mainly new feature to intentionally delay sending email
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
7 # due to /etc/default/exim4 containing:
8 # COMMONOPTIONS='-C /etc/exim4/my.conf'
9 # UPEX4OPTS='-o /etc/exim4/my.conf'
10 #
11 # The non-daemon config
12 # gets generated from this script calling update-exim4.conf -d /etc/myexim4
13 # which has log path
14 # log_file_path = /var/log/exim4/my%s
15 #
16 # On non bk|MAIL_HOST, the config and log file are all standard.
17 #
18 # eximbackup folder is /bu/md
19 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
20
21 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
22
23
24 # perusing through /el/mainlog without test messages:
25 # &!testignore|jtuttle|
26 #
27 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
28
29 # todo: this message seems to get dropped on the floor, it was due to a missing 2nd colon in
30 # condition = ${if def:h_fdate:}
31 # Figure out how to avoid this message being discarded.
32
33 # 2023-09-12 01:41:43 [722371] 1qfw9f-0031v9-0S <= ian@iankelling.org U=iank P=local S=483 id=87cyyogd7t.fsf@iankelling.org T="iank2" from <ian@iankelling.org> for testignore@amnimal.ninja
34 # 2023-09-12 01:41:43 [722373] 1qfw9f-0031v9-0S H=nn.b8.nz [10.173.8.2]: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
35 # 2023-09-12 01:41:43 [722372] 1qfw9f-0031v9-0S == testignore@amnimal.ninja R=smarthost T=remote_smtp_smarthost defer (-46) H=nn.b8.nz [10.173.8.2] DT=0s: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
36
37 # todo: check new macro DKIM_TIMESTAMPS
38
39 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
40
41 # todo: max line length macro changed in t11. look into it
42 # todo: check that all macros we use are still valid in t11
43
44 # todo: setup an alert for bouncing test emails.
45
46 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
47 # think about making bounces go from the original address.
48
49 # todo: add a prometheus alert for dovecot.
50
51 # todo: handle errors like this:
52 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
53 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
54 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
55 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
56 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
57
58 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
59 # todo: consider hardening cups listening on 0.0.0.0
60 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
61
62 # todo: hosts should only allow external mail that is authed and
63 # destined for backup route. it is a minor issue since traffic is
64 # limited to the wghole network.
65
66 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
67 # instead of a simple rejection like it should.
68
69 # todo: run mailping test after running, or otherwise
70 # clear out terminal alert
71
72 # todo: disable postgrey
73
74 # todo: in testforward-check, we should also look
75
76 # todo: test that bounces dont help create valid mailtest-check
77
78 # todo: move mail stuff in distro-end into this file
79
80 # todo: consider rotating dkim & publishing key so every past email I sent
81 # isnt necessarily signed
82
83 # todo: consider how to get clamav out of Debian-exim group
84 # so it cant read/write the whole mail spool, for better
85 # security.
86
87 # todo: create a cronjob to update or warn on expiring dnssec keys
88
89 # todo: we should test failed mail daily or so
90 # failed cronjob, failed sysd-log-once,
91 # a local bounce from a cronjob, a local bounce
92 # to a bad remote address, perhaps a local failure
93 # when the sending daemon is down.
94 # And send an alert email if no alerts have been sent
95 # in 2 or 3 days or something. todo, test cron mail on li.
96
97 # todo: look at mailinabox extra dns records, note these changelogs:
98 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
99 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
100 #
101
102 # todo: mailtest-check failure on remote hosts is not going to alert me.
103 # sort that out.
104 # todo: test mail failure as well as success.
105 #
106 # todo: validate that mailtest-check is doing dnsbl checks.
107
108 # background: I want to run exim in a network namespace so it can send
109 # and receive through a vpn. This is needed so it can do ipv6, because
110 # outside the namespace if we dont have ipv6, to send ipv6 through the
111 # vpn, we have to send all our ipv6 through the vpn. I did this for a
112 # long time, it was fine, but it causes various pains, like increased
113 # latency, increased recaptcha because my ip is from a data center, just
114 # various issues I dont want on all the time. The problem with the
115 # namespace is that all kinds of programs want to invoke exim, but they
116 # wont be in the namespace. I could replace exim with a wrapper that
117 # jumps into the namespace, i tried that, it works fine. One remaining
118 # problem was that I would have needed to hook into exim upgrades to
119 # move exim and replace it with my wrapper script. Also, my script to
120 # join the namespace is not super reliable because it uses a pgrep.
121 # Instead, I should have created a systemd service for a process that
122 # will never die and just writes its pid somewhere convenient.
123 # That implementation
124 # is below here:
125 #
126 # sudoers:
127 # user ALL=(ALL) /usr/sbin/exim4
128 #
129 # move exim4 to eximian, use this script for exim4:
130 #
131 # #!/bin/bash
132 # if ip a show veth1-mail &>/dev/null; then
133 # /usr/sbin/eximian "$@"
134 # exit
135 # fi
136 # dosudo=false
137 # if [[ $USER && $USER != root ]]; then
138 # dosudo=true
139 # fi
140 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
141 # if $dosudo; then
142 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
143 # else
144 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
145 # fi
146 # ## end script
147 #
148 # an alternate solution: there is a small setguid program for
149 # network namespaces in my bookmarks.
150 #
151 # However, the solution I went with is: have 2 exim
152 # configs. A nonstandard location for the daemon that runs
153 # in the namespace. For all other invocations, it uses
154 # the default config location, which is altered to be
155 # in a smarthost config which sends mail to the deaemon.
156 #
157 # I have a bash function, enn to invoke exim like the daemon is running.
158 # and mailbash to just enter its network namespace.
159
160 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
161
162 shopt -s nullglob
163
164 if [[ -s /usr/local/lib/err ]]; then
165 source /usr/local/lib/err
166 elif [[ -s /a/bin/errhandle/err ]]; then
167 source /a/bin/errhandle/err
168 else
169 echo "no err tracing script found"
170 exit 1
171 fi
172 source /a/bin/distro-functions/src/identify-distros
173 source /a/bin/distro-functions/src/package-manager-abstractions
174
175 # has nextcloud_admin_pass in it
176 f=/p/c/machine_specific/$HOSTNAME/mail
177 if [[ -e $f ]]; then
178 # shellcheck source=/p/c/machine_specific/bk/mail
179 source $f
180 fi
181
182
183 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
184
185 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
186 u=$(id -nu 1000)
187
188
189 usage() {
190 cat <<EOF
191 Usage: ${0##*/} anything_here_to_debug
192 Setup exim4 & dovecot & related things
193
194 -h|--help Print help and exit.
195 EOF
196 exit $1
197 }
198
199 # debug output if we pass any arg
200 if (( $# )); then
201 set -x
202 fi
203
204
205 ####### instructions for icedove #####
206 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
207 # then click advanced so it accepts it.
208 # we could also just use 127.0.0.1 with no ssl
209 #
210 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
211 # background: dovecot does not yet have ocsp stapling support
212 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
213 #
214 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
215 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
216 # fetching mail settings: folder poll frequency 10 minutes.
217 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
218 #######
219
220
221 # * perstent password instructions
222 # Note: for cert cron, we need to manually run first to accept known_hosts
223
224 # # exim passwords:
225 # # for hosts which have all private files I just use the same user
226 # # for other hosts, each one get\'s their own password.
227 # # for generating secure pass, and storing for server too:
228 # f=$(mktemp)
229 # host=tp
230 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
231 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
232 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
233 # #reference: exim4_passwd_client(5)
234 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
235 # mkdir -p $dir
236 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
237 # # then run this script
238
239 # # dovecot password, i just need 1 as I\'m the only user
240 # mkdir /p/c/filesystem/etc/dovecot
241 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
242
243 ####### end perstent password instructions ######
244
245
246 # * dkim dns
247 # # Remove 1 level of comments in this section, set the domain var
248 # # for the domain you are setting up, then run this and copy dns settings
249 # # into dns.
250 # domain=iankelling.org
251 # c /p/c/filesystem/etc/exim4
252 # # this has several bugs addressed in comments, but it was helpful
253 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
254
255 # openssl genrsa -out $domain-private.pem 2048
256 # # Then, to get the public key strings to put in bind:
257
258 # # selector is needed for having multiple keys for one domain.
259 # # I dun do that, so just use a static one: li
260 # # Debadmin page does not have v=, fastmail does, and this
261 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
262 # # https://www.ietf.org/rfc/rfc6376.txt
263 # # Join and print all but first and last line.
264 # # last line: swap hold & pattern, remove newlines, print.
265 # # lines 2+: append to hold space
266 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
267 # cat <<EOF
268 # a._domainkey.$domain TXT (
269 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
270 # EOF
271 # # sed explanation: skip the first few lines, then put them into the hold space, then
272 # # on the last line, back to the patern space, remove the newlines, then add a newline
273 # # at the last char - 240, because bind txt records need strings <=255 chars,
274 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
275 # # leaves us a bit of extra room at the end and a bunch at the beginning.
276
277 # # selector was also put into /etc/exim4/conf.d/main/000_local,
278
279 # * dmarc dns
280
281 # # 2017-02 dmarc policies:
282 # # host -t txt _dmarc.gmail.com
283 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
284 # # there were articles claiming gmail would be changing
285 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
286 # # expected to cause problems
287 # # with a few old mailing lists, copying theirs for now.
288 #
289 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
290
291 # * other dns
292
293 # # 2017-02 spf policies:
294 # # host -t txt lists.fedoraproject.org
295 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
296 # # i include fastmail\'s settings, per their instructions,
297 # # and follow their policy. In mail in a box, or similar instructions,
298 # # I\'ve seen recommended to not use a restrictive policy.
299
300 # # to check if dns has updated, you do
301 # host -a mesmtp._domainkey.$domain
302
303 # # mx records,
304 # # setting it to iankelling.org would work the same, but this
305 # # is more flexible, I could change where mail.iankelling.org pointed.
306 # cat <<'EOF'
307 # mx records, 2 records each, for * and empty domain
308 # pri 10 mail.iankelling.org
309 # EOF
310
311 # # dnssec
312 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
313
314 # * functions & constants
315
316 pre="${0##*/}:${SSH_CLIENT:+ $HOSTNAME:}"
317 m() { printf "$pre %s\n" "$*"; "$@"; }
318 e() { printf "$pre %s\n" "$*"; }
319 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
320
321 reload=false
322 # This file is so if we fail in the middle and rerun, we dont lose state
323 if [[ -e /var/local/mail-setup-reload ]]; then
324 reload=true
325 fi
326 u() { # update file. note: duplicated in brc
327 local tmp tmpdir dest="$1"
328 local base="${dest##*/}"
329 local dir="${dest%/*}"
330 if [[ $dir != "$base" ]]; then
331 # dest has a directory component
332 mkdir -p "$dir"
333 fi
334 ur=false # u result
335 tmpdir=$(mktemp -d)
336 cat >$tmpdir/"$base"
337 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
338 if [[ $tmp ]]; then
339 printf "%s\n" "$tmp"
340 ur=true
341 if [[ $dest == /etc/systemd/system/* ]]; then
342 touch /var/local/mail-setup-reload
343 reload=true
344 fi
345 fi
346 rm -rf $tmpdir
347 }
348 setini() {
349 key="$1" value="$2" section="$3"
350 file="/etc/radicale/config"
351 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
352 }
353 soff () {
354 for service; do
355 # ignore services that dont exist
356 if systemctl cat $service &>/dev/null; then
357 m systemctl disable --now $service
358 fi
359 done
360 }
361 sre() {
362 local enabled
363 for service; do
364 m systemctl restart $service
365 # Optimization for exim,
366 # is-enabled: 0m0.015s
367 # enable: 0m0.748s
368 # It is related to this message:
369 # exim4.service is not a native service, redirecting to systemd-sysv-install.
370 # Executing: /lib/systemd/systemd-sysv-install enable exim4
371 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
372 if [[ $enabled != enabled ]]; then
373 m systemctl enable $service
374 fi
375 done
376 }
377 mailhost() {
378 [[ $HOSTNAME == "$MAIL_HOST" ]]
379 }
380 e() { printf "%s\n" "$*"; }
381 reifactive() {
382 for service; do
383 if systemctl is-active $service >/dev/null; then
384 m systemctl restart $service
385 fi
386 done
387 }
388 stopifactive() {
389 for service; do
390 if systemctl is-active $service >/dev/null; then
391 m systemctl stop $service
392 fi
393 done
394 }
395
396 mxhost=mx.iankelling.org
397 mxport=587
398
399 # old setup. left as comment for example
400 # mxhost=mail.messagingengine.com
401 # mxport=587
402 # forward=ian@iankelling.org
403
404 smarthost="$mxhost::$mxport"
405 uhome=$(eval echo ~$u)
406
407 # Somehow on one machine, a file got written with 664 perms.
408 # just being defensive here.
409 umask 0022
410
411 source /a/bin/bash_unpublished/source-state
412 if [[ ! $MAIL_HOST ]]; then
413 err "\$MAIL_HOST not set"
414 fi
415
416 bhost_t=false
417 case $HOSTNAME in
418 $MAIL_HOST) : ;;
419 kd|frodo|x2|x3|kw|sy|bo)
420 bhost_t=true
421 ;;
422 esac
423
424
425 # * Install universal packages
426
427
428 # installs epanicclean iptables-exim ip6tables-exim
429 /a/bin/ds/install-my-scripts
430
431 if [[ $(debian-codename-compat) == bionic ]]; then
432 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
433 Package: spamassassin sa-compile spamc
434 Pin: release n=focal,o=Ubuntu
435 Pin-Priority: 500
436 EOF
437 fi
438
439 # light version of exim does not have sasl auth support.
440 # note: for bitfolk hosts, unbound has important config with conflink.
441 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
442
443 # note: pyzor debian readme says you need to run some initialization command
444 # but its outdated.
445 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
446 case $HOSTNAME in
447 je) : ;;
448 # not included due to using wireguard: openvpn
449 *) pi wget git unzip iptables ;;
450 esac
451 # bad packages that sometimes get automatically installed
452 pu openresolv resolvconf
453
454 soff openvpn
455
456
457 if [[ $(debian-codename) == etiona ]]; then
458 # ip6tables stopped loading on boot. openvpn has reduced capability set,
459 # so running iptables as part of openvpn startup wont work. This should do it.
