postfix/recipient_canonical
960 # sudo postmap hash:/etc/postfix/recipient_canonical
961 # sudo service postfix reload