updates, especially for etiona
[distro-setup] / mail-setup
1 #!/bin/bash
2 # -*- eval: (outline-minor-mode); -*-
3 # * intro
4 # Copyright (C) 2019 Ian Kelling
5 # SPDX-License-Identifier: AGPL-3.0-or-later
6
7 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
8
9 pre="${0##*/}:"
10 m() { printf "$pre %s\n" "$*"; "$@"; }
11 e() { printf "$pre %s\n" "$*"; }
12 err() { echo "[$(date +'%Y-%m-%d %H:%M:%S%z')]: $0: $*" >&2; }
13
14 shopt -s nullglob
15
16 if [[ -s /usr/local/lib/err ]]; then
17 source /usr/local/lib/err
18 elif [[ -s /a/bin/errhandle/err ]]; then
19 source /a/bin/errhandle/err
20 else
21 err "no err tracing script found"
22 exit 1
23 fi
24
25 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
26 if [[ ! $SUDO_USER ]]; then
27 echo "$0: error: requires running as nonroot or sudo"
28 exit 1
29 fi
30 u=$SUDO_USER
31
32
33 usage() {
34 cat <<EOF
35 Usage: ${0##*/}
36 Setup exim4 & dovecot & related things
37
38 -h|--help Print help and exit.
39 EOF
40 exit $1
41 }
42
43
44
45 ####### instructions for icedove #####
46 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password
47 # we could also just use 127.0.0.1 with no ssl, but todo: disable that in dovecot, so mail is secure from local programs.
48 #
49 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
50 # background: ovecot does not yet have ocsp stapling support
51 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
52 #
53 # for phone, k9mail, same thing but username alerts, pass in ivy-pass.
54 # also, l2.b8.nz for secondary alerts
55 # fetching mail settings: folder poll frequency 10 minutes
56 #######
57
58
59 # * perstent password instructions
60 # # exim passwords:
61 # # for hosts which have all private files I just use the same user
62 # # for other hosts, each one get\'s their own password.
63 # # for generating secure pass, and storing for server too:
64 # f=$(mktemp)
65 # I use $HOSTNAME as username
66 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
67 # s sed -i "/^$HOSTNAME:/d" /p/c/filesystem/etc/exim4/passwd
68 # echo "$HOSTNAME:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
69 # reference: exim4_passwd_client(5)
70 # echo "mail.iankelling.org:$HOSTNAME:$(<$f)" > /p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/passwd.client
71 # # then run this script
72
73 # # dovecot password, i just need 1 as I\'m the only user
74 # mkdir /p/c/filesystem/etc/dovecot
75 # echo "iank:$(doveadm pw -s ssha256)::::::" >>/p/c/filesystem/etc/dovecot/users
76
77 ####### end perstent password instructions ######
78
79
80 # * persistent dkim/dns instructions
81 # # Remove 1 level of comments in this section, set the domain var
82 # # for the domain you are setting up, then run this and copy dns settings
83 # # into dns.
84 # domain=iankelling.org
85 # c /p/c/filesystem/etc/exim4
86 # # this has several bugs addressed in comments, but it was helpful
87 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
88
89 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
90 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
91 # # selector is needed for having multiple keys for one domain.
92 # # I dun do that, so just use a static one: li
93 # echo "txt record name: li._domainkey.$domain"
94 # # Debadmin page does not have v=, fastmail does, and this
95 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
96 # # https://www.ietf.org/rfc/rfc6376.txt
97 # # Join and print all but first and last line.
98 # # last line: swap hold & pattern, remove newlines, print.
99 # # lines 2+: append to hold space
100 # echo "txt record contents:"
101 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
102 # # selector was also put into /etc/exim4/conf.d/main/000_local,
103
104 # # 2017-02 dmarc policies:
105 # # host -t txt _dmarc.gmail.com
106 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
107 # # there were articles claiming gmail would be changing
108 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
109 # # expected to cause problems
110 # # with a few old mailing lists, copying theirs for now.
111 #
112 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
113
114 # # 2017-02 spf policies:
115 # # host -t txt lists.fedoraproject.org
116 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
117 # # i include fastmail\'s settings, per their instructions,
118 # # and follow their policy. In mail in a box, or similar instructions,
119 # # I\'ve seen recommended to not use a restrictive policy.
