alerting fixes
[distro-setup] / mail-setup
1 #!/bin/bash
2 set -x
3
4 # Copyright (C) 2019 Ian Kelling
5
6 # Licensed under the Apache License, Version 2.0 (the "License");
7 # you may not use this file except in compliance with the License.
8 # You may obtain a copy of the License at
9
10 # http://www.apache.org/licenses/LICENSE-2.0
11
12 # Unless required by applicable law or agreed to in writing, software
13 # distributed under the License is distributed on an "AS IS" BASIS,
14 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
15 # See the License for the specific language governing permissions and
16 # limitations under the License.
17
18 # todo: make quick backups of maildir, or deliver to multiple hosts.
19
20 set -eE -o pipefail
21 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
22
23 [[ $EUID == 0 ]] || exec sudo -E "$BASH_SOURCE" "$@"
24 if [[ ! $SUDO_USER ]]; then
25 echo "$0: error: requires running as nonroot or sudo"
26 exit 1
27 fi
28 u=$SUDO_USER
29
30
31 usage() {
32 cat <<EOF
33 Usage: ${0##*/}
34 Setup exim4 & dovecot & related things
35
36 The minimal assumption we have is that /etc/mailpass exists
37
38
39 -h|--help Print help and exit.
40 EOF
41 exit $1
42 }
43
44
45
46 ####### instructions for icedove #####
47 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password
48 # we could also just use 127.0.0.1 with no ssl, but todo: disable that in dovecot, so mail is secure from local programs.
49 #
50 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
51 # background: ovecot does not yet have ocsp stapling support
52 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
53 #
54 # for phone, same thing but username alerts, pass in ivy-pass.
55 #######
56
57
58 ####### begin perstent password instructions ######
59 # # exim passwords:
60 # # for hosts which have all private files I just use the same user
61 # # for other hosts, each one get\'s their own password.
62 # # for generating secure pass, and storing for server too:
63 # # user=USUALLY_SAME_AS_HOSTNAME
64 # user=li
65 # f=$(mktemp)
66 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
67 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
68 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
69 # # todo: port is no longer used in mailpass, remove it.
70 # echo "mail.iankelling.org 587 $user:$(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
71 # # then run this script, or part of it which uses /etc/mailpass
72
73 # # dovecot password, i just need 1 as I\'m the only user
74 # mkdir /p/c/filesystem/etc/dovecot
75 # echo "iank:$(doveadm pw -s ssha256)::::::" >>/p/c/filesystem/etc/dovecot/users
76 # conflink
77
78
79
80 # # for ad-hoc testing of some random new host sending mail:
81 # user=li # client host username & hostname
82 # f=$(mktemp)
83 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
84 # s sed -i "/^$user:/d" /etc/exim4/passwd
85 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
86 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
87 ####### end perstent password instructions ######
88
89
90 ####### begin persistent dkim/dns instructions #########
91 # # Remove 1 level of comments in this section, set the domain var
92 # # for the domain you are setting up, then run this and copy dns settings
93 # # into dns.
94 # domain=iankelling.org
95 # c /p/c/filesystem/etc/exim4
96 # # this has several bugs addressed in comments, but it was helpful
97 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
98
99 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
100 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
101 # # selector is needed for having multiple keys for one domain.
102 # # I dun do that, so just use a static one: li
103 # echo "txt record name: li._domainkey.$domain"
104 # # Debadmin page does not have v=, fastmail does, and this
105 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
106 # # https://www.ietf.org/rfc/rfc6376.txt
107 # # Join and print all but first and last line.
108 # # last line: swap hold & pattern, remove newlines, print.
109 # # lines 2+: append to hold space
110 # echo "txt record contents:"
111 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
112 # chmod 644 $domain.pem
113 # chmod 640 $domain-private.pem
114 # # in conflink, we chown these to group debian
115 # conflink
116 # # selector was also put into /etc/exim4/conf.d/main/000_localmacros,
117 # # via the mail-setup scripts
118
119 # # 2017-02 dmarc policies:
120 # # host -t txt _dmarc.gmail.com
121 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
122 # # there were articles claiming gmail would be changing
123 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
124 # # expected to cause problems
125 # # with a few old mailing lists, copying theirs for now.
