minor bug fix
[distro-setup] / mail-setup
1 #!/bin/bash
2 # -*- eval: (outline-minor-mode); -*-
3 # * intro
4 # Copyright (C) 2019 Ian Kelling
5 # SPDX-License-Identifier: AGPL-3.0-or-later
6
7 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
8
9 pre="${0##*/}:"
10 m() { printf "$pre %s\n" "$*"; "$@"; }
11 e() { printf "$pre %s\n" "$*"; }
12 err() { echo "[$(date +'%Y-%m-%d %H:%M:%S%z')]: $0: $*" >&2; }
13
14
15 # TODO: copy dkim keys from within this file. its now done in conflink.
16 # TODO: fix dkim key to b chmod 640, group Debian-exim
17
18 if [[ -s /usr/local/lib/err ]]; then
19 source /usr/local/lib/err
20 elif [[ -s /a/bin/errhandle/err ]]; then
21 source /a/bin/errhandle/err
22 else
23 err "no err tracing script found"
24 exit 1
25 fi
26
27 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
28 if [[ ! $SUDO_USER ]]; then
29 echo "$0: error: requires running as nonroot or sudo"
30 exit 1
31 fi
32 u=$SUDO_USER
33
34
35 usage() {
36 cat <<EOF
37 Usage: ${0##*/}
38 Setup exim4 & dovecot & related things
39
40 The minimal assumption we have is that /etc/mailpass exists
41
42
43 -h|--help Print help and exit.
44 EOF
45 exit $1
46 }
47
48
49
50 ####### instructions for icedove #####
51 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password
52 # we could also just use 127.0.0.1 with no ssl, but todo: disable that in dovecot, so mail is secure from local programs.
53 #
54 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
55 # background: ovecot does not yet have ocsp stapling support
56 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
57 #
58 # for phone, same thing but username alerts, pass in ivy-pass.
59 #######
60
61
62 # * perstent password instructions
63 # # exim passwords:
64 # # for hosts which have all private files I just use the same user
65 # # for other hosts, each one get\'s their own password.
66 # # for generating secure pass, and storing for server too:
67 # # user=USUALLY_SAME_AS_HOSTNAME
68 # user=li
69 # f=$(mktemp)
70 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
71 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
72 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
73 # # todo: port is no longer used in mailpass, remove it.
74 # echo "mail.iankelling.org 587 $user:$(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
75 # # then run this script, or part of it which uses /etc/mailpass
76
77 # # dovecot password, i just need 1 as I\'m the only user
78 # mkdir /p/c/filesystem/etc/dovecot
79 # echo "iank:$(doveadm pw -s ssha256)::::::" >>/p/c/filesystem/etc/dovecot/users
80 # conflink
81
82
83
84 # # for ad-hoc testing of some random new host sending mail:
85 # user=li # client host username & hostname
86 # f=$(mktemp)
87 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
88 # s sed -i "/^$user:/d" /etc/exim4/passwd
89 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
90 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
91 ####### end perstent password instructions ######
92
93
94 # * persistent dkim/dns instructions
95 # # Remove 1 level of comments in this section, set the domain var
96 # # for the domain you are setting up, then run this and copy dns settings
97 # # into dns.
98 # domain=iankelling.org
99 # c /p/c/filesystem/etc/exim4
100 # # this has several bugs addressed in comments, but it was helpful
101 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
102
103 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
104 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
105 # # selector is needed for having multiple keys for one domain.
106 # # I dun do that, so just use a static one: li
107 # echo "txt record name: li._domainkey.$domain"
108 # # Debadmin page does not have v=, fastmail does, and this
109 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
110 # # https://www.ietf.org/rfc/rfc6376.txt
111 # # Join and print all but first and last line.
112 # # last line: swap hold & pattern, remove newlines, print.
113 # # lines 2+: append to hold space
114 # echo "txt record contents:"
115 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
116 # chmod 644 $domain.pem
117 # chmod 640 $domain-private.pem
118 # # in conflink, we chown these to group debian
119 # conflink
120 # # selector was also put into /etc/exim4/conf.d/main/000_local,
121 # # via the mail-setup scripts
122
123 # # 2017-02 dmarc policies:
124 # # host -t txt _dmarc.gmail.com
125 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
126 # # there were articles claiming gmail would be changing
127 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
128 # # expected to cause problems
129 # # with a few old mailing lists, copying theirs for now.
