temporarily change backup targets
[distro-setup] / mail-setup
1 #!/bin/bash
2 set -x
3
4 # Copyright (C) 2019 Ian Kelling
5
6 # Licensed under the Apache License, Version 2.0 (the "License");
7 # you may not use this file except in compliance with the License.
8 # You may obtain a copy of the License at
9
10 # http://www.apache.org/licenses/LICENSE-2.0
11
12 # Unless required by applicable law or agreed to in writing, software
13 # distributed under the License is distributed on an "AS IS" BASIS,
14 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
15 # See the License for the specific language governing permissions and
16 # limitations under the License.
17
18 # TODO: copy dkim keys from within this file. its now done in conflink.
19 # TODO: fix dkim key to b chmod 640, group Debian-exim
20
21 set -eE -o pipefail
22 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
23
24 [[ $EUID == 0 ]] || exec sudo -E "$BASH_SOURCE" "$@"
25 if [[ ! $SUDO_USER ]]; then
26 echo "$0: error: requires running as nonroot or sudo"
27 exit 1
28 fi
29 u=$SUDO_USER
30
31
32 usage() {
33 cat <<EOF
34 Usage: ${0##*/}
35 Setup exim4 & dovecot & related things
36
37 The minimal assumption we have is that /etc/mailpass exists
38
39
40 -h|--help Print help and exit.
41 EOF
42 exit $1
43 }
44
45
46
47 ####### instructions for icedove #####
48 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password
49 # we could also just use 127.0.0.1 with no ssl, but todo: disable that in dovecot, so mail is secure from local programs.
50 #
51 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
52 # background: ovecot does not yet have ocsp stapling support
53 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
54 #
55 # for phone, same thing but username alerts, pass in ivy-pass.
56 #######
57
58
59 ####### begin perstent password instructions ######
60 # # exim passwords:
61 # # for hosts which have all private files I just use the same user
62 # # for other hosts, each one get\'s their own password.
63 # # for generating secure pass, and storing for server too:
64 # # user=USUALLY_SAME_AS_HOSTNAME
65 # user=li
66 # f=$(mktemp)
67 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
68 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
69 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
70 # # todo: port is no longer used in mailpass, remove it.
71 # echo "mail.iankelling.org 587 $user:$(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
72 # # then run this script, or part of it which uses /etc/mailpass
73
74 # # dovecot password, i just need 1 as I\'m the only user
75 # mkdir /p/c/filesystem/etc/dovecot
76 # echo "iank:$(doveadm pw -s ssha256)::::::" >>/p/c/filesystem/etc/dovecot/users
77 # conflink
78
79
80
81 # # for ad-hoc testing of some random new host sending mail:
82 # user=li # client host username & hostname
83 # f=$(mktemp)
84 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
85 # s sed -i "/^$user:/d" /etc/exim4/passwd
86 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
87 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
88 ####### end perstent password instructions ######
89
90
91 ####### begin persistent dkim/dns instructions #########
92 # # Remove 1 level of comments in this section, set the domain var
93 # # for the domain you are setting up, then run this and copy dns settings
94 # # into dns.
95 # domain=iankelling.org
96 # c /p/c/filesystem/etc/exim4
97 # # this has several bugs addressed in comments, but it was helpful
98 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
99
100 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
101 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
102 # # selector is needed for having multiple keys for one domain.
103 # # I dun do that, so just use a static one: li
104 # echo "txt record name: li._domainkey.$domain"
105 # # Debadmin page does not have v=, fastmail does, and this
106 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
107 # # https://www.ietf.org/rfc/rfc6376.txt
108 # # Join and print all but first and last line.
109 # # last line: swap hold & pattern, remove newlines, print.
110 # # lines 2+: append to hold space
111 # echo "txt record contents:"
112 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
113 # chmod 644 $domain.pem
114 # chmod 640 $domain-private.pem
115 # # in conflink, we chown these to group debian
116 # conflink
117 # # selector was also put into /etc/exim4/conf.d/main/000_localmacros,
118 # # via the mail-setup scripts
119
120 # # 2017-02 dmarc policies:
121 # # host -t txt _dmarc.gmail.com
122 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
123 # # there were articles claiming gmail would be changing
124 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
125 # # expected to cause problems
126 # # with a few old mailing lists, copying theirs for now.