126 #
127 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
128
129 # # 2017-02 spf policies:
130 # # host -t txt lists.fedoraproject.org
131 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
132 # # i include fastmail\'s settings, per their instructions,
133 # # and follow their policy. In mail in a box, or similar instructions,
134 # # I\'ve seen recommended to not use a restrictive policy.
135 # echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all"
136
137 # # to check if dns has updated, you do
138 # host -a mesmtp._domainkey.$domain
139
140 # # mx records,
141 # # setting it to iankelling.org would work the same, but this
142 # # is more flexible, I could change where mail.iankelling.org pointed.
143 # cat <<'EOF'
144 # mx records, 2 records each, for * and empty domain
145 # pri 10 mail.iankelling.org
146 # pri 20 in1-smtp.messagingengine.com
147 # pri 30 in2-smtp.messagingengine.com
148 # EOF
149 ####### end persistent dkim instructions #########
150
151
152
153 e() { printf "%s\n" "$*"; }
154 pi() { # package install
155 local f
156 if dpkg -s -- "$@" &> /dev/null; then
157 return 0;
158 fi;
159 while fuser /var/lib/dpkg/lock &>/dev/null; do sleep 1; done
160 f=/var/cache/apt/pkgcache.bin;
161 if [[ ! -r $f ]] || (( $(( $(date +%s) - $(stat -c %Y $f ) )) > 60*60*12 )); then
162 apt-get update
163 fi
164 apt-get -y install --purge --auto-remove "$@"
165 }
166
167 postmaster=alerts
168 mxhost=mail.iankelling.org
169 mxport=587
170 forward=$u@$mxhost
171
172 # old setup. left as comment for example
173 # mxhost=mail.messagingengine.com
174 # mxport=587
175 # forward=ian@iankelling.org
176
177 smarthost="$mxhost::$mxport" # exim
178
179 # trisquel 8 = openvpn, debian stretch = openvpn-client
180 vpn_ser=openvpn-client
181 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
182 vpn_ser=openvpn
183 fi
184
185 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
186 # afaik, these will get ignored because they are routing to my own
187 # machine, but rm them is safer
188 rm -f $(eval echo ~$u)/.forward /root/.forward
189 else
190 # this can\'t be a symlink and has permission restrictions
191 # it might work in /etc/aliases, but this seems more proper.
192 install -m 644 {-o,-g}$u <(e $forward) $(eval echo ~$u)/.forward
193 fi
194
195
196 pi openvpn
197
198 if [[ -e /p/c/filesystem ]]; then
199 # allow failure of these commands when our internet is down, they are likely not needed,
200 # we check that a valid cert is there already.
201 # to put the hostname in the known hosts
202 if ! ssh -o StrictHostKeyChecking=no root@li.iankelling.org :; then
203 # This just causes failure if our cert is going to expire in the next 30 days.
204 # Certs I generate last 10 years.
205 openssl x509 -checkend $(( 60 * 60 * 24 * 30 )) -noout -in /etc/openvpn/mail.crt
206 else
207 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
208 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
209 # after my internet was down for a bit:
210 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
211 /a/exe/vpn-mk-client-cert -b mail -n mail -s /b/ds/mail-route li.iankelling.org
212 fi
213 fi
214
215
216 cat >/etc/systemd/system/mailclean.timer <<'EOF'
217 [Unit]
218 Description=Run mailclean daily
219
220 [Timer]
221 OnCalendar=monthly
222
223 [Install]
224 WantedBy=timers.target
225 EOF
226
227 cat >/etc/systemd/system/mailclean.service <<EOF
228 [Unit]
229 Description=Delete and archive old mail files
230 After=multi-user.target
231
232 [Service]
233 User=$u
234 Type=oneshot
235 ExecStart=/a/bin/log-quiet/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
236 EOF
237
238 systemctl daemon-reload
239
240
241 source /a/bin/bash_unpublished/source-state
242 mkdir -p /etc/exim4/conf.d/{main,transport,auth,router}
243
244 cat >/etc/exim4/rcpt_local_acl <<'EOF'
245 # Only hosts we control send to @mail.iankelling.org, so make sure
246 # they are all authed.