460 pi iptables-persistent
461 cat >/etc/iptables/rules.v6 <<'EOF'
462 *mangle
463 COMMIT
464 *nat
465 COMMIT
466 EOF
467 # load it now.
468 m ip6tables -S >/dev/null
469 fi
470
471 # our nostart pi fails to avoid enabling
472
473
474 # * Mail clean cronjob
475
476 u /etc/systemd/system/mailclean.timer <<'EOF'
477 [Unit]
478 Description=Run mailclean daily
479
480 [Timer]
481 OnCalendar=monthly
482
483 [Install]
484 WantedBy=timers.target
485 EOF
486
487 u /etc/systemd/system/mailclean.service <<EOF
488 [Unit]
489 Description=Delete and archive old mail files
490 After=multi-user.target
491
492 [Service]
493 User=$u
494 Type=oneshot
495 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
496 EOF
497
498 # * postgrey
499
500
501 u /etc/default/postgrey <<'EOF'
502 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
503 EOF
504
505 # * clamav
506
507 # old file. remove when all hosts updated, 2023-09-11
508 rm -fv /etc/exim4/conf.d/clamav_data_acl
509
510 m usermod -a -G Debian-exim clamav
511
512 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
513 [Service]
514 ExecStartPre=-/bin/mkdir -p /var/run/clamav
515 ExecStartPre=/bin/chown clamav /var/run/clamav
516 EOF
517
518 # * mail vpn config
519
520 # old.
521 #vpnser=mailvpn.service
522 # note: this hangs if it cant resolv the endpoint. we
523 # want it to just retry in the background. i just use a static ip instead.
524 #
525 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
526 # in reality it is up and working, then it tries to restart infinitely, and fails
527 # because it detects that the interface exists.
528 #
529 # failing output:
530 #
531 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
532 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
533 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
534 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
535 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
536 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
537
538
539 # successful output.
540 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
541 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
542 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
543 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
544 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
545 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
546 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
547 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
548 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
549 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
550 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
551 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
552 # Aug 02 21:95:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
553 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
554 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
555 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
556 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
557 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
558
559
560 # According to iptables -S and iptables -t nat -S,
561 # there are no modifications to iptables rules on a succsfull run,
562 # and
563
564 vpnser=wg-quick@wgmail.service
565
566 case $HOSTNAME in
567 $MAIL_HOST)
568 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
569 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
570 ;;&
571 bk)
572 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
573 ;;&
574 *)
575 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
576 if [[ -d $d ]]; then
577 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
578 fi
579 ;;
580 esac
581
582 case $HOSTNAME in
583 li) : ;;
584 *)
585 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
586 [Unit]
587 Requires=mailnn.service
588 JoinsNamespaceOf=mailnn.service
589 BindsTo=mailnn.service
590 StartLimitIntervalSec=0
591
592 [Service]
593 PrivateNetwork=true
594 # i dont think we need any of these, but it doesnt hurt to stay consistent
595 BindPaths=$bindpaths
596
597 Restart=on-failure
598 RestartSec=20
599 EOF
600 ;;
601 esac
602
603
604 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
605 u /etc/systemd/system/mailvpn.service <<EOF
606 [Unit]
607 Description=OpenVPN tunnel for mail
608 After=syslog.target network-online.target mailnn.service
609 Wants=network-online.target
610 Documentation=man:openvpn(8)
611 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
612 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
613 # needed to continually restatr
614 JoinsNamespaceOf=mailnn.service
615 BindsTo=mailnn.service
616 StartLimitIntervalSec=0
617
618 [Service]
619 Type=notify
620 RuntimeDirectory=openvpn-client
621 RuntimeDirectoryMode=0710
622 WorkingDirectory=/etc/openvpn/client
623 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
624 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
625 LimitNPROC=10
626 # DeviceAllow=/dev/null rw
627 # DeviceAllow=/dev/net/tun rw
628 PrivateNetwork=true
629 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
630 # because of
631 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
632 # there is a workaround there, but i dont think its really worth it,
633 # the mail server is fine with a static dns anyways.
634 # This thread is also interesting,
635 # https://github.com/slingamn/namespaced-openvpn/issues/7
636 # todo: the iptables rule at the bottom could be useful to prevent
637 # dns from leaking in my network namespaced vpn.
638 # I also like the idea of patching systemd-resolved so it
639 # will listen on other interfaces, but its not worth my time.
640 BindPaths=$bindpaths
641 Restart=always
642 # time to sleep before restarting a service
643 RestartSec=20
644
645 [Install]
646 WantedBy=multi-user.target
647 EOF
648
649 u /etc/systemd/system/mailnnroute.service <<'EOF'
650 [Unit]
651 Description=Network routing for mailnn
652 After=syslog.target network-online.target mailnn.service
653 Wants=network-online.target
654 JoinsNamespaceOf=mailnn.service
655 BindsTo=mailnn.service
656 StartLimitIntervalSec=0
657
658 [Service]
659 Type=simple
660 RemainAfterExit=true
661 PrivateNetwork=true
662 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
663 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
664 Restart=always
665 RestartSec=20
666
667
668 [Install]
669 WantedBy=multi-user.target
670 EOF
671
672 #
673 u /etc/systemd/system/mailnn.service <<'EOF'
674 [Unit]
675 Description=Network Namespace for mail vpn service that will live forever and cant fail
676 After=syslog.target network-online.target
677 Wants=network-online.target
678
679 [Service]
680 Type=simple
681 PrivateNetwork=true
682 ExecStart=/bin/sleep infinity
683
684 [Install]
685 WantedBy=multi-user.target
686 EOF
687
688 u /etc/systemd/system/mailbindwatchdog.service <<EOF
689 [Unit]
690 Description=Watchdog to restart services relying on systemd-resolved dir
691 After=syslog.target network-online.target
692 Wants=network-online.target
693 BindsTo=mailnn.service
694
695 [Service]
696 Type=simple
697 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
698 Restart=always
699 # time to sleep before restarting a service
700 RestartSec=10
701
702 [Install]
703 WantedBy=multi-user.target
704 EOF
705
706
707
708 # old service name
709 rm -fv /etc/systemd/system/openvpn-client-mail@.service
710
711 # We use a local unbound because systemd-resolved wont accept our
712 # request, it will only listen to 127.0.0.53 in the main network
713 # namespace, and rejected feature requests to change that (although I
714 # could change the code and recompile), but anyways, that could answer
715 # with things specific to the lan that aren't applicable in this
716 # namespace, and since unbound is a recursive resolver, it means we just
717 # use our own ip against dnsbl rate limits.
718 #
719 # If we ever notice this change, chattr +i on it
720 # trust-ad is used in t10+, glibc 2.31
721
722 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
723 nameserver 127.0.0.1
724 options edns0 trust-ad
725 EOF
726
727 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
728 nameserver 127.0.0.53
729 options edns0 trust-ad
730 EOF
731
732
733 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
734 nameserver 10.173.8.1
735 options edns0 trust-ad
736 EOF
737
738 # this is just a bug fix for trisquel.
739 f=/etc/apparmor.d/usr.sbin.unbound
740 line="/usr/sbin/unbound flags=(attach_disconnected) {"
741 if ! grep -qFx "$line" $f; then
742 badline="/usr/sbin/unbound {"
743 if ! grep -qFx "$badline" $f; then
744 err expected line in $f not found
745 fi
746 sed -i "s,^$badline$,$line," $f
747 if systemctl is-active apparmor &>/dev/null; then
748 m systemctl reload apparmor
749 fi
750 fi
751
752 # note: anything added to nn_progs needs corresponding rm
753 # down below in the host switch
754 nn_progs=(exim4)
755 if mailhost; then
756 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
757 # Its in the nn so remote clients can connect to it.
758 nn_progs+=(spamassassin dovecot)
759 fi
760
761 case $HOSTNAME in
762 $MAIL_HOST)
763 # todo, should this be after vpn service
764 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
765 [Unit]
766 After=mailnn.service
767 JoinsNamespaceOf=mailnn.service
768 BindsTo=mailnn.service
769 StartLimitIntervalSec=0
770
771 [Service]
772 PrivateNetwork=true
773 # note the nsswitch bind is actually not needed for bk, but
774 # its the same file so it does no harm.
775 BindPaths=$bindpaths
776
777 Restart=always
778 RestartSec=20
779 EOF
780
781 # sooo, there are a few ways to get traffic from the mail network
782 # namespace to go over the wghole.
783 #
784 #1: unify the mail vpn and wghole
785 # into 1 network. this seems simple and logical, so I'm doing it.
786 # One general downside is tying things together, if I need to mess
787 # with one thing, it breaks the other. Oh well for now.
788 #
789 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
790 #
791 # 3. We can setup the routing to happen on li, which seemed like I
792 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
793 # wghole clients, but I think that is kind of hacky and breaks ipv4
794 # routing within the mailvpn, it happened to work just because exim
795 # prefers ipv6 and that was also available in the mailvpn.
796 #
797 # 4. Put the hole interface into the mail network namespace. This
798 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
799 # vpn routing and establishes a direct connection. I only use the
800 # hole vpn for randomish things, it should be fine to join the mail
801 # nn for that. There should be some way to fix the routing issue
802 # by doing manual routing, but that doesn't seem like a good use of time.
803 # relevant:
804 # https://www.wireguard.com/netns/#
805 #
806 # for wireguard debugging
807 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
808 # dmesg -w
809
810 ;;&
811 $MAIL_HOST|bk)
812 for unit in ${nn_progs[@]}; do
813 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
814 [Unit]
815
816 # Wants appears better than requires because with requires,
817 # if the vpnser fails to start, this service won't get run at
818 # all, even if the vpnser starts on an automatic restart.
819
820 Wants=$vpnser
821 After=network.target mailnn.service $vpnser
822 JoinsNamespaceOf=mailnn.service
823 BindsTo=mailnn.service
824 StartLimitIntervalSec=0
825
826 [Service]
827 PrivateNetwork=true
828 # note the nsswitch bind is actually not needed for bk, but
829 # its the same file so it does no harm.
830 BindPaths=$bindpaths
831
832 Restart=always
833 RestartSec=20
834 EOF
835 done
836 ;;
837 *)
838 for unit in exim4 spamassassin dovecot unbound; do
839 f=/etc/systemd/system/$unit.service.d/nn.conf
840 if [[ -s $f ]]; then
841 rm -fv $f
842 reload=true
843 fi
844 done
845 ;;
846 esac
847
848 # * wghole (another mail vpn)
849
850 if $bhost_t; then
851 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
852 [Unit]
853 StartLimitIntervalSec=0
854
855 [Service]
856 Restart=on-failure
857 RestartSec=20
858 EOF
859 fi
860
861 # * spamassassin config
862 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
863 # see exim spec
864 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
865 EOF
866 if $ur; then
867 m sysctl -p
868 fi
869
870 u /etc/spamassassin/mylocal.cf <<'EOF'
871 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
872
873
874 # /usr/share/doc/exim4-base/README.Debian.gz:
875 # SpamAssassin's default report should not be used in a add_header
876 # statement since it contains empty lines. (This triggers e.g. Amavis'
877 # warning "BAD HEADER SECTION, Improper folded header field made up
878 # entirely of whitespace".) This is a safe, terse alternative:
879 clear_report_template
880 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
881 uridnsbl_skip_domain iankelling.org
882 uridnsbl_skip_domain amnimal.ninja
883 uridnsbl_skip_domain expertpathologyreview.com
884 uridnsbl_skip_domain zroe.org
885 EOF
886
887 # 2020-10-19 remove old file. remove this when all hosts updated
888 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
889
890 u /etc/default/spamassassin <<'EOF'
891 # defaults plus debugging flags for an issue im having
892 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
893 PIDFILE="/var/run/spamd.pid"
894 # my additions
895 NICE="--nicelevel 15"
896 CRON=1
897 EOF
898
899 case $HOSTNAME in
900 bk)
901 u /etc/spamassassin/my_thishost.cf <<'EOF'
902 # note: these are duplicated in exim config
903 # veth0/1 # bk bk_ip6
904 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
905 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
906 EOF
907
908 ;;
909 je)
910 u /etc/spamassassin/my_thishost.cf <<'EOF'
911 # note: these are duplicated in exim config
912 # veth0/1 # je je_ipv6
913 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
914 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
915 EOF
916 ;;
917 *)
918 u /etc/spamassassin/my_thishost.cf <<'EOF'
919 # note: these are duplicated in exim config
920 # veth0/1 # li li_ip6
921 internal_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
922 trusted_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
923 EOF
924 ;;
925 esac
926
927 ##### end spamassassin config
928
929
930 # * Update mail cert
931
932
933 ## needed only for openvpn mail vpn.
934 # if [[ -e /p/c/filesystem ]]; then
935 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
936 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
937 # # after my internet was down for a bit:
938 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
939 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
940 # fi
941
942 # With openvpn, I didn't get around to persisting the openvpn
943 # cert/configs into /p/c/machine_specific/bk, so I had this case to
944 # manually get the cert. However, we aren't using openvpn anymore, so it
945 # is commented out.
946 #
947 # case $HOSTNAME in
948 # bk)
949 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
950 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
951 # exit 1
952 # fi
953 # ;;
954 # esac
955
956 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
957
958 u /etc/systemd/system/mailcert.service <<'EOF'
959 [Unit]
960 Description=Mail cert rsync
961 After=multi-user.target
962
963 [Service]
964 Type=oneshot
965 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
966 EOF
967 u /etc/systemd/system/mailcert.timer <<'EOF'
968 [Unit]
969 Description=Run mail-cert once a day
970
971 [Timer]
972 OnCalendar=daily
973
974 [Install]
975 WantedBy=timers.target
976 EOF
977
978
979 wghost=${HOSTNAME}wg.b8.nz
980 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
981 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
982 certonly --manual --preferred-challenges=dns \
983 --manual-auth-hook /a/bin/ds/le-dns-challenge \
984 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
985 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
986 fi
987
988 # * fail2ban
989
990 # todo: test that these configs actually work, eg run
991 # s iptables-exim -S
992 # and see someone is banned.
993
994 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
995 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
996 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
997 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
998
999 # Fail2Ban configuration file
1000 #
1001 # Author: Daniel Black
1002 #
1003 # This is a included configuration file and includes the definitions for the iptables
1004 # used in all iptables based actions by default.