120
121 # # to check if dns has updated, you do
122 # host -a mesmtp._domainkey.$domain
123
124 # # mx records,
125 # # setting it to iankelling.org would work the same, but this
126 # # is more flexible, I could change where mail.iankelling.org pointed.
127 # cat <<'EOF'
128 # mx records, 2 records each, for * and empty domain
129 # pri 10 mail.iankelling.org
130 # EOF
131 ####### end persistent dkim instructions #########
132
133
134 # * functions constants
135 e() { printf "%s\n" "$*"; }
136 pi() { # package install without starting daemons
137 local f
138 if dpkg -s -- "$@" &> /dev/null; then
139 return 0;
140 fi;
141 while fuser /var/lib/dpkg/lock &>/dev/null; do sleep 1; done
142 f=/var/cache/apt/pkgcache.bin;
143 if [[ ! -r $f ]] || (( $(( $(date +%s) - $(stat -c %Y $f ) )) > 60*60*12 )); then
144 m apt-get update
145 fi
146 f=/usr/sbin/policy-rc.d
147 dd of=$f 2>/dev/null <<EOF
148 #!/bin/sh
149 exit 101
150 EOF
151 chmod +x $f
152 ret=
153 DEBIAN_FRONTEND=noninteractive m apt-get -y install --purge --auto-remove "$@" || ret=$?
154 rm $f
155 if [[ $ret ]]; then
156 err-exit $ret "failed apt-get install above"
157 fi
158 }
159
160 postmaster=alerts
161 mxhost=mail.iankelling.org
162 mxport=587
163 forward=$u@$mxhost
164
165 # old setup. left as comment for example
166 # mxhost=mail.messagingengine.com
167 # mxport=587
168 # forward=ian@iankelling.org
169
170 smarthost="$mxhost::$mxport"
171
172 ## * Install packages
173 # light version of exim does not have sasl auth support.
174 pi exim4-daemon-heavy spamassassin spf-tools-perl dnsmasq openvpn
175 # our nostart pi fails to avoid enabling
176 sudo systemctl disable openvpn
177
178 # trisquel 8 = openvpn, debian stretch = openvpn-client
179 vpn_ser=openvpn-client
180 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
181 vpn_ser=openvpn
182 fi
183
184 uhome=$(eval echo ~$u)
185 ### * user forward file
186
187 case $HOSTNAME in
188 $MAIL_HOST|l2)
189 # afaik, these will get ignored on MAIL_HOST because they are routing to my own
190 # machine, but rm them is safer
191 rm -fv $uhome/.forward /root/.forward
192 ;;
193 *)
194 # this can\'t be a symlink and has permission restrictions
195 # it might work in /etc/aliases, but this seems more proper.
196 e setting $uhome/.forward to $forward
197 install -m 644 {-o,-g}$u <(e $forward) $uhome/.forward
198 ;;
199 esac
200
201 # * Mail clean cronjob
202
203 cat >/etc/systemd/system/mailclean.timer <<'EOF'
204 [Unit]
205 Description=Run mailclean daily
206
207 [Timer]
208 OnCalendar=monthly
209
210 [Install]
211 WantedBy=timers.target
212 EOF
213
214 cat >/etc/systemd/system/mailclean.service <<EOF
215 [Unit]
216 Description=Delete and archive old mail files
217 After=multi-user.target
218
219 [Service]
220 User=$u
221 Type=oneshot
222 ExecStart=/a/bin/log-quiet/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
223 EOF
224
225 systemctl daemon-reload
226
227
228 # * spamassassin
229
230 if [[ $HOSTNAME != "$MAIL_HOST" ]]; then
231 m systemctl stop spamassassin
232 m systemctl disable spamassassin
233 else
234
235 # per readme.debian
236 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
237 e CRON=1 >>/etc/default/spamassassin
238 # just noticed this in the config file, seems like a good idea.
239 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
240 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
241
242 m systemctl enable spamassassin
243 m systemctl start spamassassin
244 m systemctl reload spamassassin
245
246 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
247 [Unit]
248 Description=spamd dns bug fix cronjob
249
250 [Service]
251 Type=oneshot
252 ExecStart=/a/bin/distro-setup/spamd-dns-fix
253 EOF
254 # 2017-09, debian closed the bug on this saying upstream had fixed it.
255 # remove this when i\'m using the newer package, ie, debian 10, or maybe
256 # ubuntu 18.04.