247 # Note, if we wanted authed senders for all domains,
248 # we could make this condition in acl_check_mail
249 deny
250 message = ian trusted domain recepient but no auth
251 !authenticated = *
252 domains = mail.iankelling.org
253 EOF
254 cat >/etc/exim4/data_local_acl <<'EOF'
255 # Except for the "condition =", this was
256 # a comment in the check_data acl. The comment about this not
257 # being suitable is mostly bs. The only thing related I found was to
258 # add the condition =, cuz spamassassin has problems with big
259 # messages and spammers don't bother with big messages,
260 # but I've increased the size from 10k
261 # suggested in official docs, and 100k in the wiki example because
262 # those docs are rather old and I see a 110k spam message
263 # pretty quickly looking through my spam folder.
264 warn
265 condition = ${if < {$message_size}{2000K}}
266 spam = Debian-exim:true
267 add_header = X-Spam_score: $spam_score\n\
268 X-Spam_score_int: $spam_score_int\n\
269 X-Spam_bar: $spam_bar\n\
270 X-Spam_report: $spam_report
271
272 #accept
273 # spf = pass:fail:softfail:none:neutral:permerror:temperror
274 # dmarc_status = reject:quarantine
275 # add_header = Reply-to: dmarctest@iankelling.org
276
277 EOF
278 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
279 # from 30_exim4-config_examples
280
281 plain_server:
282 driver = plaintext
283 public_name = PLAIN
284 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
285 server_set_id = $auth2
286 server_prompts = :
287 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
288 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
289 .endif
290 EOF
291
292 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
293 ### router/900_exim4-config_local_user
294 #################################
295
296 # This router matches local user mailboxes. If the router fails, the error
297 # message is "Unknown user".
298
299 local_user:
300 debug_print = "R: local_user for $local_part@$domain"
301 driver = accept
302 domains = +local_domains
303 # ian: commented this, in conjunction with a dovecot lmtp
304 # change so I get mail for all users.
305 # check_local_user
306 local_parts = ! root
307 transport = LOCAL_DELIVERY
308 cannot_route_message = Unknown user
309 EOF
310 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
311 dovecot_lmtp:
312 driver = lmtp
313 socket = /var/run/dovecot/lmtp
314 #maximum number of deliveries per batch, default 1
315 batch_max = 200
316 EOF
317
318 cat >/etc/exim4/host_local_deny_exceptions <<'EOF'
319 mail.fsf.org
320 *.posteo.de
321 EOF
322
323 cat >/etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
324 # smarthost for fsf mail
325 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
326 # replaced DCsmarthost with mail.fsf.org
327 fsfsmarthost:
328 debug_print = "R: smarthost for $local_part@$domain"
329 driver = manualroute
330 domains = ! +local_domains
331 senders = *@fsf.org
332 transport = remote_smtp_smarthost
333 route_list = * mail.fsf.org byname
334 host_find_failed = ignore
335 same_domain_copy_routing = yes
336 no_more
337 EOF
338
339
340 #### begin mail cert setup ###
341 f=/usr/local/bin/mail-cert-cron
342 cat >$f <<'EOF'
343 set -eE -o pipefail
344 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
345
346 [[ $EUID == 0 ]] || exec sudo "$BASH_SOURCE" "$@"
347
348 f=/a/bin/bash_unpublished/source-state
349 if [[ -e $f ]]; then
350 source $f
351 fi
352 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
353 local_mx=mail.iankelling.org
354 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li.iankelling.org:/etc/letsencrypt/live/$local_mx/"
355 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
356 ret=$?
