minor improvements
[distro-setup] / mail-setup
1 #!/bin/bash
2 set -x
3
4 # Copyright (C) 2016 Ian Kelling
5
6 # Licensed under the Apache License, Version 2.0 (the "License");
7 # you may not use this file except in compliance with the License.
8 # You may obtain a copy of the License at
9
10 # http://www.apache.org/licenses/LICENSE-2.0
11
12 # Unless required by applicable law or agreed to in writing, software
13 # distributed under the License is distributed on an "AS IS" BASIS,
14 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
15 # See the License for the specific language governing permissions and
16 # limitations under the License.
17
18 set -eE -o pipefail
19 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
20
21 [[ $EUID == 0 ]] || exec sudo -E "$BASH_SOURCE" "$@"
22
23 usage() {
24 cat <<EOF
25 Usage: ${0##*/} exim4|postfix
26 Setup exim4 / postfix / dovecot
27
28 The minimal assumption we have is that /etc/mailpass exists
29
30 -h|--help Print help and exit.
31 EOF
32 exit $1
33 }
34
35 type=$1
36 postfix() { [[ $type == postfix ]]; }
37 exim() { [[ $type == exim4 ]]; }
38
39 if ! exim && ! postfix; then
40 usage 1
41 fi
42
43 if [[ ! $SUDO_USER ]]; then
44 echo "$0: error: requires running as nonroot or sudo"
45 fi
46 u=$SUDO_USER
47
48
49 ####### begin perstent password instructions ######
50 # # exim passwords:
51 # # for hosts which have all private files I just use the same user
52 # # for other hosts, each one get\'s their own password.
53 # # for generating secure pass, and storing for server too:
54 # # user=USUALLY_SAME_AS_HOSTNAME
55 # user=li
56 # f=$(mktemp)
57 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
58 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
59 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
60 # echo "mail.iankelling.org $user $(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
61 # # then run this script, or part of it which uses /etc/mailpass
62
63 # # dovecot password, i just need 1 as I\'m the only user
64 # mkdir /p/c/filesystem/etc/dovecot
65 # echo "ian:$(doveadm pw -s ssha256)::::::" >/p/c/filesystem/etc/dovecot/users
66 # conflink
67
68
69
70 # # for ad-hoc testing of some random new host sending mail:
71 # user=li # client host username & hostname
72 # f=$(mktemp)
73 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
74 # s sed -i "/^$user:/d" /etc/exim4/passwd
75 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
76 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
77 ####### end perstent password instructions ######
78
79
80 ####### begin persistent dkim/dns instructions #########
81 # # Remove 1 level of comments in this section, set the domain var
82 # # for the domain you are setting up, then run this and copy dns settings
83 # # into dns.
84 # domain=iankelling.org
85 # c /p/c/filesystem/etc/exim4
86 # # this has several bugs addressed in comments, but it was helpful
87 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
88
89 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
90 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
91 # # selector is needed for having multiple keys for one domain.
92 # # I dun do that, so just use a static one: li
93 # echo "txt record name: li._domainkey.$domain"
94 # # Debadmin page does not have v=, fastmail does, and this
95 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
96 # # https://www.ietf.org/rfc/rfc6376.txt
97 # # Join and print all but first and last line.
98 # # last line: swap hold & pattern, remove newlines, print.
99 # # lines 2+: append to hold space
100 # echo "txt record contents:"
101 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
102 # chmod 644 $domain.pem
103 # chmod 640 $domain-private.pem
104 # # in conflink, we chown these to group debian
105 # conflink
106 # # selector was also put into /etc/exim4/conf.d/main/000_localmacros,
107 # # via the mail-setup scripts
108
109 # # 2017-02 dmarc policies:
110 # # host -t txt _dmarc.gmail.com
111 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
112 # # there were articles claiming gmail would be changing
113 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
114 # # expected to cause problems
115 # # with a few old mailing lists, copying theirs for now.
116 #
117 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
118
119 # # 2017-02 spf policies:
120 # # google ~all, hotmail -all, yahoo: ?all, fastmail ?all
121 # # i include fastmail\'s settings, per their instructions,
122 # # and follow their policy. In mail in a box, or similar instructions,
123 # # I\'ve seen recommended to not use a restrictive policy.