130 #
131 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
132
133 # # 2017-02 spf policies:
134 # # host -t txt lists.fedoraproject.org
135 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
136 # # i include fastmail\'s settings, per their instructions,
137 # # and follow their policy. In mail in a box, or similar instructions,
138 # # I\'ve seen recommended to not use a restrictive policy.
139
140 # # to check if dns has updated, you do
141 # host -a mesmtp._domainkey.$domain
142
143 # # mx records,
144 # # setting it to iankelling.org would work the same, but this
145 # # is more flexible, I could change where mail.iankelling.org pointed.
146 # cat <<'EOF'
147 # mx records, 2 records each, for * and empty domain
148 # pri 10 mail.iankelling.org
149 # EOF
150 ####### end persistent dkim instructions #########
151
152
153 # * functions constants
154 e() { printf "%s\n" "$*"; }
155 pi() { # package install
156 local f
157 if dpkg -s -- "$@" &> /dev/null; then
158 return 0;
159 fi;
160 while fuser /var/lib/dpkg/lock &>/dev/null; do sleep 1; done
161 f=/var/cache/apt/pkgcache.bin;
162 if [[ ! -r $f ]] || (( $(( $(date +%s) - $(stat -c %Y $f ) )) > 60*60*12 )); then
163 m apt-get update
164 fi
165 DEBIAN_FRONTEND=noninteractive m apt-get -y install --purge --auto-remove "$@"
166 }
167
168 postmaster=alerts
169 mxhost=mail.iankelling.org
170 mxport=587
171 forward=$u@$mxhost
172
173 # old setup. left as comment for example
174 # mxhost=mail.messagingengine.com
175 # mxport=587
176 # forward=ian@iankelling.org
177
178 smarthost="$mxhost::$mxport"
179
180 ## * Install packages
181 # light version of exim does not have sasl auth support.
182 pi exim4-daemon-heavy spamassassin spf-tools-perl openvpn dnsmasq
183
184 # trisquel 8 = openvpn, debian stretch = openvpn-client
185 vpn_ser=openvpn-client
186 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
187 vpn_ser=openvpn
188 fi
189
190 uhome=$(eval echo ~$u)
191 ### * user forward file
192 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
193 # afaik, these will get ignored because they are routing to my own
194 # machine, but rm them is safer
195 rm -fv $uhome/.forward /root/.forward
196 else
197 # this can\'t be a symlink and has permission restrictions
198 # it might work in /etc/aliases, but this seems more proper.
199 e setting $uhome/.forward to $forward
200 install -m 644 {-o,-g}$u <(e $forward) $uhome/.forward
201 fi
202
203 # * Mail clean cronjob
204
205 cat >/etc/systemd/system/mailclean.timer <<'EOF'
206 [Unit]
207 Description=Run mailclean daily
208
209 [Timer]
210 OnCalendar=monthly
211
212 [Install]
213 WantedBy=timers.target
214 EOF
215
216 cat >/etc/systemd/system/mailclean.service <<EOF
217 [Unit]
218 Description=Delete and archive old mail files
219 After=multi-user.target
220
221 [Service]
222 User=$u
223 Type=oneshot
224 ExecStart=/a/bin/log-quiet/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
225 EOF
226
227 systemctl daemon-reload
228
229
230 # * spamassassin
231
232 if [[ $HOSTNAME != "$MAIL_HOST" ]]; then
233 m systemctl stop spamassassin
234 m systemctl disable spamassassin
235 else
236
237 # per readme.debian
238 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
239 e CRON=1 >>/etc/default/spamassassin
240 # just noticed this in the config file, seems like a good idea.
241 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
242 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
243
244 m systemctl enable spamassassin
245 m systemctl start spamassassin
246 m systemctl reload spamassassin
247
248 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
249 [Unit]
250 Description=spamd dns bug fix cronjob
251
252 [Service]
253 Type=oneshot
254 ExecStart=/a/bin/distro-setup/spamd-dns-fix
255 EOF
256 # 2017-09, debian closed the bug on this saying upstream had fixed it.