357 ${rsync_common}privkey.pem /etc/exim4/exim.key
358 new_ret=$?
359 if [[ $ret != $new_ret ]]; then
360 echo "$0: error: differing rsync returns, $ret, $new_ret"
361 exit 1
362 fi
363 fi
364 if [[ $new_ret != 0 ]]; then
365 if ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/exim.crt; then
366 echo "$0: error!: cert rsync failed and it will expire in less than 3 days"
367 exit 1
368 fi
369 fi
370 exit 0
371 EOF
372 chmod 755 $f
373
374 cat >/etc/systemd/system/mailcert.service <<'EOF'
375 [Unit]
376 Description=Mail cert rsync
377 After=multi-user.target
378
379 [Service]
380 Type=oneshot
381 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
382 EOF
383
384 cat >/etc/systemd/system/mailcert.timer <<'EOF'
385 [Unit]
386 Description=Run mail-cert once a day
387
388 [Timer]
389 OnCalendar=daily
390
391 [Install]
392 WantedBy=timers.target
393 EOF
394 systemctl daemon-reload
395 systemctl start mailcert
396 systemctl restart mailcert.timer
397 systemctl enable mailcert.timer
398
399 ##### end mailcert setup #####
400
401 # comon stuff
402 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
403 # default stuff, i havent checked if its needed
404 dc_minimaldns='false'
405 dc_relay_nets=''
406 CFILEMODE='644'
407 dc_use_split_config='true'
408 dc_local_interfaces=''
409 dc_mailname_in_oh='true'
410 EOF
411
412
413 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
414
415 # mail.iankelling.org so local imap clients can connect with tls and
416 # when they happen to not be local.
417 sed -ri -f - /etc/hosts <<'EOF'
418 /^127\.0\.1\.1.* mail\.iankelling\.org\b/{p;d}
419 /^127\.0\.1\.1 /s/ *$/ mail.iankelling.org/
420 EOF
421 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
422 server=/mail.iankelling.org/127.0.1.1
423 EOF
424 systemctl reload dnsmasq
425
426 # I used to use debconf-set-selections + dpkg-reconfigure,
427 # which then updates this file
428 # but the process is slower than updating it directly and then I want to set other things in
429 # update-exim4.conf.conf, so there's no point.
430 # The file is documented in man update-exim4.conf,
431 # except the man page is not perfect, read the bash script to be sure about things.
432
433 # The debconf questions output is additional documentation that is not
434 # easily accessible, but super long, along with the initial default comment in this
435 # file, so I've saved that into ./mail-notes.conf.
436
437 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
438 # note: some things we don't set that are here by default because they are unused.
439
440 dc_eximconfig_configtype='internet'
441
442 # man page: is used to build the local_domains list, together with “localhost”
443 # iank.bid is for testing
444 # mail.iankelling.org is for machines i own
445 dc_other_hostnames='*.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz'
446
447 # from man page:
448 # Is a list of domains for which we accept mail from anywhere on the Internet but which are not delivered locally, e.g.
449 # because this machine serves as secondary MX for these domains. Sets MAIN_RELAY_TO_DOMAINS.
450 # todo: we should not accept from anywhere, only the mx for fsf.
451 dc_relay_domains='*.fsf.org;fsf.org'
452 EOF
453
454
455 # the debconf output about mailname is as follows:
456 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
457 # name.
458 # This name will also be used by other programs. It should be the single, fully
459 # qualified domain name (FQDN).
460 # Thus, if a mail address on the local host is foo@example.org, the correct value for
461 # this option would be example.org.
462 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
463
464 echo mail.iankelling.org > /etc/mailname
465
466 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
467 # smarthost config type, not sure. all other settings
468 # would be unused in that config type.
469 rm -f /etc/exim4/conf.d/main/000_localmacros # old filename
470 cat >/etc/exim4/conf.d/main/000_local <<EOF
471 # enable 587 in addition to the default 25, so that
472 # i can send mail where port 25 is firewalled by isp
473 daemon_smtp_ports = 25 : 587
474 # i don't have ipv6 setup for my vpn tunnel yet.