1005 #
1006 # The user can override the defaults in iptables-common.local
1007 #
1008 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
1009 # made config file IPv6 capable (see new section Init?family=inet6)
1010
1011 [INCLUDES]
1012
1013 after = iptables-blocktype.local
1014 iptables-common.local
1015 # iptables-blocktype.local is obsolete
1016
1017 [Definition]
1018
1019 # Option: actionflush
1020 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
1021 # Values: CMD
1022 #
1023 actionflush = <iptables> -F f2b-<name>
1024
1025
1026 [Init]
1027
1028 # Option: chain
1029 # Notes specifies the iptables chain to which the Fail2Ban rules should be
1030 # added
1031 # Values: STRING Default: INPUT
1032 chain = INPUT
1033
1034 # Default name of the chain
1035 #
1036 name = default
1037
1038 # Option: port
1039 # Notes.: specifies port to monitor
1040 # Values: [ NUM | STRING ] Default:
1041 #
1042 port = ssh
1043
1044 # Option: protocol
1045 # Notes.: internally used by config reader for interpolations.
1046 # Values: [ tcp | udp | icmp | all ] Default: tcp
1047 #
1048 protocol = tcp
1049
1050 # Option: blocktype
1051 # Note: This is what the action does with rules. This can be any jump target
1052 # as per the iptables man page (section 8). Common values are DROP
1053 # REJECT, REJECT --reject-with icmp-port-unreachable
1054 # Values: STRING
1055 blocktype = REJECT --reject-with icmp-port-unreachable
1056
1057 # Option: returntype
1058 # Note: This is the default rule on "actionstart". This should be RETURN
1059 # in all (blocking) actions, except REJECT in allowing actions.
1060 # Values: STRING
1061 returntype = RETURN
1062
1063 # Option: lockingopt
1064 # Notes.: Option was introduced to iptables to prevent multiple instances from
1065 # running concurrently and causing irratic behavior. -w was introduced
1066 # in iptables 1.4.20, so might be absent on older systems
1067 # See https://github.com/fail2ban/fail2ban/issues/1122
1068 # Values: STRING
1069 lockingopt = -w
1070
1071 # Option: iptables
1072 # Notes.: Actual command to be executed, including common to all calls options
1073 # Values: STRING
1074 iptables = /usr/local/bin/iptables-exim <lockingopt>
1075
1076
1077 [Init?family=inet6]
1078
1079 # Option: blocktype (ipv6)
1080 # Note: This is what the action does with rules. This can be any jump target
1081 # as per the iptables man page (section 8). Common values are DROP
1082 # REJECT, REJECT --reject-with icmp6-port-unreachable
1083 # Values: STRING
1084 blocktype = REJECT --reject-with icmp6-port-unreachable
1085
1086 # Option: iptables (ipv6)
1087 # Notes.: Actual command to be executed, including common to all calls options
1088 # Values: STRING
1089 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1090 EOF
1091
1092 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1093 [exim]
1094 enabled = true
1095 port = 25,587
1096 filter = exim
1097 banaction = iptables-exim
1098
1099 # 209.51.188.13 = mail.fsf.org
1100 # 2001:470:142::13 = mail.fsf.org
1101 # 209.51.188.92 = eggs.gnu.org
1102 # 2001:470:142:3::10 = eggs.gnu.org
1103 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1104 # 10.173.8.1 = non-nn net
1105 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1106 EOF
1107 if $ur; then
1108 m systemctl restart fail2ban
1109 fi
1110
1111 # * common exim4 config
1112
1113
1114 ## old, not using forward files anymore
1115 rm -fv $uhome/.forward /root/.forward
1116
1117
1118 # Make all system users be aliases. preventative
1119 # prevents things like cron mail for user without alias
1120 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1121 if [[ ! $user ]]; then
1122 continue
1123 fi
1124 if ! grep -q "^$user:" /etc/aliases; then
1125 echo "$user: root" |m tee -a /etc/aliases
1126 fi
1127 done
1128
1129
1130 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1131 case $HOSTNAME in
1132 $MAIL_HOST)
1133 sed -i "/^user:/d" /etc/aliases
1134 ;;
1135 *)
1136 if ! grep -q "^$user:" /etc/aliases; then
1137 echo "$user: root" |m tee -a /etc/aliases
1138 fi
1139 ;;
1140 esac
1141 done
1142
1143
1144 . /a/bin/bash_unpublished/priv-mail-setup
1145
1146
1147 m gpasswd -a iank adm #needed for reading logs
1148
1149 ### make local bounces go to normal maildir
1150 # local mail that bounces goes to /Maildir or /root/Maildir
1151 dirs=(/m/md/bounces/{cur,tmp,new})
1152 m mkdir -p ${dirs[@]}
1153 m chown iank:iank /m /m/md
1154 m ln -sfT /m/md /m/iank
1155 m chmod 771 /m /m/md
1156 m chown -R $u:Debian-exim /m/md/bounces
1157 m chmod 775 ${dirs[@]}
1158 m usermod -a -G Debian-exim $u
1159 for d in /Maildir /root/Maildir; do
1160 if [[ ! -L $d ]]; then
1161 m rm -rf $d
1162 fi
1163 m ln -sf -T /m/md/bounces $d
1164 done
1165
1166 # dkim, client passwd file
1167 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1168 f=/p/c/filesystem/etc/exim4/passwd.client
1169 if [[ -e $f ]]; then
1170 files+=($f)
1171 fi
1172 if (( ${#files[@]} )); then
1173 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1174 ${files[@]} /etc/exim4
1175 fi
1176
1177 # By default, only 10 days of logs are kept. increase that.
1178 # And dont compress, I look back at logs too often and
1179 # dont need the annoyance of decompressing them all the time.
1180 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1181 files=(/var/log/exim4/*.gz)
1182 if (( ${#files[@]} )); then
1183 gunzip ${files[@]}
1184 fi
1185
1186 ## disabled. not using .forward files, but this is still interesting
1187 ## for reference.
1188 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1189 # # i only need .forwards, so just doing that one.
1190 # cd /etc/exim4/conf.d/router
1191 # b=userforward_higher_priority
1192 # # replace the router name so it is unique
1193 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1194 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1195
1196 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1197
1198 # alerts is basically the postmaster address
1199 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1200 \$a root: alerts@iankelling.org
1201 /^root:/d
1202 EOF
1203
1204 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1205 ncsoft@zroe.org graceq2323@gmail.com hE
1206 EOF
1207
1208 # old name
1209 rm -fv /etc/exim4/conf.d/retry/37_retry
1210
1211 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1212 # Retry fast for my own domains
1213 iankelling.org * F,1d,1m;F,14d,1h
1214 amnimal.ninja * F,1d,1m;F,14d,1h
1215 expertpathologyreview.com * F,1d,1m;F,14d,1h
1216 je.b8.nz * F,1d,1m;F,14d,1h
1217 zroe.org * F,1d,1m;F,14d,1h
1218 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1219
1220 # The spec says the target domain will be used for temporary host errors,
1221 # but i've found that isn't correct, the hostname is required
1222 # at least sometimes.
1223 nn.b8.nz * F,1d,1m;F,14d,1h
1224 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1225 mx.iankelling.org * F,1d,1m;F,14d,1h
1226 bk.b8.nz * F,1d,1m;F,14d,1h
1227 eggs.gnu.org * F,1d,1m;F,14d,1h
1228 fencepost.gnu.org * F,1d,1m;F,14d,1h
1229
1230 # afaik our retry doesnt need this, but just using everything
1231 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1232 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1233
1234
1235 mail.fsf.org * F,1d,15m;F,14d,1h
1236 EOF
1237
1238
1239 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1240
1241 # separate file so without quoted EOF for convenience
1242 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1243 # normally empty, I set this so I can set the envelope address
1244 # when doing mail redelivery to invoke filters. Also allows
1245 # me exiqgrep and stuff.
1246 MAIN_TRUSTED_GROUPS = $u
1247 EOF
1248
1249 cd /etc/exim4
1250 {
1251 for f in *-private.pem; do
1252 echo ${f%-private.pem}
1253 done
1254 } | u /etc/exim4/conf.d/my-dkim-domains
1255
1256 rm -f /etc/exim4/conf.d/transport/11_iank
1257
1258 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1259 MAIN_TLS_ENABLE = true
1260
1261 # require tls connections for all smarthosts
1262 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1263 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1264
1265 # debian exim config added this in 2016 or so?
1266 # it's part of the smtp spec, to limit lines to 998 chars
1267 # but a fair amount of legit mail does not adhere to it. I don't think
1268 # this should be default, like it says in
1269 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1270 # todo: the bug for introducing this was about headers, but
1271 # the fix maybe is for all lines? one says gmail rejects, the
1272 # other says gmail does not reject. figure out and open a new bug.
1273 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1274
1275 # more verbose logs. used to use +all, but made it less for more efficiency.
1276 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1277
1278 # Based on spec, seems like a good idea to be nice.
1279 smtp_return_error_details = true
1280
1281 # default is 10. when exim has been down for a bit, fsf mailserver
1282 # will do a big send in one connection, then exim decides to put
1283 # the messages in the queue instead of delivering them, to avoid
1284 # spawning too many delivery processes. This is the same as the
1285 # fsfs value. And the corresponding one for how many messages
1286 # to send out in 1 connection remote_max_parallel = 256
1287 smtp_accept_queue_per_connection = 500
1288
1289
1290 DKIM_CANON = relaxed
1291 DKIM_SELECTOR = li
1292
1293
1294 # The file is based on the outgoing domain-name in the from-header.
1295 # sign if key exists
1296 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1297
1298 # most of the ones that gmail seems to use.
1299 # Exim has horrible default of signing unincluded
1300 # list- headers since they got mentioned in an
1301 # rfc, but this messes up mailing lists, like gnu/debian which want to
1302 # keep your dkim signature intact but add list- headers.
1303 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1304
1305 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1306
1307 # note: most of these are duplicated in spamassassin config
1308 hostlist iank_trusted = <; \
1309 # veth0
1310 10.173.8.1 ; \
1311 # li li_ip6
1312 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1313 # li_vpn_net li_vpn_net_ip6s
1314 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1315 # bk bk_ip6
1316 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1317 # je je_ipv6
1318 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1319 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1320 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1321
1322
1323 # this is the default delay_warning_condition, plus matching on local_domains.
1324 # If I have some problem with my local system that causes delayed delivery,
1325 # I dont want to send warnings out to non-local domains.
1326 delay_warning_condition = ${if or {\
1327 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1328 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1329 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1330 { match_domain{$domain}{+local_domains} }\
1331 } {no}{yes}}
1332
1333
1334 # enable 587 in addition to the default 25, so that
1335 # i can send mail where port 25 is firewalled by isp
1336 daemon_smtp_ports = 25 : 587 : 10025
1337 # default of 25, can get stuck when catching up on mail
1338 smtp_accept_max = 400
1339 smtp_accept_reserve = 100
1340 smtp_reserve_hosts = +iank_trusted
1341
1342 # Rules that make receiving more liberal should be on backup hosts
1343 # so that we dont reject mail accepted by MAIL_HOST
1344 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1345
1346 acl_not_smtp = acl_check_not_smtp
1347 EOF
1348
1349 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1350 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1351 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1352 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1353 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1354 EOF
1355 else
1356 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1357 # From comments in
1358 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1359 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1360 # There could be some circumstance when the
1361 # from: isnt our domain, but the envelope sender is
1362 # and so still want to sign, but I cant think of any case.
1363 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1364 EOF
1365 fi
1366
1367 cat >/etc/exim4/conf.d/main/30_local <<EOF
1368 freeze_tell =
1369 EOF
1370
1371
1372 rm -fv /etc/exim4/rcpt_local_acl # old path
1373
1374 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1375 # This acl already exists in rcpt, this just makes it more widespread.
1376 # See the comment there for its rationale. The reason it needs to be
1377 # more widespread is that I've turned on sender verification, but cron
1378 # emails can fail sender verification since I may be in a network that
1379 # doesn't have my local dns.
1380 accept
1381 authenticated = *
1382
1383 # i setup a local programs smtp to mail.iankelling.org, this
1384 # skips sender verification for it.
1385 accept
1386 hosts = 10.173.8.1
1387 EOF
1388
1389 rm -fv /etc/exim4/data_local_acl # old path
1390
1391 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1392 # Except for the "condition =", this was
1393 # a comment in the check_data acl. The comment about this not
1394 # being suitable has been changed in newer exim versions. The only thing
1395 # related I found was to
1396 # add the condition =, cuz spamassassin has problems with big
1397 # messages and spammers don't bother with big messages,
1398 # but I've increased the size from 10k
1399 # suggested in official docs, and 100k in the wiki example because
1400 # those docs are rather old and I see a 110k spam message
1401 # pretty quickly looking through my spam folder.
1402
1403 warn
1404 !hosts = +iank_trusted
1405 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1406
1407 warn
1408 !hosts = +iank_trusted
1409 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1410 !authenticated = plain_server:login_server
1411 condition = ${if < {$message_size}{5000K}}
1412 spam = Debian-exim:true
1413 add_header = X-Spam_score_int: $spam_score_int
1414 add_header = X-Spam_score: $spam_score
1415 add_header = X-Spam_bar: $spam_bar
1416 add_header = X-Spam_report: $spam_report
1417 add_header = X-Spam_action: $spam_action
1418
1419
1420 #accept
1421 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1422 # dmarc_status = reject:quarantine
1423 # add_header = Reply-to: dmarctest@iankelling.org
1424
1425 # This allows us to delay sending an email until a specific time,
1426 # allowing us time to change our mind and also to appear to have
1427 # sent the message at a different time. In emacs copy the
1428 # automcatically date header add an f to make it fdate,
1429 # and then change the date to whenever you want to send it.
1430 # In the system-status script, I check once per minute
1431 # or more if it should be sent.
1432
1433 warn
1434 # fdate = future date.
1435 condition = ${if def:h_fdate:}
1436 remove_header = fdate:
1437 remove_header = date:
1438 add_header = date: $h_fdate
1439 control = freeze
1440 EOF
1441 sed -i 's/^freeze_tell =.*/#\0/' /etc/exim4/conf.d/main/02_exim4-config_options
1442
1443 u /etc/exim4/conf.d/acl/41_check_not_smtp <<'EOF'
1444 # todo: for non MAIL_HOST machines, i'd like
1445 # to send to the MAIL_HOST without freezing.
1446 # So, only do this if we are MAIL_HOST.
1447
1448 acl_check_not_smtp:
1449 warn
1450 # fdate = future date.