257 # remove this when i\'m using the newer package, ie, debian 10, or maybe
258 # ubuntu 18.04.
259 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
260 [Unit]
261 Description=run spamd bug fix script every 10 minutes
262
263 [Timer]
264 OnActiveSec=60
265 # the script looks back 9 minutes into the journal,
266 # it takes a second to run,
267 # so lets run every 9 minutes and 10 seconds.
268 OnUnitActiveSec=550
269
270 [Install]
271 WantedBy=timers.target
272 EOF
273 m systemctl daemon-reload
274 m systemctl restart spamddnsfix.timer
275 m systemctl enable spamddnsfix.timer
276
277 fi # [[ $HOSTNAME != "$MAIL_HOST" ]]
278 ##### end spamassassin config
279
280
281 # * Update mail cert
282 if [[ -e /p/c/filesystem ]]; then
283 # allow failure of these commands when our internet is down, they are likely not needed,
284 # we check that a valid cert is there already.
285 # to put the hostname in the known hosts
286 if ! ssh -o StrictHostKeyChecking=no root@li.iankelling.org :; then
287 # This just causes failure if our cert is going to expire in the next 30 days.
288 # Certs I generate last 10 years.
289 openssl x509 -checkend $(( 60 * 60 * 24 * 30 )) -noout -in /etc/openvpn/mail.crt
290 else
291 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
292 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
293 # after my internet was down for a bit:
294 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
295 m /a/exe/vpn-mk-client-cert -b mail -n mail -s /b/ds/mail-route li.iankelling.org
296 fi
297 fi
298
299
300
301 f=/usr/local/bin/mail-cert-cron
302 cat >$f <<'EOF'
303 #!/bin/bash
304 set -eE -o pipefail
305 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
306
307 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
308
309 f=/a/bin/bash_unpublished/source-state
310 if [[ -e $f ]]; then
311 source $f
312 fi
313 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
314 local_mx=mail.iankelling.org
315 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li.iankelling.org:/etc/letsencrypt/live/$local_mx/"
316 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
317 ret=$?
318 ${rsync_common}privkey.pem /etc/exim4/exim.key
319 new_ret=$?
320 if [[ $ret != $new_ret ]]; then
321 echo "$0: error: differing rsync returns, $ret, $new_ret"
322 exit 1
323 fi
324 fi
325 if [[ $new_ret != 0 ]]; then
326 if ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/exim.crt; then
327 echo "$0: error!: cert rsync failed and it will expire in less than 3 days"
328 exit 1
329 fi
330 fi
331 exit 0
332 EOF
333 m chmod 755 $f
334
335 cat >/etc/systemd/system/mailcert.service <<'EOF'
336 [Unit]
337 Description=Mail cert rsync
338 After=multi-user.target
339
340 [Service]
341 Type=oneshot
342 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
343 EOF
344
345 cat >/etc/systemd/system/mailcert.timer <<'EOF'
346 [Unit]
347 Description=Run mail-cert once a day
348
349 [Timer]
350 OnCalendar=daily
351
352 [Install]
353 WantedBy=timers.target
354 EOF
355 m systemctl daemon-reload
356 m systemctl start mailcert
357 m systemctl restart mailcert.timer
358 m systemctl enable mailcert.timer
359
360
361
362 # * common exim4 config
363 source /a/bin/bash_unpublished/source-state
364
365
366 ### make local bounces go to normal maildir
367 # local mail that bounces goes to /Maildir or /root/Maildir
368 dirs=(/m/md/bounces/{cur,tmp,new})
369 m mkdir -p ${dirs[@]}
370 m chown -R $u:Debian-exim /m/md/bounces
371 m chmod 775 ${dirs[@]}
372 m usermod -a -G Debian-exim $u
373 for d in /Maildir /root/Maildir; do
374 if [[ ! -L $d ]]; then
375 m rm -rf $d
376 fi
377 m ln -sf -T /m/md/bounces $d
378 done
379
380
381 ### begin setup passwd.client
382 f=/etc/exim4/passwd.client
383 rm -fv /etc/exim4/passwd.client
384 m install -m 640 -g Debian-exim /dev/null $f
385 while read -r domain _ pass; do
386 # reference: exim4_passwd_client(5)
387 printf "%s:%s\n" "$domain" "$pass" >>$f
388 done </etc/mailpass
389 ### end setup passwd.client
390
391 # by default, only 10 days of logs are kept. increase that.