257 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
258 [Unit]
259 Description=run spamd bug fix script every 10 minutes
260
261 [Timer]
262 OnActiveSec=60
263 # the script looks back 9 minutes into the journal,
264 # it takes a second to run,
265 # so lets run every 9 minutes and 10 seconds.
266 OnUnitActiveSec=550
267
268 [Install]
269 WantedBy=timers.target
270 EOF
271 m systemctl daemon-reload
272 m systemctl restart spamddnsfix.timer
273 m systemctl enable spamddnsfix.timer
274
275 fi # [[ $HOSTNAME != "$MAIL_HOST" ]]
276 ##### end spamassassin config
277
278
279 # * Update mail cert
280 if [[ -e /p/c/filesystem ]]; then
281 # allow failure of these commands when our internet is down, they are likely not needed,
282 # we check that a valid cert is there already.
283 # to put the hostname in the known hosts
284 if ! ssh -o StrictHostKeyChecking=no root@li.iankelling.org :; then
285 # This just causes failure if our cert is going to expire in the next 30 days.
286 # Certs I generate last 10 years.
287 openssl x509 -checkend $(( 60 * 60 * 24 * 30 )) -noout -in /etc/openvpn/mail.crt
288 else
289 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
290 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
291 # after my internet was down for a bit:
292 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
293 m /a/exe/vpn-mk-client-cert -b mail -n mail -s /b/ds/mail-route li.iankelling.org
294 fi
295 fi
296
297
298
299 f=/usr/local/bin/mail-cert-cron
300 cat >$f <<'EOF'
301 #!/bin/bash
302 set -eE -o pipefail
303 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
304
305 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
306
307 f=/a/bin/bash_unpublished/source-state
308 if [[ -e $f ]]; then
309 source $f
310 fi
311 if [[ $HOSTNAME != "$MAIL_HOST" ]]; then
312 exit 0
313 fi
314 local_mx=mail.iankelling.org
315 mkdir -p /etc/letsencrypt/live/$local_mx
316 chmod 700 /etc/letsencrypt/live
317 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li.iankelling.org:/etc/letsencrypt/live/$local_mx/"
318 # allow for temporary connection issues
319 ${rsync_common}fullchain.pem /etc/exim4/exim.crt ||:
320 ${rsync_common}privkey.pem /etc/exim4/exim.key ||:
321 if ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/exim.crt; then
322 echo "$0: error!: cert rsync failed and it will expire in less than 3 days"
323 exit 1
324 fi
325 exit 0
326 EOF
327 m chmod 755 $f
328
329 cat >/etc/systemd/system/mailcert.service <<'EOF'
330 [Unit]
331 Description=Mail cert rsync
332 After=multi-user.target
333
334 [Service]
335 Type=oneshot
336 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
337 EOF
338
339 cat >/etc/systemd/system/mailcert.timer <<'EOF'
340 [Unit]
341 Description=Run mail-cert once a day
342
343 [Timer]
344 OnCalendar=daily
345
346 [Install]
347 WantedBy=timers.target
348 EOF
349 m systemctl daemon-reload
350 m systemctl start mailcert
351 m systemctl restart mailcert.timer
352 m systemctl enable mailcert.timer
353
354
355
356 # * common exim4 config
357 source /a/bin/bash_unpublished/source-state
358
359 if [[ ! $MAIL_HOST ]]; then
360 err "\$MAIL_HOST not set"
361 fi
362
363 m sudo gpasswd -a iank adm #needed for reading logs
364
365
366 ### make local bounces go to normal maildir
367 # local mail that bounces goes to /Maildir or /root/Maildir
368 dirs=(/m/md/bounces/{cur,tmp,new})
369 m mkdir -p ${dirs[@]}
370 m chown iank:iank /m /m/md
371 m ln -sfT /m/md /m/iank
372 m chmod 700 /m /m/md
373 m chown -R $u:Debian-exim /m/md/bounces
374 m chmod 775 ${dirs[@]}
375 m usermod -a -G Debian-exim $u
376 for d in /Maildir /root/Maildir; do
377 if [[ ! -L $d ]]; then
378 m rm -rf $d
379 fi
380 m ln -sf -T /m/md/bounces $d
381 done
382
383 # Note, even the server needs permissions of this file right
384 # if it exists, so do this up here.