1451 condition = ${if def:h_fdate:}
1452 remove_header = fdate:
1453 remove_header = date:
1454 add_header = Date: $h_fdate
1455 control = freeze
1456 accept
1457 EOF
1458
1459
1460 # old file
1461 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1462 /etc/exim4/conf.d/router/865_backup_redir \
1463 /etc/exim4/conf.d/router/870_backup_local
1464
1465 # It is important for this to exist everywhere except in MAIL_HOST
1466 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1467 # but that is a problem if we change mail host and still have something
1468 # in the queue which was destined for this router, but hosts were
1469 # unreachable, the routers will be reevaluated on the next retry.
1470 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1471 ### router/900_exim4-config_local_user
1472 #################################
1473
1474 backup_copy:
1475 driver = manualroute
1476 domains = eximbackup.b8.nz
1477 transport = backup_remote
1478 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1479 # note changes here also require change in passwd.client
1480 route_list = * eximbackup.b8.nz
1481 same_domain_copy_routing = yes
1482 errors_to = alerts@iankelling.org
1483 no_more
1484 EOF
1485
1486
1487 # exim4-config transports are the same as default except for
1488 # message_linelength_limit = 2097152
1489 #
1490 # TODO: copy the defaults into their own file, and setup a cronjob so
1491 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1492
1493 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1494 ### transport/30_exim4-config_remote_smtp_smarthost
1495 #################################
1496
1497 # This transport is used for delivering messages over SMTP connections
1498 # to a smarthost. The local host tries to authenticate.
1499 # This transport is used for smarthost and satellite configurations.
1500
1501 remote_smtp_smarthost:
1502 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1503 driver = smtp
1504 message_linelength_limit = 2097152
1505 multi_domain
1506 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1507 {\
1508 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1509 }\
1510 {} \
1511 }
1512 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1513 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1514 .endif
1515 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1516 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1517 .endif
1518 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1519 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1520 .endif
1521 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1522 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1523 .endif
1524 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1525 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1526 .endif
1527 .ifdef REMOTE_SMTP_RETURN_PATH
1528 return_path = REMOTE_SMTP_RETURN_PATH
1529 .endif
1530 .ifdef REMOTE_SMTP_HELO_DATA
1531 helo_data=REMOTE_SMTP_HELO_DATA
1532 .endif
1533 .ifdef TLS_DH_MIN_BITS
1534 tls_dh_min_bits = TLS_DH_MIN_BITS
1535 .endif
1536 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1537 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1538 .endif
1539 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1540 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1541 .endif
1542 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1543 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1544 .endif
1545 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1546 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1547 .endif
1548 EOF
1549
1550 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1551 ### transport/30_exim4-config_remote_smtp
1552 #################################
1553 # This transport is used for delivering messages over SMTP connections.
1554
1555 remote_smtp:
1556 debug_print = "T: remote_smtp for $local_part@$domain"
1557 driver = smtp
1558 message_linelength_limit = 2097152
1559 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1560 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1561 .endif
1562 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1563 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1564 .endif
1565 .ifdef REMOTE_SMTP_RETURN_PATH
1566 return_path = REMOTE_SMTP_RETURN_PATH
1567 .endif
1568 .ifdef REMOTE_SMTP_HELO_DATA
1569 helo_data=REMOTE_SMTP_HELO_DATA
1570 .endif
1571 .ifdef REMOTE_SMTP_INTERFACE
1572 interface = REMOTE_SMTP_INTERFACE
1573 .endif
1574 .ifdef DKIM_DOMAIN
1575 dkim_domain = DKIM_DOMAIN
1576 .endif
1577 .ifdef DKIM_IDENTITY
1578 dkim_identity = DKIM_IDENTITY
1579 .endif
1580 .ifdef DKIM_SELECTOR
1581 dkim_selector = DKIM_SELECTOR
1582 .endif
1583 .ifdef DKIM_PRIVATE_KEY
1584 dkim_private_key = DKIM_PRIVATE_KEY
1585 .endif
1586 .ifdef DKIM_CANON
1587 dkim_canon = DKIM_CANON
1588 .endif
1589 .ifdef DKIM_STRICT
1590 dkim_strict = DKIM_STRICT
1591 .endif
1592 .ifdef DKIM_SIGN_HEADERS
1593 dkim_sign_headers = DKIM_SIGN_HEADERS
1594 .endif
1595 .ifdef DKIM_TIMESTAMPS
1596 dkim_timestamps = DKIM_TIMESTAMPS
1597 .endif
1598 .ifdef TLS_DH_MIN_BITS
1599 tls_dh_min_bits = TLS_DH_MIN_BITS
1600 .endif
1601 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1602 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1603 .endif
1604 .ifdef REMOTE_SMTP_PRIVATEKEY
1605 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1606 .endif
1607 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1608 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1609 .endif
1610 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1611 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1612 .endif
1613
1614 EOF
1615
1616 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1617 backup_remote:
1618 driver = smtp
1619 multi_domain
1620 message_linelength_limit = 2097152
1621 hosts_require_auth = *
1622 hosts_try_auth = *
1623 envelope_to_add
1624 # manual return path because we want it to be the envelope sender
1625 # we got not the one we are using in this smtp transport
1626 headers_add = "Return-path: $sender_address"
1627 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1628 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1629 .endif
1630 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1631 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1632 .endif
1633 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1634 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1635 .endif
1636 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1637 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1638 .endif
1639 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1640 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1641 .endif
1642 .ifdef REMOTE_SMTP_HELO_DATA
1643 helo_data=REMOTE_SMTP_HELO_DATA
1644 .endif
1645 .ifdef TLS_DH_MIN_BITS
1646 tls_dh_min_bits = TLS_DH_MIN_BITS
1647 .endif
1648 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1649 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1650 .endif
1651 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1652 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1653 .endif
1654 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1655 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1656 .endif
1657 EOF
1658
1659 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1660 ### router/900_exim4-config_local_user
1661 #################################
1662
1663 # This router matches local user mailboxes. If the router fails, the error
1664 # message is "Unknown user".
1665 local_user:
1666 debug_print = "R: local_user for $local_part@$domain"
1667 driver = accept
1668 domains = +local_domains
1669 # ian: default file except where mentioned.
1670 # ian: commented this. I get all local parts. for bk, an rcpt
1671 # check handles checking with dovecot, and the only router
1672 # after this is root.
1673 # local_parts = ! root
1674 transport = LOCAL_DELIVERY
1675 cannot_route_message = Unknown user
1676 # ian: added for + addressing.
1677 local_part_suffix = +*
1678 local_part_suffix_optional
1679 EOF
1680 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1681 dovecot_lmtp:
1682 driver = lmtp
1683 socket = /var/run/dovecot/lmtp
1684 #maximum number of deliveries per batch, default 1
1685 batch_max = 200
1686 envelope_to_add
1687 EOF
1688
1689 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1690 # same as debians 30_exim4-config_remote_smtp, but
1691 # with interface added at the end.
1692
1693 remote_smtp_vpn:
1694 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1695 driver = smtp
1696 message_linelength_limit = 2097152
1697 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1698 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1699 .endif
1700 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1701 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1702 .endif
1703 .ifdef REMOTE_SMTP_RETURN_PATH
1704 return_path = REMOTE_SMTP_RETURN_PATH
1705 .endif
1706 .ifdef REMOTE_SMTP_HELO_DATA
1707 helo_data=REMOTE_SMTP_HELO_DATA
1708 .endif
1709 .ifdef DKIM_DOMAIN
1710 dkim_domain = DKIM_DOMAIN
1711 .endif
1712 .ifdef DKIM_SELECTOR
1713 dkim_selector = DKIM_SELECTOR
1714 .endif
1715 .ifdef DKIM_PRIVATE_KEY
1716 dkim_private_key = DKIM_PRIVATE_KEY
1717 .endif
1718 .ifdef DKIM_CANON
1719 dkim_canon = DKIM_CANON
1720 .endif
1721 .ifdef DKIM_STRICT
1722 dkim_strict = DKIM_STRICT
1723 .endif
1724 .ifdef DKIM_SIGN_HEADERS
1725 dkim_sign_headers = DKIM_SIGN_HEADERS
1726 .endif
1727 .ifdef TLS_DH_MIN_BITS
1728 tls_dh_min_bits = TLS_DH_MIN_BITS
1729 .endif
1730 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1731 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1732 .endif
1733 .ifdef REMOTE_SMTP_PRIVATEKEY
1734 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1735 .endif
1736 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1737 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1738 .endif
1739 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1740 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1741 .endif
1742 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1743 EOF
1744
1745 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1746 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1747
1748 smarthost_dkim:
1749 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1750 driver = smtp
1751 message_linelength_limit = 2097152
1752 multi_domain
1753 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1754 {\
1755 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1756 }\
1757 {} \
1758 }
1759 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1760 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1761 .endif
1762 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1763 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1764 .endif
1765 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1766 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1767 .endif
1768 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1769 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1770 .endif
1771 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1772 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1773 .endif
1774 .ifdef REMOTE_SMTP_RETURN_PATH
1775 return_path = REMOTE_SMTP_RETURN_PATH
1776 .endif
1777 .ifdef REMOTE_SMTP_HELO_DATA
1778 helo_data=REMOTE_SMTP_HELO_DATA
1779 .endif
1780 .ifdef TLS_DH_MIN_BITS
1781 tls_dh_min_bits = TLS_DH_MIN_BITS
1782 .endif
1783 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1784 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1785 .endif
1786 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1787 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1788 .endif
1789 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1790 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1791 .endif
1792 .ifdef DKIM_DOMAIN
1793 dkim_domain = DKIM_DOMAIN
1794 .endif
1795 .ifdef DKIM_SELECTOR
1796 dkim_selector = DKIM_SELECTOR
1797 .endif
1798 .ifdef DKIM_PRIVATE_KEY
1799 dkim_private_key = DKIM_PRIVATE_KEY
1800 .endif
1801 .ifdef DKIM_CANON
1802 dkim_canon = DKIM_CANON
1803 .endif
1804 .ifdef DKIM_STRICT
1805 dkim_strict = DKIM_STRICT
1806 .endif
1807 .ifdef DKIM_SIGN_HEADERS
1808 dkim_sign_headers = DKIM_SIGN_HEADERS
1809 .endif
1810 EOF
1811
1812
1813 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1814 # default stuff, i havent checked if its needed
1815 dc_minimaldns='false'
1816 CFILEMODE='644'
1817 dc_use_split_config='true'
1818 dc_mailname_in_oh='true'
1819 EOF
1820
1821
1822 # * radicale
1823 if mailhost; then
1824 if ! mountpoint /o; then
1825 echo "error /o is not a mountpoint" >&2
1826 exit 1
1827 fi
1828
1829 # davx/davdroid setup instructions at the bottom
1830
1831 # main docs:
1832 # http://radicale.org/user_documentation/
1833 # https://davdroid.bitfire.at/configuration/
1834
1835 # note on debugging: if radicale can't bind to the address,
1836 # in the log it just says "Starting Radicale". If you run
1837 # it in the foreground, it will give more info. Background
1838 # plus debug does not help.
1839 # sudo -u radicale radicale -D
1840
1841 # created password file with:
1842 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1843 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1844 # # setup chgrp www-data in ./conflink
1845
1846 pi-nostart radicale
1847 m usermod -a -G radicale iank
1848
1849 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1850 [Unit]
1851
1852 After=network.target network-online.target mailnn.service $vpnser
1853
1854 Wants=$vpnser
1855 JoinsNamespaceOf=mailnn.service
1856 StartLimitIntervalSec=0
1857
1858 [Service]
1859 PrivateNetwork=true
1860 BindPaths=$bindpaths
1861 Restart=always
1862 # time to sleep before restarting a service
1863 RestartSec=20
1864
1865 [Install]
1866 # for openvpn
1867 RequiredBy=$vpnser
1868 EOF
1869
1870
1871 # use persistent uid/gid
1872 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1873 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1874 if [[ $uid != 609 ]]; then
1875 m systemctl stop radicale ||:
1876 m usermod -u 609 radicale
1877 m groupmod -g 609 radicale
1878 m usermod -g 609 radicale
1879 fi
1880 m find /o/radicale -xdev -exec chown -h 609 {} +
1881 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1882
1883
1884 # I moved /var/lib/radicale after it's initialization.
1885 # I did a sudo -u radicale git init in the collections subfolder
1886 # after it gets created, per the git docs.
1887 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1888
1889 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1890
1891 # more config is for li in distro-end
1892
1893 # coment in this file says this is needed for it to run on startup
1894 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1895
1896 # comments say default is 0.0.0.0:5232
1897 m setini hosts 10.8.0.4:5232 server
1898 # https://radicale.org/2.1.html
1899 m setini type http_x_remote_user auth
1900
1901
1902 # disable power management feature, set to 240 min sync interval,
1903 # so it shouldn't be bad.
1904
1905 # davx^5 from f-droid
1906 # login with url and user name
1907 # url https://cal.iankelling.org/ian
1908 # username ian
1909 # pass, see password manager for radicale
1910 #
1911 # add account dialog:
1912 #
1913 # set account name as ian@iankelling.org, per help text below the
1914 # field.
1915 #
1916 # switch to groups are per-contact categories,
1917 # per https://davdroid.bitfire.at/configuration/radicale/
1918 #
1919 #
1920 # After setting up account, I added one address book, named
1921 # ianaddr. calender was already created, named ian. checked boxes under
1922 # both. synced.
1923 #
1924 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1925 #
1926 # ignorable background info:
1927 #
1928 # opentasks uses the calendar file.
1929 #
1930 # The address book I created got a uuid as a name for the file. Note
1931 # the .props file says if it's a calendar or addressbook.
1932 #
1933 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1934 # both show the requests happening. Without creating the address book,
1935 # after creating a contact, a sync would delete it.
1936 #
1937 # Address books correspond to .props files in the radicale dir.
1938 #
1939 # Some background is here,
1940 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1941 # which shows separate vcard option is from rfc 6350, the other is 2426,
1942 # radicale page says it implements the former not the latter,
1943 # which conflicts with the documentation of which to select, but whatever.
1944 # http://radicale.org/technical_choices/
1945 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1946 #
1947 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1948
1949 # Note, radicale had built-in git support to track changes, but they
1950 # removed it in 2.0.