475 disable_ipv6 = true
476
477 MAIN_TLS_ENABLE = true
478
479 DKIM_CANON = relaxed
480 DKIM_SELECTOR = li
481
482 # from comments in
483 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
484
485 # The file is based on the outgoing domain-name in the from-header.
486 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
487 # sign if key exists
488 DKIM_PRIVATE_KEY= \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
489
490
491 # failing message on mail-tester.com:
492 # We check if there is a server (A Record) behind your hostname kd.
493 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
494 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
495 # and this one seemed appropriate from grepping config.
496 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
497 # mail to kd, so this should basically be a name that no host has as their
498 # canonical hostname since the actual host sits behind a nat and changes.
499 # Seems logical for this to be the same as mailname.
500 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
501
502 # normally empty, I set this so I can set the envelope address
503 # when doing mail redelivery to invoke filters
504 MAIN_TRUSTED_GROUPS = $u
505
506 LOCAL_DELIVERY = dovecot_lmtp
507
508 # options exim has to avoid having to alter the default config files
509 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl
510 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/data_local_acl
511
512 # debian exim config added this in 2016 or so?
513 # it's part of the smtp spec, to limit lines to 998 chars
514 # but a fair amount of legit mail does not adhere to it. I don't think
515 # this should be default, like it says in
516 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
517 # todo: the bug for introducing this was about headers, but
518 # the fix maybe is for all lines? one says gmail rejects, the
519 # other says gmail does not reject. figure out and open a new bug.
520 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
521
522 # most of the ones that gmail seems to use.
523 # Exim has horrible default of signing unincluded
524 # list- headers since they got mentioned in an
525 # rfc, but this messes up mailing lists, like gnu/debian which want to
526 # keep your dkim signature intact but add list- headers.
527 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
528
529 # recommended if dns is expected to work
530 CHECK_RCPT_VERIFY_SENDER = true
531 # seems like a good idea
532 CHECK_DATA_VERIFY_HEADER_SENDER = true
533 CHECK_RCPT_SPF = true
534 CHECK_RCPT_REVERSE_DNS = true
535 CHECK_MAIL_HELO_ISSUED = true
536
537 MAIN_LOG_SELECTOR = +all
538
539 # testing dmarc
540 #dmarc_tld_file = /etc/public_suffix_list.dat
541 EOF
542
543 f=/etc/cron.daily/refresh-dmarc-tld-file
544 cat >$f <<'EOF'
545 #!/bin/bash
546 cd /etc
547 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
548 EOF
549 chmod 755 $f
550
551 sed -i --follow-symlinks -f - /etc/aliases <<EOF
552 \$a root: $postmaster
553 /^root:/d
554 EOF
555
556 ####### begin dovecot setup ########
557 # based on a little google and package search, just the dovecot
558 # packages we need instead of dovecot-common.
559 #
560 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
561 # directly. The reason to do this is to use dovecot\'s sieve, which
562 # has extensions that allow it to be almost equivalent to exim\'s
563 # filter capabilities, some ways probably better, some worse, and
564 # sieve has the benefit of being supported in postfix and
565 # proprietary/weird environments, so there is more examples on the
566 # internet. I was torn about whether to do this or not, meh.
567 pi dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
568
569 for f in /p/c/subdir_files/sieve/*sieve /a/c/subdir_files/sieve/*sieve; do
570 sudo -u $u /a/exe/lnf -T $f $(eval echo ~$u)/sieve/${f##*/}
571 done
572 # if we changed 90-sieve.conf and removed the active part of the
573 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
574 # default config if not needed. This won\'t work as a symlink in /a/c
575 # unfortunately.