385 f=/p/c/filesystem/etc/exim4/passwd.client
386 if [[ ! -e $f ]]; then
387 f=/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/passwd.client
388 fi
389 m sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 $f /etc/exim4/
390
391 # by default, only 10 days of logs are kept. increase that.
392 m sed -ri 's/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
393
394
395 ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
396 # i only need .forwards, so just doing that one.
397 cd /etc/exim4/conf.d/router
398 b=userforward_higher_priority
399 # replace the router name so it is unique
400 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
401
402
403 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
404 cat >/etc/exim4/conf.d/main/000_local <<EOF
405 MAIN_TLS_ENABLE = true
406
407 # debian exim config added this in 2016 or so?
408 # it's part of the smtp spec, to limit lines to 998 chars
409 # but a fair amount of legit mail does not adhere to it. I don't think
410 # this should be default, like it says in
411 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
412 # todo: the bug for introducing this was about headers, but
413 # the fix maybe is for all lines? one says gmail rejects, the
414 # other says gmail does not reject. figure out and open a new bug.
415 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
416
417 # more verbose logs
418 MAIN_LOG_SELECTOR = +all
419
420
421 # normally empty, I set this so I can set the envelope address
422 # when doing mail redelivery to invoke filters. Also allows
423 # me exiqgrep and stuff.
424 MAIN_TRUSTED_GROUPS = $u
425
426 # default is 10. when exim has been down for a bit, fsf mailserver
427 # will do a big send in one connection, then exim decides to put
428 # the messages in the queue instead of delivering them, to avoid
429 # spawning too many delivery processes. Pretty sure my system
430 # can handle a lot more, but lets go with this.
431 smtp_accept_queue_per_connection = 100
432
433
434 DKIM_CANON = relaxed
435 DKIM_SELECTOR = li
436
437 # from comments in
438 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
439
440 # The file is based on the outgoing domain-name in the from-header.
441 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
442 # sign if key exists
443 DKIM_PRIVATE_KEY = \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
444
445 # most of the ones that gmail seems to use.
446 # Exim has horrible default of signing unincluded
447 # list- headers since they got mentioned in an
448 # rfc, but this messes up mailing lists, like gnu/debian which want to
449 # keep your dkim signature intact but add list- headers.
450 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
451 EOF
452
453 rm -fv /etc/exim4/rcpt_local_acl # old path
454 cat >/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
455 # Only hosts we control send to @mail.iankelling.org, so make sure
456 # they are all authed.
457 # Note, if we wanted authed senders for all domains,
458 # we could make this condition in acl_check_mail
459 deny
460 message = ian trusted domain recepient but no auth
461 !authenticated = *
462 domains = mail.iankelling.org
463 EOF
464 rm -fv /etc/exim4/data_local_acl # old path
465 cat >/etc/exim4/conf.d/data_local_acl <<'EOF'
466 # Except for the "condition =", this was
467 # a comment in the check_data acl. The comment about this not
468 # being suitable is mostly bs. The only thing related I found was to
469 # add the condition =, cuz spamassassin has problems with big
470 # messages and spammers don't bother with big messages,
471 # but I've increased the size from 10k
472 # suggested in official docs, and 100k in the wiki example because
473 # those docs are rather old and I see a 110k spam message
474 # pretty quickly looking through my spam folder.
475 warn
476 condition = ${if < {$message_size}{2000K}}
477 spam = Debian-exim:true
478 add_header = X-Spam_score: $spam_score\n\
479 X-Spam_score_int: $spam_score_int\n\
480 X-Spam_bar: $spam_bar\n\
481 X-Spam_report: $spam_report
482
483 #accept
484 # spf = pass:fail:softfail:none:neutral:permerror:temperror
485 # dmarc_status = reject:quarantine
486 # add_header = Reply-to: dmarctest@iankelling.org
487
488 EOF
489 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
490 # from 30_exim4-config_examples
491
492 plain_server:
493 driver = plaintext
494 public_name = PLAIN
495 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
496 server_set_id = $auth2
497 server_prompts = :
498 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
499 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
500 .endif
501 EOF
502
503 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
504 ### router/900_exim4-config_local_user
505 #################################
506
507 # This router matches local user mailboxes. If the router fails, the error
508 # message is "Unknown user".
509
510 local_user:
511 debug_print = "R: local_user for $local_part@$domain"
512 driver = accept
513 domains = +local_domains
514 # ian: commented this, in conjunction with a dovecot lmtp
515 # change so I get mail for all users.