1951
1952 fi
1953
1954 # * dovecot
1955
1956 # ** $MAIL_HOST|bk|je)
1957 case $HOSTNAME in
1958 $MAIL_HOST|bk|je)
1959 # based on a little google and package search, just the dovecot
1960 # packages we need instead of dovecot-common.
1961 #
1962 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1963 # directly. The reason to do this is to use dovecot\'s sieve, which
1964 # can generally do more than exims filters (a few things less) and
1965 # sieve has the benefit of being supported in postfix and
1966 # proprietary/weird environments, so there is more examples on the
1967 # internet.
1968 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1969
1970 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1971 if [[ -e $f ]]; then
1972 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1973 break
1974 fi
1975 done
1976 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1977 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1978 done
1979
1980 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1981 u /etc/dovecot/dhparam <<'EOF'
1982 -----BEGIN DH PARAMETERS-----
1983 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1984 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1985 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1986 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1987 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1988 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1989 -----END DH PARAMETERS-----
1990 EOF
1991 {
1992
1993 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1994 cat <<'EOF'
1995 ssl_cert = </etc/exim4/fullchain.pem
1996 ssl_key = </etc/exim4/privkey.pem
1997 EOF
1998 else
1999 # We have a lets encrypt hooks that puts things here.
2000 # This is just for bk, which uses the vpn cert in exim
2001 # for sending mail, but the local hostname cert for
2002 # dovecot.
2003 cat <<'EOF'
2004 ssl_cert = </etc/exim4/exim.crt
2005 ssl_key = </etc/exim4/exim.key
2006 EOF
2007 fi
2008
2009 cat <<'EOF'
2010 # https://ssl-config.mozilla.org
2011 ssl = required
2012 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
2013 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
2014 ssl_protocols = TLSv1.2
2015 ssl_prefer_server_ciphers = no
2016
2017 protocol lmtp {
2018 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
2019 # default is just $mail_plugins
2020 mail_plugins = $mail_plugins sieve
2021 }
2022 EOF
2023 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
2024 cat <<EOF
2025 ssl_dh = </etc/dovecot/dhparam
2026 EOF
2027 fi
2028 } >/etc/dovecot/local.conf
2029
2030 ;;&
2031
2032 # ** $MAIL_HOST)
2033 $MAIL_HOST)
2034 # If we changed 90-sieve.conf and removed the active part of the
2035 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
2036 # default config if not needed. This won\'t work as a symlink in /a/c
2037 # unfortunately.
2038 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
2039
2040 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
2041 m touch $uhome/sieve/personal{,end}{,test}.sieve
2042 fi
2043
2044 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
2045 cat >>/etc/dovecot/local.conf <<EOF
2046 # simple password file based login
2047 !include conf.d/auth-passwdfile.conf.ext
2048
2049 # ian: %u is used for alerts user vs iank
2050 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
2051 mail_uid = $u
2052 mail_gid = $u
2053
2054 protocol lmtp {
2055 # For a normal setup with exim, we need something like this, which
2056 # removes the domain part
2057 # auth_username_format = %Ln
2058 #
2059 # or else # Exim says something like
2060 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
2061 # Dovecot verbose log says something like
2062 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
2063 # reference: http://wiki.dovecot.org/LMTP/Exim
2064 #
2065 # However, I use this to direct all mail to the same inbox.
2066 # A normal way to do this, which I did at first is to have
2067 # a router in exim almost at the end, eg 950,
2068 #local_catchall:
2069 # debug_print = "R: catchall for \$local_part@\$domain"
2070 # driver = redirect
2071 # domains = +local_domains
2072 # data = $u
2073 # based on
2074 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
2075 # with superflous options removed.
2076 # However, this causes the envelope to be rewritten,
2077 # which makes filtering into mailboxes a little less robust or more complicated,
2078 # so I've done it this way instead. it also requires
2079 # modifying the local router in exim.
2080 auth_username_format = $u
2081 }
2082 EOF
2083 ;;&
2084 # ** bk|je)
2085 bk|je)
2086 chown -R mail.mail /m/md
2087
2088 f=/etc/dovecot/conf.d/10-auth.conf
2089 if [[ -e $f ]]; then
2090 mv $f $f-iank-disabled
2091 fi
2092
2093 cat >>/etc/dovecot/local.conf <<EOF
2094 !include /etc/dovecot/local.conf.ext
2095
2096 # for debugging info, uncomment these.
2097 # logs go to syslog and to /var/log/mail.log
2098 #auth_verbose=yes
2099 #mail_debug=yes
2100
2101
2102 protocol lmtp {
2103 # This downcases the localpart. default is case sensitive.
2104 # case sensitive local part will miss out on valid email when some person or system
2105 # mistakenly capitalizes things.
2106 auth_username_format = %Lu
2107 }
2108
2109 # make 147 only listen on localhost, plan to use for nextcloud.
2110 # copied from mailinabox
2111 service imap-login {
2112 inet_listener imap {
2113 address = 127.0.0.1
2114 }
2115 }
2116 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2117 service auth {
2118 unix_listener auth-client {
2119 user = Debian-exim
2120 group = Debian-exim
2121 }
2122 }
2123
2124
2125 plugin {
2126 sieve_before = /etc/dovecot/sieve-spam.sieve
2127 # from mailinabox
2128 sieve = /m/sieve/%d/%n.sieve
2129 sieve_dir = /m/sieve/%d/%n
2130 }
2131
2132
2133 # all taken from mailinabox.
2134 mail_location = maildir:/m/md/%d/%n
2135 # meh, ok.
2136 mail_privileged_group = mail
2137 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2138 first_valid_uid = 1
2139
2140 # todo: test these changes in the universal config
2141 # mailboxes taken from mailinabox but removed
2142 # settings duplicate to defaults
2143 namespace inbox {
2144 mailbox INBOX {
2145 auto = subscribe
2146 }
2147 mailbox Spam {
2148 special_use = \Junk
2149 auto = subscribe
2150 }
2151 mailbox Drafts {
2152 auto = subscribe
2153 }
2154 mailbox Sent {
2155 auto = subscribe
2156 }
2157 mailbox Trash {
2158 auto = subscribe
2159 }
2160 mailbox Archive {
2161 special_use = \Archive
2162 auto = subscribe
2163 }
2164 }
2165 auth_mechanisms = plain login
2166 EOF
2167
2168 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2169 require ["regex", "fileinto", "imap4flags"];
2170
2171 if allof (header :regex "X-Spam-Status" "^Yes") {
2172 fileinto "Spam";
2173 stop;
2174 }
2175 EOF
2176
2177 u /etc/dovecot/local.conf.ext <<'EOF'
2178 passdb {
2179 driver = sql
2180 args = /etc/dovecot/dovecot-sql.conf.ext
2181 }
2182 userdb {
2183 driver = sql
2184 args = /etc/dovecot/dovecot-sql.conf.ext
2185 }
2186
2187 EOF
2188
2189 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2190 # from mailinabox
2191 driver = sqlite
2192 # for je and bk, populated the testignore users for the relevant domains
2193 connect = /m/rc/users.sqlite
2194 default_pass_scheme = SHA512-CRYPT
2195 password_query = SELECT email as user, password FROM users WHERE email='%u';
2196 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2197 iterate_query = SELECT email AS user FROM users;
2198 EOF
2199 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2200
2201 # db needs to be in a www-data writable directory
2202 db=/m/rc/users.sqlite
2203 if [[ ! -s $db ]]; then
2204 m mkdir -p /m/rc
2205 m sqlite3 $db <<'EOF'
2206 CREATE TABLE users (
2207 id INTEGER PRIMARY KEY AUTOINCREMENT,
2208 email TEXT NOT NULL UNIQUE,
2209 password TEXT NOT NULL,
2210 extra,
2211 privileges TEXT NOT NULL DEFAULT '');
2212 EOF
2213 fi
2214 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2215 #
2216 # example of adding a user:
2217 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2218 # sqlite3 /m/rc/users.sqlite <<'EOF'
2219 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2220 #EOF
2221 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2222
2223 # this should be at the end since it requires a valid dovecot config
2224 m sievec /etc/dovecot/sieve-spam.sieve
2225 ;;&
2226 # ** bk)
2227 bk)
2228 # roundcube uses this
2229 mkdir -p /m/sieve
2230 chown mail.mail /m/sieve
2231 m pi dovecot-managesieved
2232 ;;
2233 esac
2234
2235 # * thunderbird autoconfig setup
2236
2237 bkdomains=(expertpathologyreview.com amnimal.ninja)
2238 if [[ $HOSTNAME == bk ]]; then
2239 for domain in ${bkdomains[@]}; do
2240 m /a/exe/web-conf apache2 autoconfig.$domain
2241 dir=/var/www/autoconfig.$domain/html/mail
2242 m mkdir -p $dir
2243 # taken from mailinabox
2244 u $dir/config-v1.1.xml <<EOF
2245 <?xml version="1.0" encoding="UTF-8"?>
2246 <clientConfig version="1.1">
2247 <emailProvider id="$domain">
2248 <domain>$domain</domain>
2249
2250 <displayName>$domain Mail</displayName>
2251 <displayShortName>$domain</displayShortName>
2252
2253 <incomingServer type="imap">
2254 <hostname>mail2.iankelling.org</hostname>
2255 <port>993</port>
2256 <socketType>SSL</socketType>
2257 <username>%EMAILADDRESS%</username>
2258 <authentication>password-cleartext</authentication>
2259 </incomingServer>
2260
2261 <outgoingServer type="smtp">
2262 <hostname>mail2.iankelling.org</hostname>
2263 <port>587</port>
2264 <socketType>STARTTLS</socketType>
2265 <username>%EMAILADDRESS%</username>
2266 <authentication>password-cleartext</authentication>
2267 <addThisServer>true</addThisServer>
2268 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2269 </outgoingServer>
2270
2271 <documentation url="https://$domain/">
2272 <descr lang="en">$domain website.</descr>
2273 </documentation>
2274 </emailProvider>
2275
2276 <webMail>
2277 <loginPage url="https://$domain/roundcube" />
2278 <loginPageInfo url="https://$domain/roundcube" >
2279 <username>%EMAILADDRESS%</username>
2280 <usernameField id="rcmloginuser" name="_user" />
2281 <passwordField id="rcmloginpwd" name="_pass" />
2282 <loginButton id="rcmloginsubmit" />
2283 </loginPageInfo>
2284 </webMail>
2285 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2286 </clientConfig>
2287 EOF
2288 done
2289 fi
2290
2291 # * roundcube setup
2292
2293 if [[ $HOSTNAME == bk ]]; then
2294
2295 # zip according to /installer
2296 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2297 # $config['enable_installer'] = true;
2298 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2299
2300 ### begin composer install
2301 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2302 cd /usr/local/bin
2303 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2304 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2305 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2306
2307 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2308 then
2309 >&2 echo 'ERROR: Invalid installer checksum'
2310 rm composer-setup.php
2311 exit 1
2312 fi
2313
2314 php composer-setup.php --quiet
2315 rm composer-setup.php
2316
2317 # based on error when running composer
2318 mkdir -p /var/www/.composer
2319 chown www-data:www-data /var/www/.composer
2320
2321 ### end composer install
2322
2323 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2324 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2325 # point debian cronjob to our local install, preventing daily cron error
2326
2327 # debian's cronjob will fail, remove both paths it uses just to be sure
2328 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2329
2330 #### begin dl roundcube
2331 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2332 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2333 cd /root
2334 if [[ -e $f ]]; then
2335 timestamp=$(stat -c %Y $f)
2336 else
2337 timestamp=0
2338 fi
2339 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2340 new_timestamp=$(stat -c %Y $f)
2341 for rcdir in ${rcdirs[@]}; do
2342 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2343 m tar -C /usr/local/lib --no-same-owner -zxf $f
2344 m rm -rf $rcdir
2345 m mv /usr/local/lib/roundcubemail-$v $rcdir
2346 fi
2347 done
2348 #### end dl roundcube
2349
2350 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2351 domain=${bkdomains[i]}
2352 rcdir=${rcdirs[i]}
2353 rcbase=${rcdir##*/}
2354 ncdir=${ncdirs[i]}
2355
2356 # copied from debians cronjob
2357 u /etc/cron.d/$rcbase <<EOF
2358 # Roundcube database cleaning: finally removes all records that are
2359 # marked as deleted.
2360 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2361 EOF
2362
2363 m /a/exe/web-conf - apache2 $domain <<EOF
2364 Alias /roundcube $rcdir
2365 ### begin roundcube settings
2366 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2367 <Directory $rcdir/>
2368 Options +FollowSymLinks
2369 # This is needed to parse $rcdir/.htaccess.
2370 AllowOverride All
2371 Require all granted
2372 </Directory>
2373 # Protecting basic directories:
2374 <Directory $rcdir/config>
2375 Options -FollowSymLinks
2376 AllowOverride None
2377 </Directory>
2378 ### end roundcube settings
2379
2380
2381 ### begin nextcloud settings
2382 Alias /nextcloud "$ncdir/"
2383 <Directory $ncdir/>
2384 Require all granted
2385 AllowOverride All
2386 Options FollowSymLinks MultiViews
2387
2388 <IfModule mod_dav.c>
2389 Dav off
2390 </IfModule>
2391
2392 </Directory>
2393
2394 # based on install checker, links to
2395 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2396 # their example was a bit wrong, I figured it out by adding
2397 # LogLevel warn rewrite:trace5
2398 # then watching the apache logs
2399
2400 RewriteEngine on
2401 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2402 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2403 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2404 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2405 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2406 ### end nextcloud settings
2407 EOF
2408 if [[ ! -e $rcdir/config/secret ]]; then
2409 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2410 fi
2411 secret=$(cat $rcdir/config/secret)
2412
2413 rclogdir=/var/log/$rcbase
2414 rctmpdir=/var/tmp/$rcbase
2415 rcdb=/m/rc/$rcbase.sqlite
2416 # config from mailinabox
2417 u $rcdir/config/config.inc.php <<EOF
2418 <?php
2419 \$config = array();
2420 # debian creates this for us
2421 \$config['log_dir'] = '$rclogdir/';
2422 # debian also creates a temp dir, but it is under its install dir,
2423 # seems better to have our own.