124 # echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all"
125
126 # # to check if dns has updated, you do
127 # host -a mesmtp._domainkey.$domain
128
129 # # mx records,
130 # # setting it to iankelling.org would work the same, but this
131 # # is more flexible, I could change where mail.iankelling.org pointed.
132 # cat <<'EOF'
133 # mx records, 2 records each, for * and empty domain
134 # pri 10 mail.iankelling.org
135 # pri 20 in1-smtp.messagingengine.com
136 # pri 30 in2-smtp.messagingengine.com
137 # EOF
138 ####### end persistent dkim instructions #########
139
140
141 # misc exim notes:
142 # useful exim docs:
143 # /usr/share/doc/exim4-base/README.Debian.gz
144 # /usr/share/doc/exim4-base/spec.txt.gz
145
146 # routers, transports, and authenticators are sections, and you define
147 # driver instances in those sections, and the manual calls them driver
148 # types but there is also a more specific "type" of driver, which is specified
149 # with the driver = some_module setting in the driver.
150
151 # the driver option must precede and private options (options that are
152 # specific to that driver), so follow example of putting it at beginning.
153
154 # The full list of option settings for any particular driver instance,
155 # including all the defaulted values, can be extracted by making use of
156 # the -bP command line option.
157 # exim -bP config_file to see what config file it used
158 # exim -bP config to see
159
160 # exim clear out message queue. as root:
161 # adapted from somewhere on stackoverflow.
162 # ser stop exim4; sleep 1; exim -bp | exiqgrep -i | xargs exim -Mrm; ser start exim4
163
164 # fastmail has changed their smtp server, but the old one still works,
165 # I see no reason to bother changing.
166 # New one is smtp.fastmail.com
167
168 # test delivery & rewrite settings:
169 #exim4 -bt iank@localhost
170
171
172 postconfin() {
173 local MAPFILE
174 mapfile -t
175 local s
176 postconf -ev "${MAPFILE[@]}"
177 }
178 e() { printf "%s\n" "$*"; }
179
180 postmaster=$u
181 mxhost=mail.iankelling.org
182 mxport=25
183 forward=$u@$mxhost
184
185 # old setup. left as comment for example
186 # mxhost=mail.messagingengine.com
187 # mxport=587
188 # forward=ian@iankelling.org
189
190 relayhost="[$mxhost]:$mxport" # postfix
191 smarthost="$mxhost::$mxport" # exim
192
193 # trisquel 8 = openvpn, debian stretch = openvpn-client
194 vpn_ser=openvpn-client
195 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
196 vpn_ser=openvpn
197 fi
198
199 if [[ $HOSTNAME == $MAIL_HOST ]]; then
200 # afaik, these will get ignored because they are routing to my own
201 # machine, but rm them is safer
202 rm -f $(eval echo ~$postmaster)/.forward /root/.forward
203 else
204 # this can\'t be a symlink and has permission restrictions
205 # it might work in /etc/aliases, but this seems more proper.
206 install -m 644 {-o,-g}$postmaster <(e $forward) $(eval echo ~$postmaster)/.forward
207 fi
208
209 # offlineimap uses this too, it is much easier to use one location than to
210 # condition it\'s config and postfix\'s config
211 if [[ -f /etc/fedora-release ]]; then
212 /a/exe/lnf -T ca-certificates.crt /etc/ssl/ca-bundle.trust.crt
213 fi
214
215 if postfix; then
216 # dunno why, but debian installed postfix with builddep emacs
217 # but I will just explicitly install it here since
218 # I use it for sending mail in emacs.
219 if command -v apt-get &> /dev/null; then
220 debconf-set-selections <<EOF
221 postfix postfix/main_mailer_type select Satellite system
222 postfix postfix/mailname string $HOSTNAME
223 postfix postfix/relayhost string $relayhost
224 postfix postfix/root_address string $postmaster
225 EOF
226 if dpkg -s postfix &>/dev/null; then
227 dpkg-reconfigure -u -fnoninteractive postfix
228 else
229 apt-get -y install --purge --auto-remove postfix
230 fi
231 else
232 source /a/bin/distro-functions/src/package-manager-abstractions
233 pi postfix
234 # Settings from reading the output when installing on debian,
235 # then seeing which were different in a default install on arch.