127 #
128 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
129
130 # # 2017-02 spf policies:
131 # # host -t txt lists.fedoraproject.org
132 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
133 # # i include fastmail\'s settings, per their instructions,
134 # # and follow their policy. In mail in a box, or similar instructions,
135 # # I\'ve seen recommended to not use a restrictive policy.
136 # echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all"
137
138 # # to check if dns has updated, you do
139 # host -a mesmtp._domainkey.$domain
140
141 # # mx records,
142 # # setting it to iankelling.org would work the same, but this
143 # # is more flexible, I could change where mail.iankelling.org pointed.
144 # cat <<'EOF'
145 # mx records, 2 records each, for * and empty domain
146 # pri 10 mail.iankelling.org
147 # pri 20 in1-smtp.messagingengine.com
148 # pri 30 in2-smtp.messagingengine.com
149 # EOF
150 ####### end persistent dkim instructions #########
151
152
153
154 e() { printf "%s\n" "$*"; }
155 pi() { # package install
156 local f
157 if dpkg -s -- "$@" &> /dev/null; then
158 return 0;
159 fi;
160 while fuser /var/lib/dpkg/lock &>/dev/null; do sleep 1; done
161 f=/var/cache/apt/pkgcache.bin;
162 if [[ ! -r $f ]] || (( $(( $(date +%s) - $(stat -c %Y $f ) )) > 60*60*12 )); then
163 apt-get update
164 fi
165 apt-get -y install --purge --auto-remove "$@"
166 }
167
168 postmaster=alerts
169 mxhost=mail.iankelling.org
170 mxport=587
171 forward=$u@$mxhost
172
173 # old setup. left as comment for example
174 # mxhost=mail.messagingengine.com
175 # mxport=587
176 # forward=ian@iankelling.org
177
178 smarthost="$mxhost::$mxport" # exim
179
180 # trisquel 8 = openvpn, debian stretch = openvpn-client
181 vpn_ser=openvpn-client
182 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
183 vpn_ser=openvpn
184 fi
185
186 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
187 # afaik, these will get ignored because they are routing to my own
188 # machine, but rm them is safer
189 rm -f $(eval echo ~$u)/.forward /root/.forward
190 else
191 # this can\'t be a symlink and has permission restrictions
192 # it might work in /etc/aliases, but this seems more proper.
193 install -m 644 {-o,-g}$u <(e $forward) $(eval echo ~$u)/.forward
194 fi
195
196
197 pi openvpn
198
199 if [[ -e /p/c/filesystem ]]; then
200 # allow failure of these commands when our internet is down, they are likely not needed,
201 # we check that a valid cert is there already.
202 # to put the hostname in the known hosts
203 if ! ssh -o StrictHostKeyChecking=no root@li.iankelling.org :; then
204 # This just causes failure if our cert is going to expire in the next 30 days.
205 # Certs I generate last 10 years.
206 openssl x509 -checkend $(( 60 * 60 * 24 * 30 )) -noout -in /etc/openvpn/mail.crt
207 else
208 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
209 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
210 # after my internet was down for a bit:
211 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
212 /a/exe/vpn-mk-client-cert -b mail -n mail -s /b/ds/mail-route li.iankelling.org
213 fi
214 fi
215
216
217 cat >/etc/systemd/system/mailclean.timer <<'EOF'
218 [Unit]
219 Description=Run mailclean daily
220
221 [Timer]
222 OnCalendar=monthly
223
224 [Install]
225 WantedBy=timers.target
226 EOF
227
228 cat >/etc/systemd/system/mailclean.service <<EOF
229 [Unit]
230 Description=Delete and archive old mail files
231 After=multi-user.target
232
233 [Service]
234 User=$u
235 Type=oneshot
236 ExecStart=/a/bin/log-quiet/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
237 EOF
238
239 systemctl daemon-reload
240
241
242 source /a/bin/bash_unpublished/source-state
243 mkdir -p /etc/exim4/conf.d/{main,transport,auth,router}
244
245 cat >/etc/exim4/rcpt_local_acl <<'EOF'
246 # Only hosts we control send to @mail.iankelling.org, so make sure
247 # they are all authed.