576 sudo -u $u /a/exe/lnf -T sieve/main.sieve $(eval echo ~$u)/.dovecot.sieve
577
578 # we set this later in local.conf
579 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
580 /^\s*mail_location\s*=/d
581 EOF
582
583 cat >/etc/dovecot/conf.d/20-lmtp.conf <<EOF
584 protocol lmtp {
585 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
586 mail_plugins = \$mail_plugins sieve
587 # default was
588 #mail_plugins = \$mail_plugins
589
590 # For a normal setup with exim, we need something like this, which
591 # removes the domain part
592 # auth_username_format = %Ln
593 #
594 # or else # Exim says something like
595 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
596 # Dovecot verbose log says something like
597 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
598 # reference: http://wiki.dovecot.org/LMTP/Exim
599 #
600 # However, I use this to direct all mail to the same inbox.
601 # A normal way to do this, which I did at first is to have
602 # a router in exim almost at the end, eg 950,
603 #local_catchall:
604 # debug_print = "R: catchall for \$local_part@\$domain"
605 # driver = redirect
606 # domains = +local_domains
607 # data = $u
608 # based on
609 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
610 # with superflous options removed.
611 # However, this causes the envelope to be rewritten,
612 # which makes filtering into mailboxes a little less robust or more complicated,
613 # so I've done it this way instead. it also requires
614 # modifying the local router in exim.
615 auth_username_format = $u
616 }
617
618 EOF
619
620
621 cat >/etc/dovecot/local.conf <<EOF
622 # so I can use a different login that my shell login for mail. this is
623 # worth doing solely for the reason that if this login is compromised,
624 # it won't also compromise my shell password.
625 !include conf.d/auth-passwdfile.conf.ext
626
627 # settings derived from wiki and 10-ssl.conf
628 ssl = required
629 ssl_cert = </etc/exim4/exim.crt
630 ssl_key = </etc/exim4/exim.key
631 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
632 # in my cert cronjob, I check if that has changed upstream.
633 ssl_cipher_list = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
634
635 # ian: added this, more secure, per google etc
636 ssl_prefer_server_ciphers = yes
637
638
639 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
640 mail_uid = $u
641 mail_gid = $u
642
643 # for debugging info, uncomment these.
644 # logs go to syslog and to /var/log/mail.log
645 # auth_verbose=yes
646 #mail_debug=yes
647 EOF
648 ####### end dovecot setup ########
649
650 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
651 d=/etc/systemd/system/openvpn@mail
652 mkdir -p $d
653 cat >$d/override.conf <<'EOF'
654 [Service]
655 Restart=always
656 # time to sleep before restarting a service
657 RestartSec=1
658
659 [Unit]
660 # StartLimitIntervalSec in recent systemd versions
661 StartLimitInterval=0
662 EOF
663
664
665
666 systemctl enable mailclean.timer
667 systemctl start mailclean.timer
668 systemctl restart $vpn_ser@mail
669 systemctl enable $vpn_ser@mail
670 systemctl enable dovecot
671 systemctl restart dovecot
672
673 else # $HOSTNAME != $MAIL_HOST
674 # remove mail. 2 lines to properly remove whitespace
675 sed -ri -f - /etc/hosts <<'EOF'
676 s#^(127\.0\.1\.1 .*) +mail\.iankelling\.org$#\1#
677 s#^(127\.0\.1\.1 .*)mail\.iankelling\.org +(.*)#\1\2#
678 EOF
679
680 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
681 systemctl reload dnsmasq
682
683 systemctl disable mailclean.timer &>/dev/null ||:
684 systemctl stop mailclean.timer &>/dev/null ||:
685 systemctl disable $vpn_ser@mail
686 systemctl stop $vpn_ser@mail
687 systemctl disable dovecot ||:
688 systemctl stop dovecot ||:
689 #
690 #
691 # would only exist because I wrote it i the previous condition,
692 # it\'s not part of exim
693 rm -f /etc/exim4/conf.d/main/000_localmacros
694 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
695 dc_eximconfig_configtype='satellite'
696 dc_smarthost='$smarthost'
697 # The manpage incorrectly states this will do header rewriting, but
698 # that only happens if we have dc_hide_mailname is set.