236 # I assume the same works for fedora.
237 postconfin <<EOF
238 mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
239 mailbox_size_limit = 0
240 relayhost = $relayhost
241 inet_interfaces = loopback-only
242 EOF
243
244 systemctl enable postfix
245 systemctl start postfix
246 fi
247 # i\'m assuming mail just won\'t work on systems without the sasl_passwd.
248 postconfin <<'EOF'
249 smtp_sasl_auth_enable = yes
250 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
251 smtp_sasl_security_options = noanonymous
252 smtp_tls_security_level = secure
253 message_size_limit = 20480000
254 smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
255 inet_protocols = ipv4
256 EOF
257 # msg_size_limit: I ran into a log file not sending cuz of size. double from 10 to 20 meg limit
258 # inet_protocols: without this, I\'ve had postfix try an ipv6 lookup then gives
259 # up and fail forever. snippet from syslog: type=AAAA: Host not found, try again
260
261
262 f=/etc/postfix/sasl_passwd
263 install -m 600 /dev/null $f
264 cat /etc/mailpass| while read -r domain port pass; do
265 # format: domain port user:pass
266 # mailpass is just a name i made up, since postfix and
267 # exim both use a slightly crazy format to translate to
268 # each other, it\'s easier to use my own format.
269 printf "[%s]:%s %s" "$domain" "$port" "${pass/@/#}" >>$f
270 done
271 postmap hash:/etc/postfix/sasl_passwd
272 # need restart instead of reload when changing
273 # inet_protocols
274 service postfix restart
275
276 else # begin exim. has debian specific stuff for now
277
278 if ! dpkg -s openvpn &>/dev/null; then
279 apt-get -y install --purge --auto-remove openvpn
280 fi
281
282 if [[ -e /p/c/filesystem ]]; then
283 # to put the hostname in the known hosts
284 ssh -o StrictHostKeyChecking=no root@li.iankelling.org :
285 /a/exe/vpn-mk-client-cert -b mail -n mail li.iankelling.org
286 fi
287
288 cat >/etc/systemd/system/mailroute.service <<EOF
289 [Unit]
290 # this unit is configured to start and stop whenever $vpn_ser@mail.service
291 # does
292 Description=Routing for email vpn
293 After=network.target
294 BindsTo=$vpn_ser@mail.service
295 After=$vpn_ser@mail.service
296
297 [Service]
298 Type=oneshot
299 ExecStart=/a/bin/distro-setup/mail-route start
300 ExecStop=/a/bin/distro-setup/mail-route stop
301 RemainAfterExit=yes
302
303 [Install]
304 RequiredBy=$vpn_ser@mail.service
305 EOF
306
307 cat >/etc/systemd/system/offlineimapsync.timer <<'EOF'
308 [Unit]
309 Description=Run offlineimap-sync once every 5 mins
310
311 [Timer]
312 OnCalendar=*:0/5
313
314 [Install]
315 WantedBy=timers.target
316 EOF
317
318 cat >/etc/systemd/system/offlineimapsync.service <<EOF
319 [Unit]
320 Description=Offlineimap sync
321 After=multi-user.target
322
323 [Service]
324 User=$u
325 Type=oneshot
326 ExecStart=/a/bin/log-quiet/sysd-mail-once offlineimap-sync /a/bin/distro-setup/offlineimap-sync
327 EOF
328 systemctl daemon-reload
329 systemctl enable mailroute
330
331 # wording of question from dpkg-reconfigure exim4-config
332 # 1. internet site; mail is sent and received directly using SMTP
333 # 2. mail sent by smarthost; received via SMTP or fetchmail
334 # 3. mail sent by smarthost; no local mail
335 # 4. local delivery only; not on a network
336 # 5. no configuration at this time
337 #
338 # Note, I have used option 2 in the past for receiving mail
339 # from lan hosts, sending external mail via another smtp server.
340 #
341 # Note, other than configtype, we could set all the options in
342 # both types of configs without harm, they would either be
343 # ignored or be disabled by other settings, but the default
344 # local_interfaces definitely makes things more secure.