516 # check_local_user
517 local_parts = ! root
518 transport = LOCAL_DELIVERY
519 cannot_route_message = Unknown user
520 EOF
521 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
522 dovecot_lmtp:
523 driver = lmtp
524 socket = /var/run/dovecot/lmtp
525 #maximum number of deliveries per batch, default 1
526 batch_max = 200
527 EOF
528
529 cat >/etc/exim4/host_local_deny_exceptions <<'EOF'
530 mail.fsf.org
531 *.posteo.de
532 EOF
533
534 cat >/etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
535 # smarthost for fsf mail
536 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
537 # replaced DCsmarthost with mail.fsf.org
538 fsfsmarthost:
539 debug_print = "R: smarthost for $local_part@$domain"
540 driver = manualroute
541 domains = ! +local_domains
542 senders = *@fsf.org
543 transport = remote_smtp_smarthost
544 route_list = * mail.fsf.org byname
545 host_find_failed = ignore
546 same_domain_copy_routing = yes
547 no_more
548 EOF
549
550
551 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
552 # default stuff, i havent checked if its needed
553 dc_minimaldns='false'
554 dc_relay_nets=''
555 CFILEMODE='644'
556 dc_use_split_config='true'
557 dc_local_interfaces=''
558 dc_mailname_in_oh='true'
559 EOF
560
561
562 # ** dovecot
563 dovecot-setup() {
564 # based on a little google and package search, just the dovecot
565 # packages we need instead of dovecot-common.
566 #
567 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
568 # directly. The reason to do this is to use dovecot\'s sieve, which
569 # has extensions that allow it to be almost equivalent to exim\'s
570 # filter capabilities, some ways probably better, some worse, and
571 # sieve has the benefit of being supported in postfix and
572 # proprietary/weird environments, so there is more examples on the
573 # internet. I was torn about whether to do this or not, meh.
574 pi dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
575
576 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
577 e $f
578 if [[ -e $f ]]; then
579 m sudo rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
580 break
581 fi
582 done
583 for f in /p/c/subdir_files/sieve/*sieve /a/c/subdir_files/sieve/*sieve; do
584 m sudo -u $u /a/exe/lnf -T $f $uhome/sieve/${f##*/}
585 done
586 # If we changed 90-sieve.conf and removed the active part of the
587 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
588 # default config if not needed. This won\'t work as a symlink in /a/c
589 # unfortunately.
590 if [[ -e $uhome/sieve/personal.sieve ]]; then
591 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
592 fi
593
594 # we set this later in local.conf
595 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
596 /^\s*mail_location\s*=/d
597 EOF
598
599 cat >/etc/dovecot/conf.d/20-lmtp.conf <<EOF
600 protocol lmtp {
601 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
602 mail_plugins = \$mail_plugins sieve
603 # default was
604 #mail_plugins = \$mail_plugins
605
606 # For a normal setup with exim, we need something like this, which
607 # removes the domain part
608 # auth_username_format = %Ln
609 #
610 # or else # Exim says something like
611 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
612 # Dovecot verbose log says something like
613 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
614 # reference: http://wiki.dovecot.org/LMTP/Exim
615 #
616 # However, I use this to direct all mail to the same inbox.
617 # A normal way to do this, which I did at first is to have
618 # a router in exim almost at the end, eg 950,
619 #local_catchall:
620 # debug_print = "R: catchall for \$local_part@\$domain"
621 # driver = redirect
622 # domains = +local_domains
623 # data = $u
624 # based on
625 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
626 # with superflous options removed.
627 # However, this causes the envelope to be rewritten,
628 # which makes filtering into mailboxes a little less robust or more complicated,
629 # so I've done it this way instead. it also requires
630 # modifying the local router in exim.
631 auth_username_format = $u
632 }
633
634 EOF
635
636
637 cat >/etc/dovecot/local.conf <<EOF
638 # so I can use a different login that my shell login for mail. this is
639 # worth doing solely for the reason that if this login is compromised,
640 # it won't also compromise my shell password.
641 !include conf.d/auth-passwdfile.conf.ext
642
643 # settings derived from wiki and 10-ssl.conf
644 ssl = required
645 ssl_cert = </etc/exim4/exim.crt
646 ssl_key = </etc/exim4/exim.key
647 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
648 # in my cert cronjob, I check if that has changed upstream.