248 # Note, if we wanted authed senders for all domains,
249 # we could make this condition in acl_check_mail
250 deny
251 message = ian trusted domain recepient but no auth
252 !authenticated = *
253 domains = mail.iankelling.org
254 EOF
255 cat >/etc/exim4/data_local_acl <<'EOF'
256 # Except for the "condition =", this was
257 # a comment in the check_data acl. The comment about this not
258 # being suitable is mostly bs. The only thing related I found was to
259 # add the condition =, cuz spamassassin has problems with big
260 # messages and spammers don't bother with big messages,
261 # but I've increased the size from 10k
262 # suggested in official docs, and 100k in the wiki example because
263 # those docs are rather old and I see a 110k spam message
264 # pretty quickly looking through my spam folder.
265 warn
266 condition = ${if < {$message_size}{2000K}}
267 spam = Debian-exim:true
268 add_header = X-Spam_score: $spam_score\n\
269 X-Spam_score_int: $spam_score_int\n\
270 X-Spam_bar: $spam_bar\n\
271 X-Spam_report: $spam_report
272
273 #accept
274 # spf = pass:fail:softfail:none:neutral:permerror:temperror
275 # dmarc_status = reject:quarantine
276 # add_header = Reply-to: dmarctest@iankelling.org
277
278 EOF
279 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
280 # from 30_exim4-config_examples
281
282 plain_server:
283 driver = plaintext
284 public_name = PLAIN
285 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
286 server_set_id = $auth2
287 server_prompts = :
288 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
289 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
290 .endif
291 EOF
292
293 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
294 ### router/900_exim4-config_local_user
295 #################################
296
297 # This router matches local user mailboxes. If the router fails, the error
298 # message is "Unknown user".
299
300 local_user:
301 debug_print = "R: local_user for $local_part@$domain"
302 driver = accept
303 domains = +local_domains
304 # ian: commented this, in conjunction with a dovecot lmtp
305 # change so I get mail for all users.
306 # check_local_user
307 local_parts = ! root
308 transport = LOCAL_DELIVERY
309 cannot_route_message = Unknown user
310 EOF
311 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
312 dovecot_lmtp:
313 driver = lmtp
314 socket = /var/run/dovecot/lmtp
315 #maximum number of deliveries per batch, default 1
316 batch_max = 200
317 EOF
318
319 cat >/etc/exim4/host_local_deny_exceptions <<'EOF'
320 mail.fsf.org
321 *.posteo.de
322 EOF
323
324 cat >/etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
325 # smarthost for fsf mail
326 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
327 # replaced DCsmarthost with mail.fsf.org
328 fsfsmarthost:
329 debug_print = "R: smarthost for $local_part@$domain"
330 driver = manualroute
331 domains = ! +local_domains
332 senders = *@fsf.org
333 transport = remote_smtp_smarthost
334 route_list = * mail.fsf.org byname
335 host_find_failed = ignore
336 same_domain_copy_routing = yes
337 no_more
338 EOF
339
340
341 #### begin mail cert setup ###
342 f=/usr/local/bin/mail-cert-cron
343 cat >$f <<'EOF'
344 #!/bin/bash
345 set -eE -o pipefail
346 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
347
348 [[ $EUID == 0 ]] || exec sudo "$BASH_SOURCE" "$@"
349
350 f=/a/bin/bash_unpublished/source-state
351 if [[ -e $f ]]; then
352 source $f
353 fi
354 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
355 local_mx=mail.iankelling.org
356 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li.iankelling.org:/etc/letsencrypt/live/$local_mx/"
357 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
358 ret=$?