345
346 # most of these settings get translated into settings
347 # in /etc/exim4/update-exim4.conf.conf
348 # how /etc/exim4/update-exim4.conf.conf translates into actual exim settings is
349 # documented in man update-exim4.conf, which outputs to the config that
350 # exim actually reads. except the man page is not perfect, for example,
351 # it doesn't document that it sets
352 # DCconfig_${dc_eximconfig_configtype}" "1"
353 # which is a line from update-exim4.conf, which is a relatively short bash script.
354 # mailname setting sets /etc/mailname
355
356 debconf-set-selections <<EOF
357 exim4-config exim4/use_split_config boolean true
358 EOF
359
360 source /a/bin/bash_unpublished/source-semi-priv
361 exim_main_dir=/etc/exim4/conf.d/main
362 mkdir -p $exim_main_dir
363
364
365
366 #### begin mail cert setup ###
367 f=/usr/local/bin/mail-cert-cron
368 cat >$f <<'EOF'
369 set -eE -o pipefail
370 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
371
372 [[ $EUID == 0 ]] || exec sudo "$BASH_SOURCE" "$@"
373
374 f=/a/bin/bash_unpublished/source-semi-priv
375 if [[ -e $f ]]; then
376 source $f
377 fi
378 if [[ $HOSTNAME == $MAIL_HOST ]]; then
379 local_mx=mail.iankelling.org
380 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li:/etc/letsencrypt/live/$local_mx/"
381 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
382 ${rsync_common}privkey.pem /etc/exim4/exim.key
383 fi
384 EOF
385 chmod 755 $f
386
387 cat >/etc/systemd/system/mailcert.service <<'EOF'
388 [Unit]
389 Description=Mail cert rsync
390 After=multi-user.target
391
392 [Service]
393 Type=oneshot
394 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
395 EOF
396
397 cat >/etc/systemd/system/mailcert.timer <<'EOF'
398 [Unit]
399 Description=Run mail-cert once a day
400
401 [Timer]
402 OnCalendar=daily
403
404 [Install]
405 WantedBy=timers.target
406 EOF
407 systemctl daemon-reload
408 systemctl start mailcert
409 systemctl restart mailcert.timer
410 systemctl enable mailcert.timer
411
412 ##### end mailcert setup #####
413
414
415
416 if [[ $HOSTNAME == $MAIL_HOST ]]; then
417
418 debconf-set-selections <<EOF
419 # Mail Server configuration
420 # -------------------------
421
422 # Please select the mail server configuration type that best meets your needs.
423
424 # Systems with dynamic IP addresses, including dialup systems, should generally be
425 # configured to send outgoing mail to another machine, called a 'smarthost' for
426 # delivery because many receiving systems on the Internet block incoming mail from
427 # dynamic IP addresses as spam protection.
428
429 # A system with a dynamic IP address can receive its own mail, or local delivery can be
430 # disabled entirely (except mail for root and postmaster).
431
432 # 1. internet site; mail is sent and received directly using SMTP
433 # 2. mail sent by smarthost; received via SMTP or fetchmail
434 # 3. mail sent by smarthost; no local mail
435 # 4. local delivery only; not on a network
436 # 5. no configuration at this time
437
438 # General type of mail configuration: 1
439 exim4-config exim4/dc_eximconfig_configtype select internet site; mail is sent and received directly using SMTP
440
441
442
443 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
444 # name.
445
446 # This name will also be used by other programs. It should be the single, fully
447 # qualified domain name (FQDN).
448
449 # Thus, if a mail address on the local host is foo@example.org, the correct value for
450 # this option would be example.org.
451
452 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
453
454 # System mail name:
455 exim4-config exim4/mailname string mail.iankelling.org
456
457
458
459
460 # Please enter a semicolon-separated list of recipient domains for which this machine
461 # should consider itself the final destination. These domains are commonly called
462 # 'local domains'. The local hostname (treetowl.lan) and 'localhost' are always added
463 # to the list given here.
464
465 # By default all local domains will be treated identically. If both a.example and
466 # b.example are local domains, acc@a.example and acc@b.example will be delivered to the
467 # same final destination. If different domain names should be treated differently, it
468 # is necessary to edit the config files afterwards.
469
470 # Other destinations for which mail is accepted:
471 # iank.bid is for testing
472 # mail.iankelling.org is for machines i own
473 exim4-config exim4/dc_other_hostnames string *.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz
474
475
476
477
478 # Please enter a semicolon-separated list of IP addresses. The Exim SMTP listener
479 # daemon will listen on all IP addresses listed here.