649 ssl_cipher_list = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
650
651 # ian: added this, more secure, per google etc
652 ssl_prefer_server_ciphers = yes
653
654 # ian: %u is used for alerts user vs iank
655 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
656 mail_uid = $u
657 mail_gid = $u
658
659 # for debugging info, uncomment these.
660 # logs go to syslog and to /var/log/mail.log
661 # auth_verbose=yes
662 #mail_debug=yes
663 EOF
664 ####### end dovecot-setup ########
665 }
666
667
668
669 # * if MAIL_HOST
670 case $HOSTNAME in
671 $MAIL_HOST)
672 dovecot-setup
673
674 # ** exim
675
676 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
677 /p/c/filesystem/etc/exim4/passwd /p/c/filesystem/etc/exim4/*.pem /etc/exim4/
678
679
680 # mail.iankelling.org so local imap clients can connect with tls and
681 # when they happen to not be local.
682 sed -ri -f - /etc/hosts <<'EOF'
683 /^127\.0\.1\.1.* mail\.iankelling\.org\b/{p;d}
684 /^127\.0\.1\.1 /s/ *$/ mail.iankelling.org/
685 EOF
686
687 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
688 # weve configured this file in dnsmasq if we are using it.
689 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
690 server=/mail.iankelling.org/127.0.1.1
691 EOF
692 if systemctl is-active dnsmasq >/dev/null; then
693 m systemctl restart dnsmasq
694 fi
695 m nscd -i hosts
696
697 # I used to use debconf-set-selections + dpkg-reconfigure,
698 # which then updates this file
699 # but the process is slower than updating it directly and then I want to set other things in
700 # update-exim4.conf.conf, so there's no point.
701 # The file is documented in man update-exim4.conf,
702 # except the man page is not perfect, read the bash script to be sure about things.
703
704 # The debconf questions output is additional documentation that is not
705 # easily accessible, but super long, along with the initial default comment in this
706 # file, so I've saved that into ./mail-notes.conf.
707
708 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
709 # note: some things we don't set that are here by default because they are unused.
710
711 dc_eximconfig_configtype='internet'
712
713 # man page: is used to build the local_domains list, together with "localhost"
714 # iank.bid is for testing
715 # mail.iankelling.org is for machines i own
716 dc_other_hostnames='*.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz'
717
718 # from man page:
719 # Is a list of domains for which we accept mail from anywhere on the Internet but which are not delivered locally, e.g.
720 # because this machine serves as secondary MX for these domains. Sets MAIN_RELAY_TO_DOMAINS.
721 # todo: we should not accept from anywhere, only the mx for fsf.
722 dc_relay_domains='*.fsf.org;fsf.org'
723 dc_localdelivery='dovecot_lmtp'
724 EOF
725
726
727 # the debconf output about mailname is as follows:
728 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
729 # name.
730 # This name will also be used by other programs. It should be the single, fully
731 # qualified domain name (FQDN).
732 # Thus, if a mail address on the local host is foo@example.org, the correct value for
733 # this option would be example.org.
734 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
735
736 echo mail.iankelling.org > /etc/mailname
737
738 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
739 # smarthost config type, not sure. all other settings
740 # would be unused in that config type.
741 cat >>/etc/exim4/conf.d/main/000_local <<EOF
742 # enable 587 in addition to the default 25, so that
743 # i can send mail where port 25 is firewalled by isp
744 daemon_smtp_ports = 25 : 587
745
746
747
748 # failing message on mail-tester.com:
749 # We check if there is a server (A Record) behind your hostname kd.
750 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
751 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
752 # and this one seemed appropriate from grepping config.
753 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
754 # mail to kd, so this should basically be a name that no host has as their
755 # canonical hostname since the actual host sits behind a nat and changes.
756 # Seems logical for this to be the same as mailname.