2424 \$config['temp_dir'] = '$rctmpdir/';
2425 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2426 \$config['default_host'] = 'ssl://localhost';
2427 \$config['default_port'] = 993;
2428 \$config['imap_conn_options'] = array(
2429 'ssl' => array(
2430 'verify_peer' => false,
2431 'verify_peer_name' => false,
2432 ),
2433 );
2434 \$config['imap_timeout'] = 15;
2435 \$config['smtp_server'] = 'tls://127.0.0.1';
2436 \$config['smtp_conn_options'] = array(
2437 'ssl' => array(
2438 'verify_peer' => false,
2439 'verify_peer_name' => false,
2440 ),
2441 );
2442 \$config['product_name'] = 'webmail';
2443 \$config['des_key'] = '$secret';
2444 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2445 \$config['skin'] = 'elastic';
2446 \$config['login_autocomplete'] = 2;
2447 \$config['password_charset'] = 'UTF-8';
2448 \$config['junk_mbox'] = 'Spam';
2449 # disable builtin addressbook
2450 \$config['address_book_type'] = '';
2451 ?>
2452 EOF
2453
2454 m mkdir -p $rclogdir
2455 m chmod 750 $rclogdir
2456 m chown www-data:adm $rclogdir
2457 # note: subscribed to updates:
2458 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2459 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2460 m mkdir -p $rctmpdir /m/rc
2461 m chown -R www-data.www-data $rctmpdir /m/rc
2462 m chmod 750 $rctmpdir
2463 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2464 # todo: check for other mailinabox things
2465 m sudo -u www-data touch $rclogdir/errors.log
2466
2467 #### begin carddav install
2468 # This is the official roundcube carddav repo.
2469 # Install doc suggests downloading with composer, but that
2470 # didnt work, it said some ldap package for roundcube was missing,
2471 # but I dont want to download some extra ldap thing.
2472 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2473 verf=$rcdir/plugins/carddav/myversion
2474 upgrade=false
2475 install=false
2476 v=5.0.1
2477 if [[ -e $verf ]]; then
2478 if [[ $(cat $verf) != "$v" ]]; then
2479 install=true
2480 upgrade=true
2481 fi
2482 else
2483 install=true
2484 fi
2485 if $install; then
2486 m rm -rf $rcdir/plugins/carddav
2487 tmpd=$(mktemp -d)
2488 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2489 cd $rcdir/plugins
2490 tar xzf $tmpd/t.tgz
2491 rm -rf $tmpd
2492 m chown -R www-data:www-data $rcdir/plugins/carddav
2493 m cd $rcdir/plugins/carddav
2494 if $upgrade; then
2495 m sudo -u www-data composer.phar update --no-dev
2496 else
2497 m sudo -u www-data composer.phar install --no-dev
2498 fi
2499 m chown -R root:root $rcdir/plugins/carddav
2500 echo $v >$verf
2501 fi
2502
2503 # So, strangely, this worked in initial testing, but then
2504 # on first run it wouldn't show the existing contacts until
2505 # I went into the carddav settings and did "force immediate sync",
2506 # which seemed to fix things. Note, some of these settings
2507 # get initalized per/addressbook in the db, then need changing
2508 # there or through the settings menu.
2509
2510 # About categories, see https://www.davx5.com/tested-with/nextcloud
2511 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2512 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2513 <?php
2514 \$prefs['_GLOBAL']['hide_preferences'] = false;
2515 \$prefs['davserver'] = array(
2516 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2517 'name' => 'Main',
2518 'username' => '%u', // login username
2519 'password' => '%p', // login password
2520 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2521 'active' => true,
2522 'readonly' => false,
2523 'refresh_time' => '00:10:00',
2524 'fixed' => array('username','password'),
2525 'use_categories' => false,
2526 'hide' => false,
2527 );
2528 ?>
2529 EOF
2530 #### end carddav install
2531
2532 cd $rcdir/plugins
2533 if [[ ! -d html5_notifier ]]; then
2534 m git clone https://github.com/stremlau/html5_notifier
2535 fi
2536 cd $rcdir/plugins/html5_notifier
2537 m git pull --rebase
2538
2539 # todo: try out roundcube plugins: thunderbird labels
2540
2541 # Password changing plugin settings
2542 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2543 # following are from mailinabox
2544 $config['password_minimum_length'] = 8;
2545 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2546 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2547 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2548 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2549 $config['password_dovecotpw_with_method'] = true;
2550 EOF
2551 # so PHP can use doveadm, for the password changing plugin
2552 m usermod -a -G dovecot www-data
2553 m usermod -a -G mail $u
2554
2555 # so php can update passwords
2556 m chown www-data:dovecot /m/rc/users.sqlite
2557 m chmod 664 /m/rc/users.sqlite
2558
2559 # Run Roundcube database migration script (database is created if it does not exist)
2560 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2561 m chown www-data:www-data $rcdb
2562 m chmod 664 $rcdb
2563 done # end loop over domains and rcdirs
2564
2565 ### begin php setup for rc ###
2566 # Enable PHP modules.
2567 m phpenmod -v php mcrypt imap
2568 # dpkg says this is required.
2569 # nextcloud needs these too
2570 m a2enmod proxy_fcgi setenvif
2571 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2572 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2573 m a2enconf $fpm
2574 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2575 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2576 m a2dismod php$phpver
2577 # according to /install, we should set date.timezone,
2578 # but that is dumb, the system already has the right zone in
2579 # $rclogdir/errors.log
2580 # todo: consider other settings in
2581 # /a/opt/mailinabox/setup/nextcloud.sh
2582 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2583 apc.enable_cli = 1
2584 EOF
2585
2586 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2587 date.timezone = "America/New_York"
2588 # for nextcloud
2589 upload_max_filesize = 2000M
2590 post_max_size = 2000M
2591 # install checker, nextcloud/settings/admin/overview
2592 memory_limit = 512M
2593 EOF
2594 m systemctl restart $fpm
2595 # dunno if reload/restart is needed
2596 m systemctl reload apache2
2597 # note bk backups are defined in crontab outside this file
2598 ### end php setup for rc ###
2599
2600 fi # end roundcube setup
2601
2602 # * nextcloud setup
2603
2604 if [[ $HOSTNAME == bk ]]; then
2605 # from install checker, nextcloud/settings/admin/overview and
2606 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2607 # curl from the web installer requirement, but i switched to cli
2608 # it recommends php-file info, but that is part of php7.3-common, already got installed
2609 # with roundcube.
2610 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2611
2612 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2613 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2614 [www]
2615 clear_env = no
2616 EOF
2617
2618 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2619 domain=${bkdomains[i]}
2620 ncdir=${ncdirs[i]}
2621 myncdir=/var/local/${ncdir##*/}
2622 ncbase=${ncdir##*/}
2623 mkdir -p $myncdir
2624 m cd /var/www
2625 if [[ ! -e $ncdir/index.php ]]; then
2626 # if we wanted to only install a specific version, use something like
2627 # file=latest-22.zip
2628 file=latest.zip
2629 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2630 m rm -rf nextcloud
2631 m unzip -q $file
2632 m rm -f $file
2633 m chown -R www-data.www-data nextcloud
2634 m mv nextcloud $ncdir
2635 fi
2636
2637 if [[ ! -e $myncdir/done-install ]]; then
2638 m cd $ncdir
2639 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2640 m touch $myncdir/done-install
2641 fi
2642
2643 m cd $ncdir/config
2644 # if we did this more than once, it would revert the
2645 # version number to the original.
2646 if [[ ! -e $myncdir/config.php-orig || ! -s config.php ]]; then
2647 if [[ -s config.php ]]; then
2648 m cp -a config.php $myncdir/config.php-orig
2649 # keep the file so it keeps the same permissions.
2650 truncate -s0 config.php
2651 fi
2652 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2653 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2654 \$CONFIG["mail_smtpmode"] = "sendmail";
2655 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2656 \$CONFIG["mail_smtpport"] = 25;
2657 \$CONFIG["mail_smtptimeout"] = 10;
2658 \$CONFIG["mail_smtpsecure"] = "";
2659 \$CONFIG["mail_smtpauth"] = false;
2660 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2661 \$CONFIG["mail_smtpname"] = "";
2662 \$CONFIG["mail_smtppassword"] = "";
2663 \$CONFIG["mail_domain"] = "$domain";
2664
2665 # https://github.com/nextcloud/user_external#readme
2666 # plus mailinabox example
2667 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2668
2669
2670 # based on installer check
2671 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2672 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2673
2674 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2675 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2676 \$CONFIG['trusted_domains'] = array (
2677 0 => '$domain',
2678 );
2679 #\$CONFIG[''] = '';
2680 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2681 var_export(\$CONFIG);
2682 fwrite(STDOUT, ";\n");
2683 EOF
2684 e running php $myncdir/tmp.php
2685 # note: we leave it around place for debugging
2686 # shellcheck disable=SC2024 # intended
2687 sudo -u www-data php $myncdir/tmp.php >config.php
2688 fi
2689 cd $ncdir
2690 m sudo -u www-data php occ maintenance:update:htaccess
2691 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2692 # user_external not compaible with nc 23
2693 for app in contacts calendar; do
2694 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2695 cd $ncdir
2696 m sudo -u www-data php occ app:install $app
2697 fi
2698 done
2699 u /etc/systemd/system/$ncbase.service <<EOF
2700 [Unit]
2701 Description=ncup $ncbase
2702 After=multi-user.target
2703
2704 [Service]
2705 Type=oneshot
2706 ExecStart=/usr/local/bin/ncup $ncbase
2707 User=www-data
2708 IOSchedulingClass=idle
2709 CPUSchedulingPolicy=idle
2710 EOF
2711 u /etc/systemd/system/$ncbase.timer <<EOF
2712 [Unit]
2713 Description=ncup $ncbase timer
2714
2715 [Timer]
2716 OnCalendar=Daily
2717
2718 [Install]
2719 WantedBy=timers.target
2720 EOF
2721 systemctl enable --now $ncbase.timer
2722 u /usr/local/bin/ncup <<'EOFOUTER'
2723 #!/bin/bash
2724
2725 source /usr/local/lib/err
2726
2727 m() { printf "%s\n" "$*"; "$@"; }
2728 err-cleanup() {
2729 echo failed nextcloud update for $ncbase >&2
2730 # -odf or else systemd will kill the background delivery process
2731 # and the message will sit in the queue until the next queue run.
2732 exim -odf -t <<EOF
2733 To: alerts@iankelling.org
2734 From: www-data@$(hostname -f)
2735 Subject: failed nextcloud update for $ncbase
2736
2737 For logs, run: jr -u $ncbase
2738 EOF
2739 }
2740
2741 if [[ $(id -u -n) != www-data ]]; then
2742 echo error: running as wrong user: $(id -u -n), expected www-data
2743 exit 1
2744 fi
2745
2746 if [[ ! $1 ]]; then
2747 echo error: expected an arg, nextcloud relative base dir
2748 exit 1
2749 fi
2750
2751 ncbase=$1
2752 cd /var/www/$ncbase
2753 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2754 # the docs claim this is all you need, which is not true.
2755 # You will go to the web ui and it will say that you need to click a button to update,
2756 # or that you can run occ upgrade
2757 m php /var/www/$ncbase/updater/updater.phar -n
2758 # throw a sleep in just because who knows what else is undocumented
2759 sleep 5
2760 m php occ upgrade
2761 EOFOUTER
2762 chmod +x /usr/local/bin/ncup
2763
2764 mkdir -p /var/www/cron-errors
2765 chown www-data.www-data /var/www/cron-errors
2766 u /etc/cron.d/$ncbase <<EOF
2767 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2768 SHELL=/bin/bash
2769 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2770 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2771 EOF
2772
2773 done
2774 fi
2775
2776
2777 # * exim host conditional config
2778
2779 # ** exim certs
2780
2781 all_dirs=(/p/c/filesystem)
2782 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2783 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2784 done
2785 files=()
2786 for d in ${all_dirs[@]}; do
2787 f=$d/etc/exim4/passwd
2788 if [[ -e $f ]]; then
2789 files+=($f)
2790 fi
2791 tmp=($d/etc/exim4/*.pem)
2792 if (( ${#tmp[@]} )); then
2793 files+=(${tmp[@]})
2794 fi
2795 done
2796
2797 if (( ${#files[@]} )); then
2798 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2799 fi
2800
2801
2802 # ** exim: auth
2803
2804 case $HOSTNAME in
2805 bk|je)
2806 # avoid accepting mail for invalid users
2807 # https://wiki.dovecot.org/LMTP/Exim
2808 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2809 deny
2810 message = invalid recipient
2811 domains = +local_domains
2812 !verify = recipient/callout=no_cache
2813 EOF
2814 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2815 dovecot_plain:
2816 driver = dovecot
2817 public_name = PLAIN
2818 server_socket = /var/run/dovecot/auth-client
2819 server_set_id = $auth1
2820 EOF
2821 ;;
2822 esac
2823 if $bhost_t; then
2824 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2825 # from 30_exim4-config_examples
2826 plain_server:
2827 driver = plaintext
2828 public_name = PLAIN
2829 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2830 server_set_id = $auth2
2831 server_prompts = :
2832 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2833 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2834 .endif
2835 EOF
2836 fi
2837
2838 # ** exim: main daemon use non-default config file
2839 case $HOSTNAME in
2840 bk|$MAIL_HOST)
2841 # to see the default comments in /etc/default/exim4:
2842 # s update-exim4defaults --force --init
2843 # which will overwrite any existing file
2844 u /etc/default/exim4 <<'EOF'
2845 QUEUERUNNER='combined'
2846 # note: this is duplicated in brc2, 10m here is -q10m there.
2847 QUEUEINTERVAL='10m'
2848 COMMONOPTIONS='-C /etc/exim4/my.conf'
2849 UPEX4OPTS='-o /etc/exim4/my.conf'
2850 # i use epanic-clean for alerting if there are bad paniclog entries
2851 E4BCD_WATCH_PANICLOG='no'
2852 EOF
2853 # make exim be a nonroot setuid program.
2854 chown Debian-exim:Debian-exim /usr/sbin/exim4
2855 # needs guid set in order to become Debian-exim
2856 chmod g+s,u+s /usr/sbin/exim4
2857 # need this to avoid error on service reload:
2858 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2859 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2860 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2861 # note: the daemon gives up and dies after retrying those 9 times.
2862 # I came upon this by guessing and trial and error.