480
481 # An empty value will cause Exim to listen for connections on all available network
482 # interfaces.
483
484 # If this system only receives mail directly from local services (and not from other
485 # hosts), it is suggested to prohibit external connections to the local Exim daemon.
486 # Such services include e-mail programs (MUAs) which talk to localhost only as well as
487 # fetchmail. External connections are impossible when 127.0.0.1 is entered here, as
488 # this will disable listening on public network interfaces.
489
490 # IP-addresses to listen on for incoming SMTP connections:
491 exim4-config exim4/dc_local_interfaces string
492
493
494
495
496 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
497 # to the user account of the actual system administrator.
498
499 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
500 # recommended.
501
502 # Note that postmaster\'s mail should be read on the system to which it is directed,
503 # rather than being forwarded elsewhere, so (at least one of) the users listed here
504 # should not redirect their mail off this machine. A 'real-' prefix can be used to
505 # force local delivery.
506
507 # Multiple user names need to be separated by spaces.
508
509 # Root and postmaster mail recipient:
510 exim4-config exim4/dc_postmaster string $postmaster
511
512
513
514 # Exim is able to store locally delivered email in different formats. The most commonly
515 # used ones are mbox and Maildir. mbox uses a single file for the complete mail folder
516 # stored in /var/mail/. With Maildir format every single message is stored in a
517 # separate file in ~/Maildir/.
518
519 # Please note that most mail tools in Debian expect the local delivery method to be
520 # mbox in their default.
521
522 # 1. mbox format in /var/mail/ 2. Maildir format in home directory
523
524 # Delivery method for local mail: 2
525 exim4-config exim4/dc_localdelivery select Maildir format in home directory
526 EOF
527 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
528 # smarthost config type, not sure. all other settings
529 # would be unused in that config type.
530 cat >$exim_main_dir/000_localmacros <<EOF
531 # i don't have ipv6 setup for my tunnel yet.
532 disable_ipv6 = true
533
534 MAIN_TLS_ENABLE = true
535
536 DKIM_CANON = relaxed
537 DKIM_SELECTOR = li
538
539 # from comments in
540 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
541
542 # The file is based on the outgoing domain-name in the from-header.
543 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
544 # sign if key exists
545 DKIM_PRIVATE_KEY= \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
546
547
548 # failing message on mail-tester.com:
549 # We check if there is a server (A Record) behind your hostname treetowl.
550 # You may want to publish a DNS record (A type) for the hostname treetowl or use a different hostname in your mail software
551 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
552 # and this one seemed appropriate from grepping config.
553 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
554 # mail to treetowl, so this should basically be a name that no host has as their
555 # canonical hostname since the actual host sits behind a nat and changes.
556 # Seems logical for this to be the same as mailname.
557 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
558
559 # normally empty, I set this so I can set the envelope address
560 # when doing mail redelivery to invoke filters
561 MAIN_TRUSTED_GROUPS = $u
562
563 LOCAL_DELIVERY = dovecot_lmtp
564
565 # options exim has to avoid having to alter the default config files
566 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl
567 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/data_local_acl
568
569 # debian exim config added this in 2016 or so?
570 # it's part of the smtp spec, to limit lines to 998 chars
571 # but a fair amount of legit mail does not adhere to it. I don't think
572 # this should be default, like it says in
573 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
574 # todo: the bug for introducing this was about headers, but
575 # the fix maybe is for all lines? one says gmail rejects, the
576 # other says gmail does not reject. figure out and open a new bug.
577 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
578
579 # most of the ones that gmail seems to use.
580 # Exim has horrible default of signing unincluded
581 # list- headers since they got mentioned in an
582 # rfc, but this messes up mailing lists, like gnu/debian which want to
583 # keep your dkim signature intact but add list- headers.
584 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
585
586 EOF
587
588
589 ####### begin dovecot setup ########
590 # based on a little google and package search, just the dovecot
591 # packages we need instead of dovecot-common.
592 #
593 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
594 # directly. The reason to do this is to use dovecot\'s sieve, which
595 # has extensions that allow it to be almost equivalent to exim\'s
596 # filter capabilities, some ways probably better, some worse, and
597 # sieve has the benefit of being supported in postfix and
598 # proprietary/weird environments, so there is more examples on the
599 # internet. I was torn about whether to do this or not, meh.