757 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
758
759 # options exim has to avoid having to alter the default config files
760 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
761 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
762
763
764 # recommended if dns is expected to work
765 CHECK_RCPT_VERIFY_SENDER = true
766 # seems like a good idea
767 CHECK_DATA_VERIFY_HEADER_SENDER = true
768 CHECK_RCPT_SPF = true
769 CHECK_RCPT_REVERSE_DNS = true
770 CHECK_MAIL_HELO_ISSUED = true
771
772 # testing dmarc
773 #dmarc_tld_file = /etc/public_suffix_list.dat
774 EOF
775
776 f=/etc/cron.daily/refresh-dmarc-tld-file
777 cat >$f <<'EOF'
778 #!/bin/bash
779 cd /etc
780 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
781 EOF
782 m chmod 755 $f
783
784 sed -i --follow-symlinks -f - /etc/aliases <<EOF
785 \$a root: $postmaster
786 /^root:/d
787 EOF
788
789
790 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
791 d=/etc/systemd/system/openvpn@mail.service.d
792 m mkdir -p $d
793 cat >$d/override.conf <<'EOF'
794 [Service]
795 Restart=always
796 # time to sleep before restarting a service
797 RestartSec=1
798
799 [Unit]
800 # StartLimitIntervalSec in recent systemd versions
801 StartLimitInterval=0
802 EOF
803 if ! systemctl cat openvpn@mail.service|grep -xF StartLimitInterval=0 &>/dev/null; then
804 # needed for the above config to go into effect
805 m systemctl daemon-reexec
806 fi
807
808
809 m systemctl enable mailclean.timer
810 m systemctl start mailclean.timer
811 m systemctl restart $vpn_ser@mail
812 m systemctl enable $vpn_ser@mail
813 m systemctl enable dovecot
814 m systemctl restart dovecot
815 ;;
816 # * not MAIL_HOST
817 *) # $HOSTNAME != $MAIL_HOST
818 # remove mail. uses 2 lines to properly remove whitespace
819 sed -ri -f - /etc/hosts <<'EOF'
820 s#^(127\.0\.1\.1 .*) +mail\.iankelling\.org$#\1#
821 s#^(127\.0\.1\.1 .*)mail\.iankelling\.org +(.*)#\1\2#
822 EOF
823
824 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
825 if systemctl is-active dnsmasq >/dev/null; then
826 m systemctl restart dnsmasq # reload does not ensure new config is used
827 fi
828 m nscd -i hosts
829
830 m systemctl disable mailclean.timer &>/dev/null ||:
831 m systemctl stop mailclean.timer &>/dev/null ||:
832 m systemctl disable $vpn_ser@mail
833 m systemctl stop $vpn_ser@mail
834 #
835 #
836 # would only exist because I wrote it i the previous condition,
837 # it\'s not part of exim
838 rm -fv /etc/exim4/conf.d/main/000_localmacros
839 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
840 dc_eximconfig_configtype='smarthost'
841 dc_smarthost='$smarthost'
842 # The manpage incorrectly states this will do header rewriting, but
843 # that only happens if we have dc_hide_mailname is set.
844 dc_readhost='iankelling.org'
845 EOF
846
847 hostname -f >/etc/mailname
848
849
850 ;;&
851 ## we use this host to monitor MAIL_HOST
852 l2)
853 dovecot-setup
854 m systemctl enable dovecot
855 m systemctl restart dovecot
856 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
857 # man page: is used to build the local_domains list, together with "localhost"
858 # mail.iankelling.org is for machines i own
859 dc_other_hostnames='l2.b8.nz'
860 dc_localdelivery='dovecot_lmtp'
861 EOF
862 # This ends up at alerts mailbox on MAIL_HOST, but using a user that doesn't exist elsewhere
863 # is no good.
864 sed -i --follow-symlinks -f - /etc/aliases <<EOF
865 \$a root: iank
866 /^root:/d
867 EOF
868 ;;
869 # not l2 and not MAIL_HOST
870 *)
871
872
873 # This ends up at alerts mailbox on MAIL_HOST, but using a user that doesn't exist elsewhere
874 # is no good.
875 sed -i --follow-symlinks -f - /etc/aliases <<EOF
876 \$a root: root@mail.iankelling.org
877 /^root:/d
878 EOF
879 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
880 # Only used in case of bounces.
881 dc_localdelivery='maildir_home'
882 EOF
883 m systemctl disable dovecot ||:
884 m systemctl stop dovecot ||:
885 ;;
886 esac # end $HOSTNAME != $MAIL_HOST
887
888 # * spool dir setup
889
890 # ** bind mount setup
891 # put spool dir in directory that spans multiple distros.
892 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
893 #
894 # todo: I\'m suspicious of uids for Debian-exim being the same across
895 # distros. It would be good to test this.