392 m sed -ri 's/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
393
394
395 ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
396 # i only need .forwards, so just doing that one.
397 cd /etc/exim4/conf.d/router
398 b=userforward_higher_priority
399 # replace the router name so it is unique
400 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
401
402
403 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
404 cat >/etc/exim4/conf.d/main/000_local <<EOF
405 MAIN_TLS_ENABLE = true
406
407 # debian exim config added this in 2016 or so?
408 # it's part of the smtp spec, to limit lines to 998 chars
409 # but a fair amount of legit mail does not adhere to it. I don't think
410 # this should be default, like it says in
411 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
412 # todo: the bug for introducing this was about headers, but
413 # the fix maybe is for all lines? one says gmail rejects, the
414 # other says gmail does not reject. figure out and open a new bug.
415 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
416
417 # more verbose logs
418 MAIN_LOG_SELECTOR = +all
419
420
421 # normally empty, I set this so I can set the envelope address
422 # when doing mail redelivery to invoke filters. Also allows
423 # me exiqgrep and stuff.
424 MAIN_TRUSTED_GROUPS = $u
425 EOF
426
427 rm -fv /etc/exim4/rcpt_local_acl # old path
428 cat >/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
429 # Only hosts we control send to @mail.iankelling.org, so make sure
430 # they are all authed.
431 # Note, if we wanted authed senders for all domains,
432 # we could make this condition in acl_check_mail
433 deny
434 message = ian trusted domain recepient but no auth
435 !authenticated = *
436 domains = mail.iankelling.org
437 EOF
438 rm -fv /etc/exim4/data_local_acl # old path
439 cat >/etc/exim4/conf.d/data_local_acl <<'EOF'
440 # Except for the "condition =", this was
441 # a comment in the check_data acl. The comment about this not
442 # being suitable is mostly bs. The only thing related I found was to
443 # add the condition =, cuz spamassassin has problems with big
444 # messages and spammers don't bother with big messages,
445 # but I've increased the size from 10k
446 # suggested in official docs, and 100k in the wiki example because
447 # those docs are rather old and I see a 110k spam message
448 # pretty quickly looking through my spam folder.
449 warn
450 condition = ${if < {$message_size}{2000K}}
451 spam = Debian-exim:true
452 add_header = X-Spam_score: $spam_score\n\
453 X-Spam_score_int: $spam_score_int\n\
454 X-Spam_bar: $spam_bar\n\
455 X-Spam_report: $spam_report
456
457 #accept
458 # spf = pass:fail:softfail:none:neutral:permerror:temperror
459 # dmarc_status = reject:quarantine
460 # add_header = Reply-to: dmarctest@iankelling.org
461
462 EOF
463 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
464 # from 30_exim4-config_examples
465
466 plain_server:
467 driver = plaintext
468 public_name = PLAIN
469 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
470 server_set_id = $auth2
471 server_prompts = :
472 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
473 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
474 .endif
475 EOF
476
477 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
478 ### router/900_exim4-config_local_user
479 #################################
480
481 # This router matches local user mailboxes. If the router fails, the error
482 # message is "Unknown user".
483
484 local_user:
485 debug_print = "R: local_user for $local_part@$domain"
486 driver = accept
487 domains = +local_domains
488 # ian: commented this, in conjunction with a dovecot lmtp
489 # change so I get mail for all users.