600 apt-get -y install --purge --auto-remove \
601 dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
602
603 # if we changed 90-sieve.conf and removed the active part of the
604 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
605 # default config if not needed. This won\'t work as a symlink in /a/c
606 # unfortunately.
607 sudo -u $postmaster /a/exe/lnf -T sieve/main.sieve $(eval echo ~$postmaster)/.dovecot.sieve
608
609 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
610 1i mail_location = maildir:/m/md:LAYOUT=fs:INBOX=/m/md/INBOX
611 /^\s*mail_location\s*=/d
612 EOF
613
614 cat >/etc/dovecot/conf.d/20-lmtp.conf <<EOF
615 protocol lmtp {
616 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
617 mail_plugins = \$mail_plugins sieve
618 # default was
619 #mail_plugins = \$mail_plugins
620
621 # For a normal setup with exim, we need something like this, which
622 # removes the domain part
623 # auth_username_format = %Ln
624 #
625 # or else # Exim says something like
626 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
627 # Dovecot verbose log says something like
628 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
629 # reference: http://wiki.dovecot.org/LMTP/Exim
630 #
631 # However, I use this to direct all mail to the same inbox.
632 # A normal way to do this, which I did at first is to have
633 # a router in exim almost at the end, eg 950,
634 #local_catchall:
635 # debug_print = "R: catchall for \$local_part@\$domain"
636 # driver = redirect
637 # domains = +local_domains
638 # data = $u
639 # based on
640 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
641 # with superflous options removed.
642 # However, this causes the envelope to be rewritten,
643 # which makes filtering into mailboxes a little less robust or more complicated,
644 # so I've done it this way instead. it also requires
645 # modifying the local router in exim.
646 auth_username_format = $u
647 }
648
649 EOF
650
651
652 cat >/etc/dovecot/local.conf <<'EOF'
653 # so I can use a different login that my shell login for mail. this is
654 # worth doing solely for the reason that if this login is compromised,
655 # it won't also compromise my shell password.
656 !include conf.d/auth-passwdfile.conf.ext
657
658 # settings derived from wiki and 10-ssl.conf
659 ssl = required
660 ssl_cert = </etc/exim4/exim.crt
661 ssl_key = </etc/exim4/exim.key
662 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
663 # in my cert cronjob, I check if that has changed upstream.
664 ssl_cipher_list = ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
665
666 # ian: added this, more secure, per google etc
667 ssl_prefer_server_ciphers = yes
668
669 # for debugging info, uncomment these.
670 # logs go to syslog and to /var/log/mail.log
671 # auth_verbose=yes
672 #mail_debug=yes
673 EOF
674 ####### end dovecot setup ########
675
676
677 systemctl enable offlineimapsync.timer
678 systemctl start offlineimapsync.timer
679 systemctl restart $vpn_ser@mail
680 systemctl enable $vpn_ser@mail
681 systemctl enable dovecot
682 systemctl restart dovecot
683
684 else # $HOSTNAME != $MAIL_HOST
685 systemctl disable offlineimapsync.timer &>/dev/null ||:
686 systemctl stop offlineimapsync.timer &>/dev/null ||:
687 systemctl disable $vpn_ser@mail
688 systemctl stop $vpn_ser@mail
689 systemctl disable dovecot ||:
690 systemctl stop dovecot ||:
691 #
692 #
693 # would only exist because I wrote it i the previous condition,
694 # it\'s not part of exim
695 rm -f $exim_main_dir/000_localmacros
696 debconf-set-selections <<EOF
697 exim4-config exim4/dc_eximconfig_configtype select mail sent by smarthost; no local mail
698 exim4-config exim4/dc_smarthost string $smarthost
699 # the default, i think is from /etc/mailname. better to set it to
700 # whatever the current fqdn is.
701 exim4-config exim4/mailname string $(hostname -f)
702 EOF
703
704 fi # end $HOSTNAME != $MAIL_HOST
705
706 # if we already have it installed, need to reconfigure, without being prompted
707 if dpkg -s exim4-config &>/dev/null; then
708 # gotta remove this, otherwise the set-selections are completely
709 # ignored. It woulda been nice if this was documented somewhere!