359 ${rsync_common}privkey.pem /etc/exim4/exim.key
360 new_ret=$?
361 if [[ $ret != $new_ret ]]; then
362 echo "$0: error: differing rsync returns, $ret, $new_ret"
363 exit 1
364 fi
365 fi
366 if [[ $new_ret != 0 ]]; then
367 if ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/exim.crt; then
368 echo "$0: error!: cert rsync failed and it will expire in less than 3 days"
369 exit 1
370 fi
371 fi
372 exit 0
373 EOF
374 chmod 755 $f
375
376 cat >/etc/systemd/system/mailcert.service <<'EOF'
377 [Unit]
378 Description=Mail cert rsync
379 After=multi-user.target
380
381 [Service]
382 Type=oneshot
383 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
384 EOF
385
386 cat >/etc/systemd/system/mailcert.timer <<'EOF'
387 [Unit]
388 Description=Run mail-cert once a day
389
390 [Timer]
391 OnCalendar=daily
392
393 [Install]
394 WantedBy=timers.target
395 EOF
396 systemctl daemon-reload
397 systemctl start mailcert
398 systemctl restart mailcert.timer
399 systemctl enable mailcert.timer
400
401 # This symlink is only here to so I can use the
402 # fsf mailman ansible role and trick its cert script
403 # into doing nothing.
404 /a/exe/lnf -T /etc/exim4/exim.crt /etc/letsencrypt/live/$(hostname -f)/fullchain.pem
405
406 ##### end mailcert setup #####
407
408 # comon stuff
409 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
410 # default stuff, i havent checked if its needed
411 dc_minimaldns='false'
412 dc_relay_nets=''
413 CFILEMODE='644'
414 dc_use_split_config='true'
415 dc_local_interfaces=''
416 dc_mailname_in_oh='true'
417 EOF
418
419
420 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
421
422 # mail.iankelling.org so local imap clients can connect with tls and
423 # when they happen to not be local.
424 sed -ri -f - /etc/hosts <<'EOF'
425 /^127\.0\.1\.1.* mail\.iankelling\.org\b/{p;d}
426 /^127\.0\.1\.1 /s/ *$/ mail.iankelling.org/
427 EOF
428 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
429 server=/mail.iankelling.org/127.0.1.1
430 EOF
431 systemctl reload dnsmasq
432
433 # I used to use debconf-set-selections + dpkg-reconfigure,
434 # which then updates this file
435 # but the process is slower than updating it directly and then I want to set other things in
436 # update-exim4.conf.conf, so there's no point.
437 # The file is documented in man update-exim4.conf,
438 # except the man page is not perfect, read the bash script to be sure about things.
439
440 # The debconf questions output is additional documentation that is not
441 # easily accessible, but super long, along with the initial default comment in this
442 # file, so I've saved that into ./mail-notes.conf.
443
444 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
445 # note: some things we don't set that are here by default because they are unused.
446
447 dc_eximconfig_configtype='internet'
448
449 # man page: is used to build the local_domains list, together with “localhost”
450 # iank.bid is for testing
451 # mail.iankelling.org is for machines i own
452 dc_other_hostnames='*.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz'
453
454 # from man page:
455 # Is a list of domains for which we accept mail from anywhere on the Internet but which are not delivered locally, e.g.
456 # because this machine serves as secondary MX for these domains. Sets MAIN_RELAY_TO_DOMAINS.
457 # todo: we should not accept from anywhere, only the mx for fsf.
458 dc_relay_domains='*.fsf.org;fsf.org'
459 EOF
460
461
462 # the debconf output about mailname is as follows:
463 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
464 # name.
465 # This name will also be used by other programs. It should be the single, fully
466 # qualified domain name (FQDN).
467 # Thus, if a mail address on the local host is foo@example.org, the correct value for
468 # this option would be example.org.
469 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
470
471 echo mail.iankelling.org > /etc/mailname
472
473 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
474 # smarthost config type, not sure. all other settings
475 # would be unused in that config type.