490 # check_local_user
491 local_parts = ! root
492 transport = LOCAL_DELIVERY
493 cannot_route_message = Unknown user
494 EOF
495 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
496 dovecot_lmtp:
497 driver = lmtp
498 socket = /var/run/dovecot/lmtp
499 #maximum number of deliveries per batch, default 1
500 batch_max = 200
501 EOF
502
503 cat >/etc/exim4/host_local_deny_exceptions <<'EOF'
504 mail.fsf.org
505 *.posteo.de
506 EOF
507
508 cat >/etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
509 # smarthost for fsf mail
510 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
511 # replaced DCsmarthost with mail.fsf.org
512 fsfsmarthost:
513 debug_print = "R: smarthost for $local_part@$domain"
514 driver = manualroute
515 domains = ! +local_domains
516 senders = *@fsf.org
517 transport = remote_smtp_smarthost
518 route_list = * mail.fsf.org byname
519 host_find_failed = ignore
520 same_domain_copy_routing = yes
521 no_more
522 EOF
523
524
525 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
526 # default stuff, i havent checked if its needed
527 dc_minimaldns='false'
528 dc_relay_nets=''
529 CFILEMODE='644'
530 dc_use_split_config='true'
531 dc_local_interfaces=''
532 dc_mailname_in_oh='true'
533 EOF
534
535 # * if MAIL_HOST
536 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
537 # ** dovecot
538 ####### begin dovecot setup ########
539 # based on a little google and package search, just the dovecot
540 # packages we need instead of dovecot-common.
541 #
542 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
543 # directly. The reason to do this is to use dovecot\'s sieve, which
544 # has extensions that allow it to be almost equivalent to exim\'s
545 # filter capabilities, some ways probably better, some worse, and
546 # sieve has the benefit of being supported in postfix and
547 # proprietary/weird environments, so there is more examples on the
548 # internet. I was torn about whether to do this or not, meh.
549 pi dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
550
551 for f in /p/c/subdir_files/sieve/*sieve /a/c/subdir_files/sieve/*sieve; do
552 m sudo -u $u /a/exe/lnf -T $f $uhome/sieve/${f##*/}
553 done
554 # if we changed 90-sieve.conf and removed the active part of the
555 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
556 # default config if not needed. This won\'t work as a symlink in /a/c
557 # unfortunately.
558 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
559
560 # we set this later in local.conf
561 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
562 /^\s*mail_location\s*=/d
563 EOF
564
565 cat >/etc/dovecot/conf.d/20-lmtp.conf <<EOF
566 protocol lmtp {
567 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
568 mail_plugins = \$mail_plugins sieve
569 # default was
570 #mail_plugins = \$mail_plugins
571
572 # For a normal setup with exim, we need something like this, which
573 # removes the domain part
574 # auth_username_format = %Ln
575 #
576 # or else # Exim says something like
577 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
578 # Dovecot verbose log says something like
579 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
580 # reference: http://wiki.dovecot.org/LMTP/Exim
581 #
582 # However, I use this to direct all mail to the same inbox.
583 # A normal way to do this, which I did at first is to have
584 # a router in exim almost at the end, eg 950,
585 #local_catchall:
586 # debug_print = "R: catchall for \$local_part@\$domain"
587 # driver = redirect
588 # domains = +local_domains
589 # data = $u
590 # based on
591 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
592 # with superflous options removed.
593 # However, this causes the envelope to be rewritten,
594 # which makes filtering into mailboxes a little less robust or more complicated,
595 # so I've done it this way instead. it also requires
596 # modifying the local router in exim.
597 auth_username_format = $u
598 }
599
600 EOF
601
602
603 cat >/etc/dovecot/local.conf <<EOF
604 # so I can use a different login that my shell login for mail. this is
605 # worth doing solely for the reason that if this login is compromised,
606 # it won't also compromise my shell password.
607 !include conf.d/auth-passwdfile.conf.ext
608
609 # settings derived from wiki and 10-ssl.conf
610 ssl = required
611 ssl_cert = </etc/exim4/exim.crt
612 ssl_key = </etc/exim4/exim.key
613 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
614 # in my cert cronjob, I check if that has changed upstream.
615 ssl_cipher_list = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
616
617 # ian: added this, more secure, per google etc
618 ssl_prefer_server_ciphers = yes
619
620
621 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
622 mail_uid = $u
623 mail_gid = $u
624
625 # for debugging info, uncomment these.