710 rm -f /etc/exim4/update-exim4.conf.conf
711 dpkg-reconfigure -u -fnoninteractive exim4-config
712 fi
713
714 # i have the spool directory be common to distro multi-boot, so
715 # we need the uid to be the same. 608 cuz it's kind of in the middle
716 # of the free system uids.
717 IFS=:; read _ _ uid _ < <(getent passwd Debian-exim ); unset IFS
718 IFS=:; read _ _ gid _ < <(getent group Debian-exim ); unset IFS
719 if [[ ! $uid ]]; then
720 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
721 adduser --uid 608 --gid 608 --system --group --quiet --home /var/spool/exim4 \
722 --no-create-home --disabled-login --force-badname Debian-exim
723 elif [[ $uid != 608 ]]; then
724 systemctl stop exim4 ||:
725 usermod -u 608 Debian-exim
726 groupmod -g 608 Debian-exim
727 usermod -g 608 Debian-exim
728 find / /nocow -xdev -uid $uid -exec chown -h 608 {} +
729 find / /nocow -xdev -gid $gid -exec chgrp -h 608 {} +
730 fi
731
732 # light version of exim does not have sasl auth support.
733 apt-get -y install --purge --auto-remove exim4-daemon-heavy spamassassin
734
735
736
737
738 ##### begin spamassassin config
739 systemctl enable spamassassin
740 # per readme.debian
741 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
742 e CRON=1 >>/etc/default/spamassassin
743 # just noticed this in the config file, seems like a good idea.
744 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
745 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
746 systemctl start spamassassin
747 systemctl reload spamassassin
748
749 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
750 [Unit]
751 Description=spamd dns bug fix cronjob
752
753 [Service]
754 Type=oneshot
755 ExecStart=/a/bin/distro-setup/spamd-dns-fix
756 EOF
757 # 2017-09, debian closed the bug on this saying upstream had fixed it.
758 # remove this when i\'m using the newer package, ie, debian 10, or maybe
759 # ubuntu 18.04.
760 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
761 [Unit]
762 Description=run spamd bug fix script every 10 minutes
763
764 [Timer]
765 OnActiveSec=60
766 # the script looks back 9 minutes into the journal,
767 # it takes a second to run,
768 # so lets run every 9 minutes and 10 seconds.
769 OnUnitActiveSec=550
770
771 [Install]
772 WantedBy=timers.target
773 EOF
774 systemctl daemon-reload
775 systemctl restart spamddnsfix.timer
776 systemctl enable spamddnsfix.timer
777 #
778 ##### end spamassassin config
779
780
781
782
783
784 cat >/etc/exim4/rcpt_local_acl <<'EOF'
785 # Only hosts we control send to mail.iankelling.org, so make sure
786 # they are all authed.
787 # Note, if we wanted authed senders for all domains,
788 # we could make this condition in acl_check_mail
789 deny
790 message = ian trusted domain recepient but no auth
791 !authenticated = *
792 domains = mail.iankelling.org
793 EOF
794 cat >/etc/exim4/data_local_acl <<'EOF'
795 # Except for the "condition =", this was
796 # a comment in the check_data acl. The comment about this not
797 # being suitable is mostly bs. The only thing related I found was to
798 # add the condition =, cuz spamassassin has problems with big
799 # messages and spammers don't bother with big messages,
800 # but I've increased the size from 10k
801 # suggested in official docs, and 100k in the wiki example because
802 # those docs are rather old and I see a 110k spam message
803 # pretty quickly looking through my spam folder.
804 warn
805 condition = ${if < {$message_size}{2000K}}
806 spam = Debian-exim:true
807 add_header = X-Spam_score: $spam_score\n\
808 X-Spam_score_int: $spam_score_int\n\
809 X-Spam_bar: $spam_bar\n\
810 X-Spam_report: $spam_report
811
812 EOF
813 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
814 # from 30_exim4-config_examples
815
816 plain_server:
817 driver = plaintext
818 public_name = PLAIN
819 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
820 server_set_id = $auth2
821 server_prompts = :
822 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
823 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
824 .endif
825 EOF
826
827 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
828 ### router/900_exim4-config_local_user
829 #################################
830
831 # This router matches local user mailboxes. If the router fails, the error
832 # message is "Unknown user".