699 dc_readhost='iankelling.org'
700 # Only used in case of bounces.
701 dc_localdelivery='maildir_home'
702 EOF
703
704 hostname -f > /etc/mailname
705
706 # We set this to alerts on MAIL_HOST, but using a user that doesn't exist elsewhere
707 # is no good.
708 sed -i --follow-symlinks -f - /etc/aliases <<EOF
709 \$a root:
710 /^root:/d
711 EOF
712
713 fi # end $HOSTNAME != $MAIL_HOST
714
715 systemctl reload exim4
716
717 # i have the spool directory be common to distro multi-boot, so
718 # we need the uid to be the same. 608 cuz it's kind of in the middle
719 # of the free system uids.
720 IFS=:; read _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
721 IFS=:; read _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
722 if [[ ! $uid ]]; then
723 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
724 adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
725 --no-create-home --disabled-login --force-badname Debian-exim
726 elif [[ $uid != 608 ]]; then
727 systemctl stop exim4 ||:
728 usermod -u 608 Debian-exim
729 groupmod -g 608 Debian-exim
730 usermod -g 608 Debian-exim
731 find / /nocow -xdev -uid $uid -exec chown -h 608 {} +
732 find / /nocow -xdev -gid $gid -exec chgrp -h 608 {} +
733 fi
734
735
736 # light version of exim does not have sasl auth support.
737 pi exim4-daemon-heavy spamassassin spf-tools-perl
738
739
740
741 ##### begin spamassassin config
742 systemctl enable spamassassin
743 # per readme.debian
744 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
745 e CRON=1 >>/etc/default/spamassassin
746 # just noticed this in the config file, seems like a good idea.
747 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
748 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
749 systemctl start spamassassin
750 systemctl reload spamassassin
751
752 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
753 [Unit]
754 Description=spamd dns bug fix cronjob
755
756 [Service]
757 Type=oneshot
758 ExecStart=/a/bin/distro-setup/spamd-dns-fix
759 EOF
760 # 2017-09, debian closed the bug on this saying upstream had fixed it.
761 # remove this when i\'m using the newer package, ie, debian 10, or maybe
762 # ubuntu 18.04.
763 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
764 [Unit]
765 Description=run spamd bug fix script every 10 minutes
766
767 [Timer]
768 OnActiveSec=60
769 # the script looks back 9 minutes into the journal,
770 # it takes a second to run,
771 # so lets run every 9 minutes and 10 seconds.
772 OnUnitActiveSec=550
773
774 [Install]
775 WantedBy=timers.target
776 EOF
777 systemctl daemon-reload
778 systemctl restart spamddnsfix.timer
779 systemctl enable spamddnsfix.timer
780 #
781 ##### end spamassassin config
782
783
784
785
786
787 # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
788 # i only need .forwards, so just doing that one.
789 cd /etc/exim4/conf.d/router
790 b=userforward_higher_priority
791 # replace the router name so it is unique
792 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
793
794 # begin setup passwd.client
795 f=/etc/exim4/passwd.client
796 rm -f /etc/exim4/passwd.client
797 install -m 640 -g Debian-exim /dev/null $f
798 while read -r domain _ pass; do
799 # reference: exim4_passwd_client(5)
800 printf "%s:%s\n" "$domain" "$pass" >>$f
801 done </etc/mailpass
802 # end setup passwd.client
803
804 # by default, only 10 days of logs are kept. increase that.
805 sed -ri 's/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
806
807 systemctl restart exim4
808
809
810
811 # /etc/alias setup is debian specific, and exim postinst script sets up
812 # an /etc/alias from root to the postmaster, based on the question
813 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
814 # root, or there was no preexisting aliases file. postfix won\'t set up
815 # a root to $postmaster alias if it\'s already installed. Easiest to
816 # just set it ourselves.
817
818 # debconf question for postmaster:
819 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
820 # to the user account of the actual system administrator.