626 # logs go to syslog and to /var/log/mail.log
627 # auth_verbose=yes
628 #mail_debug=yes
629 EOF
630 ####### end dovecot setup ########
631
632 # ** exim
633
634 # mail.iankelling.org so local imap clients can connect with tls and
635 # when they happen to not be local.
636 sed -ri -f - /etc/hosts <<'EOF'
637 /^127\.0\.1\.1.* mail\.iankelling\.org\b/{p;d}
638 /^127\.0\.1\.1 /s/ *$/ mail.iankelling.org/
639 EOF
640 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
641 server=/mail.iankelling.org/127.0.1.1
642 EOF
643 if systemctl is-active dnsmasq >/dev/null; then
644 m systemctl reload dnsmasq
645 fi
646
647 # I used to use debconf-set-selections + dpkg-reconfigure,
648 # which then updates this file
649 # but the process is slower than updating it directly and then I want to set other things in
650 # update-exim4.conf.conf, so there's no point.
651 # The file is documented in man update-exim4.conf,
652 # except the man page is not perfect, read the bash script to be sure about things.
653
654 # The debconf questions output is additional documentation that is not
655 # easily accessible, but super long, along with the initial default comment in this
656 # file, so I've saved that into ./mail-notes.conf.
657
658 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
659 # note: some things we don't set that are here by default because they are unused.
660
661 dc_eximconfig_configtype='internet'
662
663 # man page: is used to build the local_domains list, together with “localhost”
664 # iank.bid is for testing
665 # mail.iankelling.org is for machines i own
666 dc_other_hostnames='*.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz'
667
668 # from man page:
669 # Is a list of domains for which we accept mail from anywhere on the Internet but which are not delivered locally, e.g.
670 # because this machine serves as secondary MX for these domains. Sets MAIN_RELAY_TO_DOMAINS.
671 # todo: we should not accept from anywhere, only the mx for fsf.
672 dc_relay_domains='*.fsf.org;fsf.org'
673 EOF
674
675
676 # the debconf output about mailname is as follows:
677 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
678 # name.
679 # This name will also be used by other programs. It should be the single, fully
680 # qualified domain name (FQDN).
681 # Thus, if a mail address on the local host is foo@example.org, the correct value for
682 # this option would be example.org.
683 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
684
685 echo mail.iankelling.org > /etc/mailname
686
687 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
688 # smarthost config type, not sure. all other settings
689 # would be unused in that config type.
690 cat >>/etc/exim4/conf.d/main/000_local <<EOF
691 # enable 587 in addition to the default 25, so that
692 # i can send mail where port 25 is firewalled by isp
693 daemon_smtp_ports = 25 : 587
694
695 DKIM_CANON = relaxed
696 DKIM_SELECTOR = li
697
698 # from comments in
699 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
700
701 # The file is based on the outgoing domain-name in the from-header.
702 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
703 # sign if key exists
704 DKIM_PRIVATE_KEY= \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
705
706
707 # failing message on mail-tester.com:
708 # We check if there is a server (A Record) behind your hostname kd.
709 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
710 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
711 # and this one seemed appropriate from grepping config.
712 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
713 # mail to kd, so this should basically be a name that no host has as their
714 # canonical hostname since the actual host sits behind a nat and changes.
715 # Seems logical for this to be the same as mailname.
716 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
717
718 LOCAL_DELIVERY = dovecot_lmtp
719
720 # options exim has to avoid having to alter the default config files
721 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
722 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
723
724 # most of the ones that gmail seems to use.
725 # Exim has horrible default of signing unincluded
726 # list- headers since they got mentioned in an
727 # rfc, but this messes up mailing lists, like gnu/debian which want to
728 # keep your dkim signature intact but add list- headers.