476 rm -f /etc/exim4/conf.d/main/000_localmacros # old filename
477 cat >/etc/exim4/conf.d/main/000_local <<EOF
478 # enable 587 in addition to the default 25, so that
479 # i can send mail where port 25 is firewalled by isp
480 daemon_smtp_ports = 25 : 587
481 # i don't have ipv6 setup for my vpn tunnel yet.
482 disable_ipv6 = true
483
484 MAIN_TLS_ENABLE = true
485
486 DKIM_CANON = relaxed
487 DKIM_SELECTOR = li
488
489 # from comments in
490 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
491
492 # The file is based on the outgoing domain-name in the from-header.
493 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
494 # sign if key exists
495 DKIM_PRIVATE_KEY= \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
496
497
498 # failing message on mail-tester.com:
499 # We check if there is a server (A Record) behind your hostname kd.
500 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
501 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
502 # and this one seemed appropriate from grepping config.
503 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
504 # mail to kd, so this should basically be a name that no host has as their
505 # canonical hostname since the actual host sits behind a nat and changes.
506 # Seems logical for this to be the same as mailname.
507 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
508
509 # normally empty, I set this so I can set the envelope address
510 # when doing mail redelivery to invoke filters
511 MAIN_TRUSTED_GROUPS = $u
512
513 LOCAL_DELIVERY = dovecot_lmtp
514
515 # options exim has to avoid having to alter the default config files
516 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl
517 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/data_local_acl
518
519 # debian exim config added this in 2016 or so?
520 # it's part of the smtp spec, to limit lines to 998 chars
521 # but a fair amount of legit mail does not adhere to it. I don't think
522 # this should be default, like it says in
523 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
524 # todo: the bug for introducing this was about headers, but
525 # the fix maybe is for all lines? one says gmail rejects, the
526 # other says gmail does not reject. figure out and open a new bug.
527 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
528
529 # most of the ones that gmail seems to use.
530 # Exim has horrible default of signing unincluded
531 # list- headers since they got mentioned in an
532 # rfc, but this messes up mailing lists, like gnu/debian which want to
533 # keep your dkim signature intact but add list- headers.
534 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
535
536 # recommended if dns is expected to work
537 CHECK_RCPT_VERIFY_SENDER = true
538 # seems like a good idea
539 CHECK_DATA_VERIFY_HEADER_SENDER = true
540 CHECK_RCPT_SPF = true
541 CHECK_RCPT_REVERSE_DNS = true
542 CHECK_MAIL_HELO_ISSUED = true
543
544 MAIN_LOG_SELECTOR = +all
545
546 # testing dmarc
547 #dmarc_tld_file = /etc/public_suffix_list.dat
548 EOF
549
550 f=/etc/cron.daily/refresh-dmarc-tld-file
551 cat >$f <<'EOF'
552 #!/bin/bash
553 cd /etc
554 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
555 EOF
556 chmod 755 $f
557
558 sed -i --follow-symlinks -f - /etc/aliases <<EOF
559 \$a root: $postmaster
560 /^root:/d
561 EOF
562
563 ####### begin dovecot setup ########
564 # based on a little google and package search, just the dovecot
565 # packages we need instead of dovecot-common.
566 #
567 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
568 # directly. The reason to do this is to use dovecot\'s sieve, which
569 # has extensions that allow it to be almost equivalent to exim\'s
570 # filter capabilities, some ways probably better, some worse, and
571 # sieve has the benefit of being supported in postfix and
572 # proprietary/weird environments, so there is more examples on the
573 # internet. I was torn about whether to do this or not, meh.
574 pi dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
575
576 for f in /p/c/subdir_files/sieve/*sieve /a/c/subdir_files/sieve/*sieve; do
577 sudo -u $u /a/exe/lnf -T $f $(eval echo ~$u)/sieve/${f##*/}
578 done
579 # if we changed 90-sieve.conf and removed the active part of the
580 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
581 # default config if not needed. This won\'t work as a symlink in /a/c
582 # unfortunately.