821 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
822 # recommended.
823 # Note that postmaster\'s mail should be read on the system to which it is directed,
824 # rather than being forwarded elsewhere, so (at least one of) the users listed here
825 # should not redirect their mail off this machine. A 'real-' prefix can be used to
826 # force local delivery.
827 # Multiple user names need to be separated by spaces.
828 # Root and postmaster mail recipient:
829
830 # local mail that bounces goes to /Maildir or /root/Maildir
831 dirs=(/m/md/bounces/{cur,tmp,new})
832 mkdir -p ${dirs[@]}
833 chown -R $u:Debian-exim /m/md/bounces
834 chmod 775 ${dirs[@]}
835 usermod -a -G Debian-exim $u
836 for d in /Maildir /root/Maildir; do
837 if [[ ! -L $d ]]; then
838 rm -rf $d
839 fi
840 ln -sf -T /m/md/bounces $d
841 done
842
843 sudo -u $u ln -sf -T /m/.mu /home/$u/.mu
844
845 # put spool dir in directory that spans multiple distros.
846 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
847 #
848 # todo: I\'m suspicious of uids for Debian-exim being the same across
849 # distros. It would be good to test this.
850 dir=/nocow/exim4
851 sdir=/var/spool/exim4
852 # we only do this if our system has $dir
853
854 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
855 # about 2 seconds later, exim starts, and immediately puts into paniclog:
856 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
857 # so, im trying a bind mount to get rid of that.
858 if [[ -e /nocow ]]; then
859 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
860 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >> /etc/fstab
861 fi
862 if ! mountpoint -q $sdir; then
863 systemctl stop exim4
864 if [[ -L $sdir ]]; then
865 rm $sdir
866 fi
867 if [[ ! -e $dir && -d $sdir ]]; then
868 mv $sdir $dir
869 fi
870 if [[ ! -d $sdir ]]; then
871 mkdir $sdir
872 chmod 000 $sdir # only want it to be used when its mounted
873 fi
874 mount $sdir
875 fi
876 fi
877
878
879
880 systemctl restart exim4
881 systemctl enable exim4
882
883
884 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
885 f=/usr/local/bin/send-test-forward
886 cat >$f <<'EOF'
887 #!/bin/bash
888 echo body_test | mail -s "primary_test $(date +%s) $(date +%Y-%m-%dT%H:%M:%S%z)" iank@posteo.de
889 EOF
890 chmod +x $f
891
892 cat >/etc/cron.d/mailtest <<EOF
893 SHELL=/bin/bash
894 # running as user just because no need to run as root
895 */10 * * * * $u $f 2>&1 | /usr/local/bin/log-once send-test-forward
896 */10 * * * * $u /usr/local/bin/mailtest-check 2>&1 | /usr/local/bin/log-once -1 send-test-forward
897 */10 * * * * root chmod -R g+rw /m/md/bounces 2>&1 | /usr/local/bin/log-once -1 bounces-chmod
898 EOF
899 cp /a/bin/distro-setup/filesystem/usr/local/bin/mailtest-check /usr/local/bin
900 else
901 rm -f /etc/cron.d/mailtest
902 fi
903
904 # MAIL_HOST also does radicale, and easier to start and stop it here
905 # for when MAIL_HOST changes, so radicale gets the synced files and
906 # does not stop us from remounting /o.
907 if dpkg -s radicale &>/dev/null; then
908 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
909 systemctl restart radicale
910 systemctl enable radicale
911 if [[ -e /etc/logrotate.d/radicale.disabled ]]; then
912 mv /etc/logrotate.d/radicale{.disabled,}
913 fi
914 else
915 systemctl stop radicale
916 systemctl disable radicale
917 # weekly logrotate tries to restart radicale even if it's a disabled service in flidas.
918 if [[ -e /etc/logrotate.d/radicale ]]; then
919 mv /etc/logrotate.d/radicale{,.disabled}
920 fi
921 fi
922 fi
923 exit 0
924 :