729 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
730
731 # recommended if dns is expected to work
732 CHECK_RCPT_VERIFY_SENDER = true
733 # seems like a good idea
734 CHECK_DATA_VERIFY_HEADER_SENDER = true
735 CHECK_RCPT_SPF = true
736 CHECK_RCPT_REVERSE_DNS = true
737 CHECK_MAIL_HELO_ISSUED = true
738
739 # testing dmarc
740 #dmarc_tld_file = /etc/public_suffix_list.dat
741 EOF
742
743 f=/etc/cron.daily/refresh-dmarc-tld-file
744 cat >$f <<'EOF'
745 #!/bin/bash
746 cd /etc
747 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
748 EOF
749 m chmod 755 $f
750
751 sed -i --follow-symlinks -f - /etc/aliases <<EOF
752 \$a root: $postmaster
753 /^root:/d
754 EOF
755
756
757 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
758 d=/etc/systemd/system/openvpn@mail.service.d
759 m mkdir -p $d
760 cat >$d/override.conf <<'EOF'
761 [Service]
762 Restart=always
763 # time to sleep before restarting a service
764 RestartSec=1
765
766 [Unit]
767 # StartLimitIntervalSec in recent systemd versions
768 StartLimitInterval=0
769 EOF
770 if ! systemctl cat openvpn@mail.service|grep -xF StartLimitInterval=0 &>/dev/null; then
771 # needed for the above config to go into effect
772 m systemctl daemon-reexec
773 fi
774
775
776 m systemctl enable mailclean.timer
777 m systemctl start mailclean.timer
778 m systemctl restart $vpn_ser@mail
779 m systemctl enable $vpn_ser@mail
780 m systemctl enable dovecot
781 m systemctl restart dovecot
782
783 # * not MAIL_HOST
784 else # $HOSTNAME != $MAIL_HOST
785 # remove mail. 2 lines to properly remove whitespace
786 sed -ri -f - /etc/hosts <<'EOF'
787 s#^(127\.0\.1\.1 .*) +mail\.iankelling\.org$#\1#
788 s#^(127\.0\.1\.1 .*)mail\.iankelling\.org +(.*)#\1\2#
789 EOF
790
791 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
792 if systemctl is-active dnsmasq >/dev/null; then
793 m systemctl reload dnsmasq
794 fi
795
796 m systemctl disable mailclean.timer &>/dev/null ||:
797 m systemctl stop mailclean.timer &>/dev/null ||:
798 m systemctl disable $vpn_ser@mail
799 m systemctl stop $vpn_ser@mail
800 m systemctl disable dovecot ||:
801 m systemctl stop dovecot ||:
802 #
803 #
804 # would only exist because I wrote it i the previous condition,
805 # it\'s not part of exim
806 rm -fv /etc/exim4/conf.d/main/000_localmacros
807 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
808 dc_eximconfig_configtype='smarthost'
809 dc_smarthost='$smarthost'
810 # The manpage incorrectly states this will do header rewriting, but
811 # that only happens if we have dc_hide_mailname is set.
812 dc_readhost='iankelling.org'
813 # Only used in case of bounces.
814 dc_localdelivery='maildir_home'
815 EOF
816
817 hostname -f >/etc/mailname
818
819 # This ends up at alerts mailbox on MAIL_HOST, but using a user that doesn't exist elsewhere
820 # is no good.
821 sed -i --follow-symlinks -f - /etc/aliases <<EOF
822 \$a root: root@mail.iankelling.org
823 /^root:/d
824 EOF
825
826 fi # end $HOSTNAME != $MAIL_HOST
827
828 # * spool dir setup
829
830 # ** bind mount setup
831 # put spool dir in directory that spans multiple distros.
832 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
833 #
834 # todo: I\'m suspicious of uids for Debian-exim being the same across
835 # distros. It would be good to test this.
836 dir=/nocow/exim4
837 sdir=/var/spool/exim4
838 # we only do this if our system has $dir
839
840 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
841 # about 2 seconds later, exim starts, and immediately puts into paniclog:
842 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
843 # so, im trying a bind mount to get rid of that.
844 if [[ -e /nocow ]]; then
845 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
846 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
847 fi
848 if ! mountpoint -q $sdir; then
849 m systemctl stop exim4
850 if [[ -L $sdir ]]; then
851 m rm $sdir
852 fi
853 if [[ ! -e $dir && -d $sdir ]]; then
854 m mv $sdir $dir
855 fi
856 if [[ ! -d $sdir ]]; then
857 m mkdir $sdir
858 m chmod 000 $sdir # only want it to be used when its mounted
859 fi
860 m mount $sdir
861 fi
862 fi
863
864
865
866 # ** exim/spool uid setup
867 # i have the spool directory be common to distro multi-boot, so
868 # we need the uid to be the same. 608 cuz it's kind of in the middle
869 # of the free system uids.