583 sudo -u $u /a/exe/lnf -T sieve/main.sieve $(eval echo ~$u)/.dovecot.sieve
584
585 # we set this later in local.conf
586 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
587 /^\s*mail_location\s*=/d
588 EOF
589
590 cat >/etc/dovecot/conf.d/20-lmtp.conf <<EOF
591 protocol lmtp {
592 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
593 mail_plugins = \$mail_plugins sieve
594 # default was
595 #mail_plugins = \$mail_plugins
596
597 # For a normal setup with exim, we need something like this, which
598 # removes the domain part
599 # auth_username_format = %Ln
600 #
601 # or else # Exim says something like
602 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
603 # Dovecot verbose log says something like
604 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
605 # reference: http://wiki.dovecot.org/LMTP/Exim
606 #
607 # However, I use this to direct all mail to the same inbox.
608 # A normal way to do this, which I did at first is to have
609 # a router in exim almost at the end, eg 950,
610 #local_catchall:
611 # debug_print = "R: catchall for \$local_part@\$domain"
612 # driver = redirect
613 # domains = +local_domains
614 # data = $u
615 # based on
616 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
617 # with superflous options removed.
618 # However, this causes the envelope to be rewritten,
619 # which makes filtering into mailboxes a little less robust or more complicated,
620 # so I've done it this way instead. it also requires
621 # modifying the local router in exim.
622 auth_username_format = $u
623 }
624
625 EOF
626
627
628 cat >/etc/dovecot/local.conf <<EOF
629 # so I can use a different login that my shell login for mail. this is
630 # worth doing solely for the reason that if this login is compromised,
631 # it won't also compromise my shell password.
632 !include conf.d/auth-passwdfile.conf.ext
633
634 # settings derived from wiki and 10-ssl.conf
635 ssl = required
636 ssl_cert = </etc/exim4/exim.crt
637 ssl_key = </etc/exim4/exim.key
638 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
639 # in my cert cronjob, I check if that has changed upstream.
640 ssl_cipher_list = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
641
642 # ian: added this, more secure, per google etc
643 ssl_prefer_server_ciphers = yes
644
645
646 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
647 mail_uid = $u
648 mail_gid = $u
649
650 # for debugging info, uncomment these.
651 # logs go to syslog and to /var/log/mail.log
652 # auth_verbose=yes
653 #mail_debug=yes
654 EOF
655 ####### end dovecot setup ########
656
657 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
658 d=/etc/systemd/system/openvpn@mail
659 mkdir -p $d
660 cat >$d/override.conf <<'EOF'
661 [Service]
662 Restart=always
663 # time to sleep before restarting a service
664 RestartSec=1
665
666 [Unit]
667 # StartLimitIntervalSec in recent systemd versions
668 StartLimitInterval=0
669 EOF
670
671
672
673 systemctl enable mailclean.timer
674 systemctl start mailclean.timer
675 systemctl restart $vpn_ser@mail
676 systemctl enable $vpn_ser@mail
677 systemctl enable dovecot
678 systemctl restart dovecot
679
680 else # $HOSTNAME != $MAIL_HOST
681 # remove mail. 2 lines to properly remove whitespace
682 sed -ri -f - /etc/hosts <<'EOF'
683 s#^(127\.0\.1\.1 .*) +mail\.iankelling\.org$#\1#
684 s#^(127\.0\.1\.1 .*)mail\.iankelling\.org +(.*)#\1\2#
685 EOF
686
687 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
688 systemctl reload dnsmasq
689
690 systemctl disable mailclean.timer &>/dev/null ||:
691 systemctl stop mailclean.timer &>/dev/null ||:
692 systemctl disable $vpn_ser@mail
693 systemctl stop $vpn_ser@mail
694 systemctl disable dovecot ||:
695 systemctl stop dovecot ||:
696 #
697 #
698 # would only exist because I wrote it i the previous condition,
699 # it\'s not part of exim
700 rm -f /etc/exim4/conf.d/main/000_localmacros
701 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
702 dc_eximconfig_configtype='satellite'
703 dc_smarthost='$smarthost'
704 # The manpage incorrectly states this will do header rewriting, but
705 # that only happens if we have dc_hide_mailname is set.