2863 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
2864 u /etc/exim4/trusted_configs <<'EOF'
2865 /etc/exim4/my.conf
2866 EOF
2867 ;;
2868 *)
2869 # default file
2870 u /etc/default/exim4 <<'EOF'
2871 QUEUERUNNER='combined'
2872 QUEUEINTERVAL='30m'
2873 EOF
2874 ;;
2875 esac
2876
2877 # ** exim non-root
2878
2879 case $HOSTNAME in
2880 bk|je|li)
2881 # no reason to expect it to ever be there.
2882 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2883 ;;
2884 *)
2885 dirs=()
2886 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2887 if [[ -d $d ]]; then
2888 dirs+=($d)
2889 fi
2890 done
2891 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2892 [Service]
2893 # see 56.2 Root privilege in exim spec
2894 AmbientCapabilities=CAP_NET_BIND_SERVICE
2895 # https://www.redhat.com/sysadmin/mastering-systemd
2896 # things that seem good and reasonabl.e
2897 PrivateTmp=yes
2898 ProtectHome=yes
2899 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2900 # this whole setting doesnt work. tried it with a newer systemd 250 though
2901 # an nspawn, and it worked there.
2902 InaccessiblePaths=${dirs[@]}
2903 # this gives us the permission denied error:
2904 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
2905 # but we also have to set the file capabilities to avoid the error.
2906 #NoNewPrivileges=yes
2907 ProtectSystem=yes
2908
2909 # when we get newer systemd
2910 #ProtectDevices=yes
2911 EOF
2912 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2913 # see 56.2 Root privilege in exim spec
2914 deliver_drop_privilege = true
2915 EOF
2916 files=(
2917 300_exim4-config_real_local
2918 600_exim4-config_userforward
2919 700_exim4-config_procmail
2920 800_exim4-config_maildrop
2921 mmm_mail4root
2922 )
2923 for f in ${files[@]}; do
2924 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
2925 done
2926 ;;
2927 esac
2928
2929 case $HOSTNAME in
2930
2931 # ** $MAIL_HOST|bk|je)
2932 $MAIL_HOST|bk|je)
2933
2934 echo|u /etc/exim4/conf.d/router/165_backup_local
2935
2936 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2937 # note: some things we don't set that are here by default because they are unused.
2938 dc_local_interfaces=''
2939 dc_eximconfig_configtype='internet'
2940 dc_localdelivery='dovecot_lmtp'
2941 EOF
2942 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2943 # recommended if dns is expected to work
2944 CHECK_RCPT_VERIFY_SENDER = true
2945 # default config comment says: If you enable this, you might reject legitimate mail,
2946 # but eggs has had this a long time, so that seems unlikely.
2947 CHECK_RCPT_SPF = true
2948 CHECK_RCPT_REVERSE_DNS = true
2949 CHECK_MAIL_HELO_ISSUED = true
2950
2951
2952 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2953 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2954
2955 # testing dmarc
2956 #dmarc_tld_file = /etc/public_suffix_list.dat
2957
2958 EOF
2959 ;;&
2960
2961 # ** $MAIL_HOST|bk)
2962 $MAIL_HOST|bk)
2963
2964 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2965 dc_relay_nets='defaultnn.b8.nz'
2966 EOF
2967
2968
2969 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2970 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2971 # smarthost config type, not sure.
2972 # failing message on mail-tester.com:
2973 # We check if there is a server (A Record) behind your hostname kd.
2974 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2975 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2976 # and this one seemed appropriate from grepping config.
2977 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2978 # mail to kd, so this should basically be a name that no host has as their
2979 # canonical hostname since the actual host sits behind a nat and changes.
2980 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2981 # I used this to avoid sender verification, didnt work but it still
2982 # makes sense based on the spec.
2983 hosts_treat_as_local = defaultnn.b8.nz
2984
2985 # Outside nn, we get the default cert location from a debian macro,
2986 # and the cert file is put in place by a certbot hook.
2987 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2988 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2989 EOF
2990
2991 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2992 gnusmarthost:
2993 debug_print = "R: smarthost for $local_part@$domain"
2994 driver = manualroute
2995 domains = ! +local_domains
2996 # comment senders to send most mail through eggs, helps fsfs sender reputation.
2997 # uncomment and optionally move to 188 file to send through my own servers again
2998 senders = *@gnu.org
2999 transport = smarthost_dkim
3000 route_list = * fencepost.gnu.org::587 byname
3001 host_find_failed = ignore
3002 same_domain_copy_routing = yes
3003 no_more
3004 EOF
3005
3006 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3007 10.173.8.1 defaultnn.b8.nz
3008 EOF
3009 ;;&
3010 # ** $MAIL_HOST)
3011 $MAIL_HOST)
3012
3013
3014
3015 u /etc/exim4/conf.d/router/155_delay <<'EOF'
3016 By default, delay sending email by 30-40 minutes in case I
3017 change my mind.
3018
3019 # Note, if we switch mail_host, the next queue run will
3020 # send the message to mail_host and the delay will be reset.
3021 # That is fine. I could probably set some header to track
3022 # the delay but it is not worth it.
3023 delay_iank:
3024 driver = redirect
3025 allow_defer
3026 data = :defer:
3027 # It hasnt been 30 minutes since we received the message.
3028 # we can avoid delay by adding the header i: or putting the exim message id into a file,
3029 # or pulling "all" into a file.
3030 # note, true false at the end just for easier debugging when pasting into a exim -Mset ID -be.
3031 condition = ${if and { \
3032 {< {$tod_epoch} {${eval10:$received_time + 60*30}}} \
3033 {!def:h_i:} \
3034 {!bool{${lookup{$message_exim_id}lsearch{/etc/exim4/no-delay-eximids}{true}}}} \
3035 {!bool{${lookup{all}lsearch{/etc/exim4/no-delay-eximids}{true}}}} \
3036 } {true}{false}}
3037 headers_remove = <; i:
3038 domains = ! +local_domains
3039 # uncomment for testing delays to jtuttle
3040 # local_parts = ! root : ! testignore : ! alerts : ! ian-pager : ! daylert
3041 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3042 ignore_target_hosts = ROUTER_DNSLOOKUP_IGNORE_TARGET_HOSTS
3043 EOF
3044
3045 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
3046 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
3047 # use vpn transport. lower priority so it overrides the default route.
3048 # Use this in case our vpn fails, we dont send anything without it.
3049 .ifdef DCconfig_internet
3050 dnslookup_vpn:
3051 debug_print = "R: dnslookup for $local_part@$domain"
3052 driver = dnslookup
3053 domains = ! +local_domains
3054 transport = remote_smtp_vpn
3055 same_domain_copy_routing = yes
3056 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
3057 no_more
3058 .endif
3059 EOF
3060
3061
3062 # note on backups: I used to do an automatic sshfs and restricted
3063 # permissions to a specific directory on the remote server, /bu/mnt,
3064 # which required using a dedicated user, but realized smtp will be
3065 # more reliable and less fuss. If I ever need that again, see the
3066 # history of this file, and bum in brc2.
3067 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
3068 backup_redir_nn:
3069 driver = redirect
3070 # b is just an arbirary short string
3071 data = b@eximbackup.b8.nz
3072 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3073 # note, to test this, i could temporarily allow testignore.
3074 # alerts avoids potential mail loop. root is already
3075 # redirected earlier, so that is just being overly cautious.
3076 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3077 unseen = true
3078 errors_to = alerts@iankelling.org
3079 EOF
3080
3081
3082
3083 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
3084 # which would incorrectly get denied.
3085 u /etc/exim4/host_local_deny_exceptions <<'EOF'
3086 mail.fsf.org
3087 *.posteo.de
3088 EOF
3089
3090 # cron email from smarthost hosts will automatically be to
3091 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
3092 # case that doesn't work, we still want to accept that mail, but not
3093 # from any host except the smarthosts. local_hostnames and this rule
3094 # is for that purpose.
3095 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3096 deny
3097 !authenticated = *
3098 domains = +local_hostnames
3099 message = no relay
3100
3101 # for testing bounce behavior
3102 #deny
3103 # senders = testlist-bounces+test=zroe.org@fsf.org
3104 # message = iank-bounce
3105 EOF
3106 echo|u /etc/exim4/conf.d/router/880_universal_forward
3107
3108
3109 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3110 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3111 EOF
3112
3113
3114 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3115 # ian: save a copy of sent mail. i thought of other ways to
3116 # do this, for example, to only save sent mail that is not sent
3117 # from my mail client which saves a copy by default, but in the
3118 # end, it seems simplest to turn that off. We want to save
3119 # external mail sent by smarthosts.
3120 sentarchive_nn:
3121 driver = redirect
3122 domains = ! +local_domains
3123 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3124 data = vojdedIdNejyebni@b8.nz
3125 unseen
3126 EOF
3127
3128
3129 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3130 # and also have mail.iankelling.org whitelisted as a relay domain.
3131 # I could avoid that if I changed this to submit to 587 with a
3132 # password like a standard mua.
3133 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3134 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3135 # replaced DCsmarthost with hostname
3136 fsfsmarthost:
3137 debug_print = "R: smarthost for $local_part@$domain"
3138 driver = manualroute
3139 domains = ! +local_domains
3140 senders = *@fsf.org
3141 transport = remote_smtp_smarthost
3142 route_list = * mail.fsf.org::587 byname
3143 host_find_failed = ignore
3144 same_domain_copy_routing = yes
3145 no_more
3146
3147 posteosmarthost:
3148 debug_print = "R: smarthost for $local_part@$domain"
3149 driver = manualroute
3150 domains = ! +local_domains
3151 senders = *@posteo.net
3152 transport = remote_smtp_smarthost
3153 route_list = * posteo.de::587 byname
3154 host_find_failed = ignore
3155 same_domain_copy_routing = yes
3156 no_more
3157 EOF
3158
3159 # Greping /etc/exim4, unqualified mails this would end up as
3160 # a return path, so it should go somewhere we will see.
3161 # The debconf output about mailname is as follows:
3162 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3163 # name.
3164 # This name will also be used by other programs. It should be the single, fully
3165 # qualified domain name (FQDN).
3166 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3167 # this option would be example.org.
3168 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3169 echo iankelling.org > /etc/mailname
3170
3171
3172 # mail.iankelling.org so local imap clients can connect with tls and
3173 # when they happen to not be local.
3174 # todo: this should be 10.8.0.4
3175
3176 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3177 # note: i put nn.b8.nz into bind for good measure
3178 10.173.8.2 nn.b8.nz mx.iankelling.org
3179 EOF
3180
3181 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3182 # weve configured this file in dnsmasq if we are using it.
3183 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3184 server=/mx.iankelling.org/127.0.1.1
3185 EOF
3186 # I used to use debconf-set-selections + dpkg-reconfigure,
3187 # which then updates this file
3188 # but the process is slower than updating it directly and then I want to set other things in
3189 # update-exim4.conf.conf, so there's no point.
3190 # The file is documented in man update-exim4.conf,
3191 # except the man page is not perfect, read the bash script to be sure about things.
3192
3193 # The debconf questions output is additional documentation that is not
3194 # easily accessible, but super long, along with the initial default comment in this
3195 # file, so I've saved that into ./mail-notes.conf.
3196 #
3197 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3198 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3199 # man page: is used to build the local_domains list, together with "localhost"
3200 # this is duplicated in a later router.
3201 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3202 EOF
3203
3204
3205 # dmarc. not used currently
3206 f=/etc/cron.daily/refresh-dmarc-tld-file
3207 cat >$f <<'EOF'
3208 #!/bin/bash
3209 cd /etc
3210 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3211 EOF
3212 m chmod 755 $f
3213
3214 ;;
3215 # ** bk
3216 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3217 bk)
3218
3219 # No clamav on je, it has 1.5g memory and clamav uses most of it.
3220 #
3221 # No clamav on MAIL_HOST because it is just a waste of useful cpu
3222 # time and memory when I'm running on an x200, and it takes 30
3223 # seconds to shut down.
3224
3225 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3226 # je.b8.nz will run out of memory with freshclam
3227 av_scanner = clamd:/var/run/clamav/clamd.ctl
3228 EOF
3229
3230 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
3231 deny
3232 malware = */defer_ok
3233 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
3234 message = This message was detected as possible malware ($malware_name).
3235
3236 warn
3237 !hosts = +iank_trusted
3238 !authenticated = *
3239 condition = ${if def:malware_name}
3240 remove_header = Subject:
3241 add_header = Subject: [Clamav warning: $malware_name] $h_subject
3242 log_message = heuristic malware warning: $malware_name
3243
3244 warn
3245 # fdate = future date. # tdate = temporary date.
3246 condition = ${if def:h_fdate}
3247 remove_header = fdate:
3248 add_header = tdate:
3249 control = freeze
3250 EOF
3251
3252
3253 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3254 10.173.8.2 nn.b8.nz
3255 EOF
3256
3257 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3258 s,/etc/default/exim4,/etc/default/exim4in,g
3259 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3260 s,(^[ #]*Provides:).*,\1 exim4in,
3261 s,(^[ #]*NAME=).*,\1"exim4in",
3262 EOF
3263 chmod +x /etc/init.d/exim4in
3264 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3265 [Unit]
3266 # needed to continually restart
3267 StartLimitIntervalSec=0
3268
3269 [Service]
3270 Restart=always
3271 # time to sleep before restarting a service
3272 RestartSec=20
3273 EOF
3274
3275 u /etc/default/exim4in <<'EOF'
3276 # defaults but no queue runner and alternate config dir
3277 QUEUERUNNER='no'
3278 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3279 UPEX4OPTS='-d /etc/myexim4'
3280 EOF
3281
3282 echo bk.b8.nz > /etc/mailname
3283 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3284 # man page: is used to build the local_domains list, together with "localhost"
3285 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3286 EOF
3287
3288 ;;
3289 # ** je
3290 je)
3291 echo je.b8.nz > /etc/mailname
3292 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3293 dc_other_hostnames='je.b8.nz'
3294 EOF
3295 ;;
3296 # ** not MAIL_HOST|bk|je
3297 *)
3298 echo|u /etc/exim4/conf.d/router/155_delay
3299 # this one should be removed for all non mail_hosts. note
3300 # bk and je never become mail_host
3301 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3302 echo|u /etc/exim4/conf.d/router/160_backup_redir
3303 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3304 echo|u /etc/exim4/conf.d/router/185_sentarchive
3305 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3306 # Note, in general we could submit to smarthosts on non MAIL_HOST.
3307 # however, delayed mail makes this inconvenient, because I
3308 # occasionally want to send an email from a non-MAIL_HOST and then
3309 # turn off that computer or travel with it so it is disconnected.