870 IFS=:; read _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
871 IFS=:; read _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
872 if [[ ! $uid ]]; then
873 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
874 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
875 --no-create-home --disabled-login --force-badname Debian-exim
876 elif [[ $uid != 608 ]]; then
877 m systemctl stop exim4 ||:
878 m usermod -u 608 Debian-exim
879 m groupmod -g 608 Debian-exim
880 m usermod -g 608 Debian-exim
881 m find / /nocow -xdev -uid $uid -exec chown -h 608 {} +
882 m find / /nocow -xdev -gid $gid -exec chgrp -h 608 {} +
883 fi
884
885
886
887
888 # * reload exim
889
890 if systemctl is-active exim4 >/dev/null; then
891 m systemctl reload exim4
892 else
893 m systemctl start exim4
894 fi
895
896
897 # * mail monitoring / testing
898 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
899 f=/usr/local/bin/send-test-forward
900 cat >$f <<'EOFOUTER'
901 #!/bin/bash
902 /usr/sbin/exim -t <<EOF
903 From: ian@iankelling.org
904 To: iank@posteo.de
905 Subject: primary_test $(date +%s) $(date +%Y-%m-%dT%H:%M:%S%z)
906
907 eom
908 EOF
909 EOFOUTER
910 m chmod +x $f
911
912 cat >/etc/cron.d/mailtest <<EOF
913 SHELL=/bin/bash
914 # running as user just because no need to run as root
915 */10 * * * * $u $f 2>&1 | /usr/local/bin/log-once send-test-forward
916 */10 * * * * $u /usr/local/bin/mailtest-check 2>&1 | /usr/local/bin/log-once -1 mailtest-check
917 */10 * * * * root chmod -R g+rw /m/md/bounces 2>&1 | /usr/local/bin/log-once -1 bounces-chmod
918 EOF
919 m cp /a/bin/distro-setup/filesystem/usr/local/bin/mailtest-check /usr/local/bin
920 else
921 rm -fv /etc/cron.d/mailtest
922 fi
923
924
925 # * Radicale
926
927 # MAIL_HOST also does radicale, and easier to start and stop it here
928 # for when MAIL_HOST changes, so radicale gets the synced files and
929 # does not stop us from remounting /o.
930 if dpkg -s radicale &>/dev/null; then
931 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
932 m systemctl restart radicale
933 m systemctl enable radicale
934 if [[ -e /etc/logrotate.d/radicale.disabled ]]; then
935 m mv /etc/logrotate.d/radicale{.disabled,}
936 fi
937 else
938 m systemctl stop radicale
939 m systemctl disable radicale
940 # weekly logrotate tries to restart radicale even if it's a disabled service in flidas.
941 if [[ -e /etc/logrotate.d/radicale ]]; then
942 m mv /etc/logrotate.d/radicale{,.disabled}
943 fi
944 fi
945 fi
946
947 # * misc
948 m sudo -u $u ln -sf -T /m/.mu /home/$u/.mu
949
950
951 # /etc/alias setup is debian specific, and exim postinst script sets up
952 # an /etc/alias from root to the postmaster, based on the question
953 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
954 # root, or there was no preexisting aliases file. postfix won\'t set up
955 # a root to $postmaster alias if it\'s already installed. Easiest to
956 # just set it ourselves.
957
958 # debconf question for postmaster:
959 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
960 # to the user account of the actual system administrator.
961 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
962 # recommended.
963 # Note that postmaster\'s mail should be read on the system to which it is directed,
964 # rather than being forwarded elsewhere, so (at least one of) the users listed here
965 # should not redirect their mail off this machine. A 'real-' prefix can be used to
966 # force local delivery.
967 # Multiple user names need to be separated by spaces.
968 # Root and postmaster mail recipient:
969
970
971 exit 0
972 :