833
834 local_user:
835 debug_print = "R: local_user for $local_part@$domain"
836 driver = accept
837 domains = +local_domains
838 # ian: commented this, in conjunction with a dovecot lmtp
839 # change so I get mail for all users.
840 # check_local_user
841 local_parts = ! root
842 transport = LOCAL_DELIVERY
843 cannot_route_message = Unknown user
844 EOF
845 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
846 dovecot_lmtp:
847 driver = lmtp
848 socket = /var/run/dovecot/lmtp
849 #maximum number of deliveries per batch, default 1
850 batch_max = 200
851 EOF
852
853 cat >/etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
854 # smarthost for fsf mail
855 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
856 # replaced DCsmarthost with mail.fsf.org
857 fsfsmarthost:
858 debug_print = "R: smarthost for $local_part@$domain"
859 driver = manualroute
860 domains = ! +local_domains
861 senders = *@fsf.org
862 transport = remote_smtp_smarthost
863 route_list = * mail.fsf.org byname
864 host_find_failed = ignore
865 same_domain_copy_routing = yes
866 no_more
867 EOF
868
869 # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
870 # i only need .forwards, so just doing that one.
871 cd /etc/exim4/conf.d/router
872 b=userforward_higher_priority
873 # replace the router name so it is unique
874 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
875
876 # begin setup passwd.client
877 f=/etc/exim4/passwd.client
878 rm -f /etc/exim4/passwd.client
879 install -m 640 -g Debian-exim /dev/null $f
880 cat /etc/mailpass| while read -r domain port pass; do
881 # reference: exim4_passwd_client(5)
882 printf "%s:%s\n" "$domain" "$pass" >>$f
883 done
884 # end setup passwd.client
885
886 systemctl restart exim4
887
888 fi #### end if exim4
889
890 # /etc/alias setup is debian specific, and
891 # exim config sets up an /etc/alias from root to the postmaster, which i
892 # config to ian, as long as there exists an entry for root, or there was
893 # no preexisting aliases file. based on the postinst file. postfix
894 # won\'t set up a root to $postmaster alias if it\'s already installed.
895 # Since postfix is not the greatest, just set it ourselves.
896 if [[ $postmaster != root ]]; then
897 sed -i --follow-symlinks -f - /etc/aliases <<EOF
898 \$a root: $postmaster
899 /^root:/d
900 EOF
901 newaliases
902 fi
903
904 # put spool dir in directory that spans multiple distros.
905 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
906 #
907 # todo: I\'m suspicious of uids for Debian-exim being the same across
908 # distros. It would be good to test this.
909 dir=/nocow/$type
910 sdir=/var/spool/$type
911 # we only do this if our system has $dir
912 if [[ -e /nocow && $(readlink -f $sdir) != $dir ]]; then
913 systemctl stop $type
914 if [[ ! -e $dir && -d $sdir ]]; then
915 mv $sdir $dir
916 fi
917 /a/exe/lnf -T $dir $sdir
918 fi
919
920 systemctl restart $type
921 systemctl enable $type
922
923 # MAIL_HOST also does radicale, and easier to start and stop it here
924 # for when MAIL_HOST changes, so radicale gets the synced files and
925 # does not stop us from remounting /o.
926 if dpkg -s radicale &>/dev/null; then
927 if [[ $HOSTNAME == $MAIL_HOST ]]; then
928 systemctl restart radicale
929 systemctl enable radicale
930 if [[ -e /etc/logrotate.d/radicale.disabled ]]; then
931 mv /etc/logrotate.d/radicale{.disabled,}
932 fi
933 else
934 systemctl stop radicale
935 systemctl disable radicale
936 # weekly logrotate tries to restart radicale even if it's a disabled service in flidas.
937 if [[ -e /etc/logrotate.d/radicale ]]; then
938 mv /etc/logrotate.d/radicale{,.disabled}
939 fi
940 fi
941 fi
942 exit 0
943
944 # if I wanted the from address to be renamed and sent to a different address,
945 # echo "sdx@localhost development@localhost" | sudo dd of=/etc/postfix/recipient_canonical
946 # sudo postmap hash:/etc/postfix/recipient_canonical
947 # sudo service postfix reload