706 dc_readhost='iankelling.org'
707 # Only used in case of bounces.
708 dc_localdelivery='maildir_home'
709 EOF
710
711 hostname -f > /etc/mailname
712
713 # We set this to alerts on MAIL_HOST, but using a user that doesn't exist elsewhere
714 # is no good.
715 sed -i --follow-symlinks -f - /etc/aliases <<EOF
716 \$a root:
717 /^root:/d
718 EOF
719
720 fi # end $HOSTNAME != $MAIL_HOST
721
722 systemctl reload exim4
723
724 # i have the spool directory be common to distro multi-boot, so
725 # we need the uid to be the same. 608 cuz it's kind of in the middle
726 # of the free system uids.
727 IFS=:; read _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
728 IFS=:; read _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
729 if [[ ! $uid ]]; then
730 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
731 adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
732 --no-create-home --disabled-login --force-badname Debian-exim
733 elif [[ $uid != 608 ]]; then
734 systemctl stop exim4 ||:
735 usermod -u 608 Debian-exim
736 groupmod -g 608 Debian-exim
737 usermod -g 608 Debian-exim
738 find / /nocow -xdev -uid $uid -exec chown -h 608 {} +
739 find / /nocow -xdev -gid $gid -exec chgrp -h 608 {} +
740 fi
741
742
743 # light version of exim does not have sasl auth support.
744 pi exim4-daemon-heavy spamassassin spf-tools-perl
745
746
747
748 ##### begin spamassassin config
749 systemctl enable spamassassin
750 # per readme.debian
751 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
752 e CRON=1 >>/etc/default/spamassassin
753 # just noticed this in the config file, seems like a good idea.
754 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
755 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
756 systemctl start spamassassin
757 systemctl reload spamassassin
758
759 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
760 [Unit]
761 Description=spamd dns bug fix cronjob
762
763 [Service]
764 Type=oneshot
765 ExecStart=/a/bin/distro-setup/spamd-dns-fix
766 EOF
767 # 2017-09, debian closed the bug on this saying upstream had fixed it.
768 # remove this when i\'m using the newer package, ie, debian 10, or maybe
769 # ubuntu 18.04.
770 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
771 [Unit]
772 Description=run spamd bug fix script every 10 minutes
773
774 [Timer]
775 OnActiveSec=60
776 # the script looks back 9 minutes into the journal,
777 # it takes a second to run,
778 # so lets run every 9 minutes and 10 seconds.
779 OnUnitActiveSec=550
780
781 [Install]
782 WantedBy=timers.target
783 EOF
784 systemctl daemon-reload
785 systemctl restart spamddnsfix.timer
786 systemctl enable spamddnsfix.timer
787 #
788 ##### end spamassassin config
789
790
791
792
793
794 # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
795 # i only need .forwards, so just doing that one.
796 cd /etc/exim4/conf.d/router
797 b=userforward_higher_priority
798 # replace the router name so it is unique
799 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
800
801 # begin setup passwd.client
802 f=/etc/exim4/passwd.client
803 rm -f /etc/exim4/passwd.client
804 install -m 640 -g Debian-exim /dev/null $f
805 while read -r domain _ pass; do
806 # reference: exim4_passwd_client(5)
807 printf "%s:%s\n" "$domain" "$pass" >>$f
808 done </etc/mailpass
809 # end setup passwd.client
810
811 # by default, only 10 days of logs are kept. increase that.
812 sed -ri 's/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
813
814 systemctl restart exim4
815
816
817
818 # /etc/alias setup is debian specific, and exim postinst script sets up
819 # an /etc/alias from root to the postmaster, based on the question
820 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
821 # root, or there was no preexisting aliases file. postfix won\'t set up
822 # a root to $postmaster alias if it\'s already installed. Easiest to
823 # just set it ourselves.