896 dir=/nocow/exim4
897 sdir=/var/spool/exim4
898 # we only do this if our system has $dir
899
900 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
901 # about 2 seconds later, exim starts, and immediately puts into paniclog:
902 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
903 # so, im trying a bind mount to get rid of that.
904 if [[ -e /nocow ]]; then
905 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
906 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
907 fi
908 if ! mountpoint -q $sdir; then
909 m systemctl stop exim4
910 if [[ -L $sdir ]]; then
911 m rm $sdir
912 fi
913 if [[ ! -e $dir && -d $sdir ]]; then
914 m mv $sdir $dir
915 fi
916 if [[ ! -d $sdir ]]; then
917 m mkdir $sdir
918 m chmod 000 $sdir # only want it to be used when its mounted
919 fi
920 m mount $sdir
921 fi
922 fi
923
924
925
926 # ** exim/spool uid setup
927 # i have the spool directory be common to distro multi-boot, so
928 # we need the uid to be the same. 608 cuz it's kind of in the middle
929 # of the free system uids.
930 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
931 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
932 if [[ ! $uid ]]; then
933 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
934 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
935 --no-create-home --disabled-login --force-badname Debian-exim
936 elif [[ $uid != 608 ]]; then
937 m systemctl stop exim4 ||:
938 m usermod -u 608 Debian-exim
939 m groupmod -g 608 Debian-exim
940 m usermod -g 608 Debian-exim
941 m find / /nocow -path ./var/tmp -prune -o -xdev -uid $uid -execdir chown -h 608 {} +
942 m find / /nocow -path ./var/tmp -prune -o -xdev -gid $gid -execdir chgrp -h 608 {} +
943 fi
944
945
946
947
948 # * reload exim
949
950 if systemctl is-active exim4 >/dev/null; then
951 m systemctl reload exim4
952 else
953 m systemctl start exim4
954 fi
955
956
957 # * mail monitoring / testing
958
959 case $HOSTNAME in
960 $MAIL_HOST|l2)
961 # note: cronjob "ian" also does some important monitoring
962 cat >/etc/cron.d/mailtest <<EOF
963 SHELL=/bin/bash
964 PATH=/usr/bin:/bin:/usr/local/bin
965 */5 * * * * $u send-test-forward |& log-once send-test-forward
966 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
967 EOF
968 ;;&
969 $MAIL_HOST)
970 test_from=ian@iankelling.org
971 test_to=iank@posteo.de
972
973 cat >>/etc/cron.d/mailtest <<EOF
974 */5 * * * * $u mailtest-check |& log-once -1 mailtest-check
975 2 * * * * $u check-remote-mailqs |& log-once check-remote-mailqs
976 EOF
977 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
978 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
979 ;;&
980 l2)
981 test_from=iank@l2.b8.nz
982 test_to=testignore@iankelling.org
983 ;;&
984 $MAIL_HOST|l2)
985 cat >/usr/local/bin/send-test-forward <<EOFOUTER
986 #!/bin/bash
987 /usr/sbin/exim -t <<EOF
988 From: $test_from
989 To: $test_to
990 Subject: primary_test \$(date +%s) \$(date +%Y-%m-%dT%H:%M:%S%z)
991
992 eom
993 EOF
994 EOFOUTER
995 m chmod +x /usr/local/bin/send-test-forward
996 ;;
997 *)
998 rm -fv /etc/cron.d/mailtest
999 ;;
1000 esac
1001
1002
1003
1004 # * misc
1005 m sudo -u $u ln -sf -T /m/.mu /home/$u/.mu
1006
1007
1008 # /etc/alias setup is debian specific, and exim postinst script sets up
1009 # an /etc/alias from root to the postmaster, based on the question
1010 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
1011 # root, or there was no preexisting aliases file. postfix won\'t set up
1012 # a root to $postmaster alias if it\'s already installed. Easiest to
1013 # just set it ourselves.
1014
1015 # debconf question for postmaster:
1016 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
1017 # to the user account of the actual system administrator.
1018 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
1019 # recommended.
1020 # Note that postmaster\'s mail should be read on the system to which it is directed,
1021 # rather than being forwarded elsewhere, so (at least one of) the users listed here
1022 # should not redirect their mail off this machine. A 'real-' prefix can be used to
1023 # force local delivery.
1024 # Multiple user names need to be separated by spaces.
1025 # Root and postmaster mail recipient:
1026
1027
1028 exit 0
1029 :