824
825 # debconf question for postmaster:
826 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
827 # to the user account of the actual system administrator.
828 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
829 # recommended.
830 # Note that postmaster\'s mail should be read on the system to which it is directed,
831 # rather than being forwarded elsewhere, so (at least one of) the users listed here
832 # should not redirect their mail off this machine. A 'real-' prefix can be used to
833 # force local delivery.
834 # Multiple user names need to be separated by spaces.
835 # Root and postmaster mail recipient:
836
837 # local mail that bounces goes to /Maildir or /root/Maildir
838 dirs=(/m/md/bounces/{cur,tmp,new})
839 mkdir -p ${dirs[@]}
840 chown -R $u:Debian-exim /m/md/bounces
841 chmod 775 ${dirs[@]}
842 usermod -a -G Debian-exim $u
843 for d in /Maildir /root/Maildir; do
844 if [[ ! -L $d ]]; then
845 rm -rf $d
846 fi
847 ln -sf -T /m/md/bounces $d
848 done
849
850 sudo -u $u ln -sf -T /m/.mu /home/$u/.mu
851
852 # put spool dir in directory that spans multiple distros.
853 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
854 #
855 # todo: I\'m suspicious of uids for Debian-exim being the same across
856 # distros. It would be good to test this.
857 dir=/nocow/exim4
858 sdir=/var/spool/exim4
859 # we only do this if our system has $dir
860
861 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
862 # about 2 seconds later, exim starts, and immediately puts into paniclog:
863 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
864 # so, im trying a bind mount to get rid of that.
865 if [[ -e /nocow ]]; then
866 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
867 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >> /etc/fstab
868 fi
869 if ! mountpoint -q $sdir; then
870 systemctl stop exim4
871 if [[ -L $sdir ]]; then
872 rm $sdir
873 fi
874 if [[ ! -e $dir && -d $sdir ]]; then
875 mv $sdir $dir
876 fi
877 if [[ ! -d $sdir ]]; then
878 mkdir $sdir
879 chmod 000 $sdir # only want it to be used when its mounted
880 fi
881 mount $sdir
882 fi
883 fi
884
885
886
887 systemctl restart exim4
888 systemctl enable exim4
889
890
891 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
892 f=/usr/local/bin/send-test-forward
893 cat >$f <<'EOF'
894 #!/bin/bash
895 echo body_test | mail -s "primary_test $(date +%s) $(date +%Y-%m-%dT%H:%M:%S%z)" iank@posteo.de
896 EOF
897 chmod +x $f
898
899 cat >/etc/cron.d/mailtest <<EOF
900 SHELL=/bin/bash
901 # running as user just because no need to run as root
902 */10 * * * * $u $f 2>&1 | /usr/local/bin/log-once send-test-forward
903 */10 * * * * $u /usr/local/bin/mailtest-check 2>&1 | /usr/local/bin/log-once -1 send-test-forward
904 */10 * * * * root chmod -R g+rw /m/md/bounces 2>&1 | /usr/local/bin/log-once -1 bounces-chmod
905 EOF
906 cp /a/bin/distro-setup/filesystem/usr/local/bin/mailtest-check /usr/local/bin
907 else
908 rm -f /etc/cron.d/mailtest
909 fi
910
911 # MAIL_HOST also does radicale, and easier to start and stop it here
912 # for when MAIL_HOST changes, so radicale gets the synced files and
913 # does not stop us from remounting /o.
914 if dpkg -s radicale &>/dev/null; then
915 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
916 systemctl restart radicale
917 systemctl enable radicale
918 if [[ -e /etc/logrotate.d/radicale.disabled ]]; then
919 mv /etc/logrotate.d/radicale{.disabled,}
920 fi
921 else
922 systemctl stop radicale
923 systemctl disable radicale
924 # weekly logrotate tries to restart radicale even if it's a disabled service in flidas.
925 if [[ -e /etc/logrotate.d/radicale ]]; then
926 mv /etc/logrotate.d/radicale{,.disabled}
927 fi
928 fi
929 fi
930 exit 0
931 :