3310 # It is also probably easier to setup emacs to delay messages, but
3311 # that would mean we need to keep emacs running, this is much
3312 # nicer.
3313 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3314 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3315 echo|u /etc/exim4/conf.d/rcpt_local_acl
3316 echo|u /etc/exim4/conf.d/main/000_local-nn
3317
3318
3319 if $bhost_t; then
3320 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3321 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3322 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3323 # so we can maintiain the originals of the backups.
3324 # we wouldnt want this if we were dealing with any other
3325 # local deliveries, but we sent all others to the smarthost
3326 # which then strips the headers.
3327 envelope_to_remove = false
3328 return_path_remove = false
3329 EOF
3330 fi
3331
3332 # catches things like cronjob email
3333 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3334 universal_forward:
3335 driver = redirect
3336 domains = +local_domains
3337 data = alerts@iankelling.org
3338 EOF
3339
3340
3341 for unit in ${nn_progs[@]}; do
3342 f=/etc/systemd/system/$unit.service.d/nn.conf
3343 rm -fv $f
3344 done
3345
3346 # dont i dont care if defaultnn section gets left, it wont
3347 # get used.
3348 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3349 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3350
3351 # note: condition duplicated at else
3352 if $bhost_t; then
3353 install -d /bu
3354 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3355 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3356 chown -R Debian-exim:Debian-exim /bu/md
3357 fi
3358 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3359 # modified debian maildir transport
3360 backup_maildir:
3361 driver = appendfile
3362 directory = /bu/md
3363 delivery_date_add
3364 # note, no return path or envelope added
3365 maildir_format
3366 directory_mode = 0700
3367 mode = 0644
3368 mode_fail_narrower = false
3369 EOF
3370
3371 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3372 ### router/900_exim4-config_local_user
3373 #################################
3374
3375 backup_local:
3376 debug_print = "R: local_user for $local_part@$domain"
3377 driver = accept
3378 domains = eximbackup.b8.nz
3379 transport = backup_maildir
3380 EOF
3381
3382 # Bind to wghole to receive mailbackup.
3383 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3384 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3385 dc_other_hostnames='eximbackup.b8.nz'
3386 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3387 EOF
3388
3389 # wghole & thus exim will fail to start without internet connectivity.
3390 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3391 [Unit]
3392 StartLimitIntervalSec=0
3393
3394 [Service]
3395 Restart=always
3396 RestartSec=20
3397 EOF
3398
3399 else # if $bhost_t; then
3400 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3401 # Note: If theres like a temporary problem where mail gets sent to
3402 # one of these hosts, if exim isnt listening, it will be a temporary error
3403 # instead of a permanent 5xx.
3404 dc_local_interfaces='127.0.0.1;::1'
3405 EOF
3406 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3407 fi
3408 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3409 dc_eximconfig_configtype='smarthost'
3410 dc_smarthost='$smarthost'
3411 EOF
3412
3413 hostname -f |u /etc/mailname
3414 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3415 # The manpage incorrectly states this will do header rewriting, but
3416 # that only happens if we have dc_hide_mailname is set.
3417 dc_readhost='iankelling.org'
3418 # Only used in case of bounces.
3419 dc_localdelivery='maildir_home'
3420 EOF
3421 ;;
3422 esac
3423
3424
3425
3426
3427 # ** $MAILHOST|bk, things that belong at the end
3428 case $HOSTNAME in
3429 $MAIL_HOST|bk)
3430 # config for the non-nn exim. note, it uses not default dir, but we
3431 # generate that into the default config file
3432 m rsync -ra --delete --delete-excluded \
3433 --exclude=/conf.d/router/161_backup_redir_nn \
3434 --exclude=/conf.d/router/186_sentarchive_nn \
3435 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3436 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3437 # this makes it easier to see which exim is doing what
3438 log_file_path = /var/log/exim4/my%s
3439 EOF
3440
3441
3442
3443 cat >/etc/logrotate.d/myexim <<'EOF'
3444 /var/log/exim4/mymain /var/log/exim4/myreject {
3445 daily
3446 missingok
3447 rotate 1000
3448 delaycompress
3449 notifempty
3450 nocreate
3451 }
3452 /var/log/exim4/mypanic {
3453 size 10M
3454 missingok
3455 rotate 10
3456 compress
3457 delaycompress
3458 notifempty
3459 nocreate
3460 }
3461 EOF
3462
3463 # If we ever wanted to have a separate spool,
3464 # we could do it like this.
3465 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3466 # spool_directory = /var/spool/myexim4
3467 # EOF
3468 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3469 dc_eximconfig_configtype='smarthost'
3470 dc_smarthost='nn.b8.nz'
3471 EOF
3472 ;;&
3473 bk)
3474
3475 # config for the non-nn exim
3476 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3477 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3478 EOF
3479 ;;
3480 $MAIL_HOST)
3481
3482
3483 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3484 sentarchive:
3485 driver = redirect
3486 domains = ! +local_domains
3487 senders = <; *@fsf.org ; *@posteo.net
3488 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3489 data = vojdedIdNejyebni@b8.nz
3490 unseen
3491 EOF
3492
3493 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3494 backup_redir:
3495 driver = redirect
3496 # i dont email myself from my own machine much, so lets ignore that.
3497 domains = ! +local_domains
3498 senders = <; *@fsf.org ; *@posteo.net
3499 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3500 # b is just an arbirary short string
3501 data = b@eximbackup.b8.nz
3502 # note, to test this, i could temporarily allow testignore.
3503 # alerts avoids potential mail loop.
3504 local_parts = ! root : ! testignore : ! alerts : ! daylert
3505 unseen = true
3506 errors_to = alerts@iankelling.org
3507 EOF
3508
3509 # for bk, we have a exim4in.service that will do this for us.
3510 m update-exim4.conf -d /etc/myexim4
3511 ;;
3512 esac
3513
3514 # * spool dir setup
3515
3516 # ** bind mount setup
3517 # put spool dir in directory that spans multiple distros.
3518 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3519 #
3520 dir=/nocow/exim4
3521 sdir=/var/spool/exim4
3522 # we only do this if our system has $dir
3523
3524 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3525 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3526 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3527 # so, im trying a bind mount to get rid of that.
3528 if [[ -e /nocow ]]; then
3529 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3530 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3531 fi
3532 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3533 [Unit]
3534 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3535 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3536 After=local-fs.target
3537
3538 [Service]
3539 ExecStartPre=/usr/local/bin/exim-nn-iptables
3540 EOF
3541 if ! mountpoint -q $sdir; then
3542 stopifactive exim4 exim4in
3543 if [[ -L $sdir ]]; then
3544 m rm $sdir
3545 fi
3546 if [[ ! -e $dir && -d $sdir ]]; then
3547 m mv $sdir $dir
3548 fi
3549 if [[ ! -d $sdir ]]; then
3550 m mkdir $sdir
3551 m chmod 000 $sdir # only want it to be used when its mounted
3552 fi
3553 m mount $sdir
3554 fi
3555 fi
3556
3557
3558
3559 # ** exim/spool uid setup
3560 # i have the spool directory be common to distro multi-boot, so
3561 # we need the uid to be the same. 608 cuz it's kind of in the middle
3562 # of the free system uids.
3563 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3564 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3565 if [[ ! $uid ]]; then
3566 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3567 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3568 --no-create-home --disabled-login --force-badname Debian-exim
3569 elif [[ $uid != 608 ]]; then
3570 stopifactive exim4 exim4in
3571 m usermod -u 608 Debian-exim
3572 m groupmod -g 608 Debian-exim
3573 m usermod -g 608 Debian-exim
3574 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3575 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3576 fi
3577
3578 # * start / stop services
3579
3580 reifactive dnsmasq nscd
3581
3582 if $reload; then
3583 m systemctl daemon-reload
3584 fi
3585
3586 # optimization, this only needs to run once.
3587 if [[ ! -e /sys/class/net/wghole ]]; then
3588 # checking bhost_t is redundant, but could help us catch errors.
3589 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3590 # todo: in mail-setup, we have a static list of backup hosts, not *y
3591 m systemctl --now enable wg-quick@wghole
3592 fi
3593 fi
3594
3595 # optimization, this only needs to be run once
3596 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
3597 sysd-prom-fail-install epanicclean
3598 m systemctl --now enable epanicclean
3599 fi
3600
3601 case $HOSTNAME in
3602 je)
3603 /a/exe/web-conf apache2 je.b8.nz
3604 ;;
3605 bk)
3606 /a/exe/web-conf apache2 mail2.iankelling.org
3607 ;;
3608 esac
3609
3610 # optimization, this only needs to run once.
3611 if [[ ! -e /etc/exim4/fullchain.pem ]]; then
3612 m /a/bin/ds/mail-cert-cron -1
3613 m systemctl --now enable mailcert.timer
3614 fi
3615
3616 case $HOSTNAME in
3617 $MAIL_HOST|bk)
3618 m systemctl --now enable mailnn mailnnroute
3619 ;;&
3620 $MAIL_HOST)
3621 # we use dns to start wg
3622 if $reload; then
3623 sre unbound
3624 else
3625 m systemctl --now enable unbound
3626 fi
3627 ;;&
3628 $MAIL_HOST|bk)
3629 # If these have changes, id rather manually restart it, id rather
3630 # not restart and cause temporary errors
3631 if $reload; then
3632 sre $vpnser
3633 else
3634 m systemctl --now enable $vpnser
3635 fi
3636 ;;&
3637 bk)
3638 if ! systemctl is-active clamav-daemon >/dev/null; then
3639 m systemctl --now enable clamav-daemon
3640 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3641 if [[ $out ]]; then
3642 reload=true
3643 fi
3644
3645 # note, this will cause paniclog entries because it takes like 45
3646 # seconds for clamav to start, i use ./epanic-clean to remove
3647 # them.
3648 fi
3649 ;;&
3650 $MAIL_HOST|bk|je)
3651 # start spamassassin/dovecot before exim.
3652 sre dovecot spamassassin
3653 # Wait a bit before restarting exim, else I get a paniclog entry
3654 # like: spam acl condition: all spamd servers failed. But I'm tired
3655 # of waiting. I'll deal with this some other way.
3656 #
3657 # sleep 3
3658 m systemctl --now enable mailclean.timer
3659 ;;&
3660 $MAIL_HOST)
3661 # < 2.1 (eg: in t9), uses a different data format which required manual
3662 # migration. dont start if we are running an old version.
3663 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3664 m systemctl --now enable radicale
3665 fi
3666 ;;&
3667 esac
3668
3669 # for debugging dns issues
3670 case $HOSTNAME in
3671 je|bk)
3672 systemctl enable --now logrotate-fast.timer
3673 ;;
3674 esac
3675
3676 # last use of $reload happens in previous block
3677 rm -f /var/local/mail-setup-reload
3678
3679
3680 case $HOSTNAME in
3681 $MAIL_HOST|bk|je|li)
3682 # on li, these are never started, except $vpnser
3683 :
3684 ;;
3685 *)
3686 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3687 ;;
3688 esac
3689
3690 sre exim4
3691
3692 case $HOSTNAME in
3693 $MAIL_HOST)
3694 m systemctl --now enable mailbindwatchdog
3695 ;;
3696 *)
3697 soff mailbindwatchdog
3698 ;;
3699 esac
3700
3701
3702 case $HOSTNAME in
3703 bk) sre exim4in ;;
3704 esac
3705
3706 # * mail monitoring / testing
3707
3708 # note, to test clamav, send an email with body that only contains
3709 # https://en.wikipedia.org/wiki/EICAR_test_file
3710 # which set malware_name to Eicar-Signature
3711 case $HOSTNAME in
3712 $MAIL_HOST|bk|je)
3713 # note: cronjob "ian" also does some important monitoring
3714 # todo: this will sometimes cause an alert because mailtest-check will run
3715 # before we have setup network namespace and spamassassin
3716 u /etc/cron.d/mailtest <<EOF
3717 SHELL=/bin/bash
3718 PATH=/usr/bin:/bin:/usr/local/bin
3719 MAILTO=daylert@iankelling.org
3720 */5 * * * * $u send-test-forward |& log-once send-test-forward
3721 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3722 # if a bounce happened yesterday, dont let it slip through the cracks
3723 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3724 EOF
3725
3726
3727 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3728 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3729 u /etc/systemd/system/mailtest-check.service <<'EOF'
3730 [Unit]
3731 Description=mailtest-check
3732 After=local-fs.target
3733 StartLimitIntervalSec=0
3734
3735 [Service]
3736 Type=simple
3737 ExecStart=/usr/local/bin/mailtest-check slow
3738 Restart=always
3739 RestartSec=60
3740
3741 [Install]
3742 WantedBy=graphical.target
3743 EOF
3744 sysd-prom-fail-install mailtest-check
3745 sre mailtest-check
3746 ;;&
3747 $MAIL_HOST)
3748 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3749 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3750
3751 cat >>/etc/cron.d/mailtest <<EOF
3752 # 10 am friday
3753 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3754 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3755 EOF
3756 ;;&
3757 bk)
3758 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3759 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3760 # We dont need to send from different addresses to the same
3761 # address. this breaks down our nice elegant logic of building up
3762 # froms and tos , so I just handle expertpath in a special case
3763 # below and set the to: to be testignore@zroe.org. If we did sent
3764 # that way, it would also mess up our mailtest-check logic that
3765 # finds which messages to check.
3766 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3767 # that would become 2 messages and we'd only check 1.
3768 ;;&
3769 je)
3770 test_froms=(testignore@je.b8.nz)
3771 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3772 ;;&
3773 $MAIL_HOST|bk|je)
3774
3775 # Dont put these test messages into the sent folder or else it will
3776 # overwhelm it, plus i dont want to save a copy at all.
3777 # Plus addresses we generally want to ignore.
3778 u /etc/exim4/ignore-sent <<EOF
3779 $(printf "%s\n" ${test_tos[@]})
3780 vojdedIdNejyebni@b8.nz
3781 b@eximbackup.b8.nz
3782 EOF
3783
3784 cat >/usr/local/bin/send-test-forward <<'EOF'
3785 #!/bin/bash
3786 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3787 olds=(
3788 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3789 )
3790 if (( ${#olds[@]} )); then
3791 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3792 fi
3793 EOF
3794 for test_from in ${test_froms[@]}; do
3795
3796 test_to=${test_tos[0]}
3797 for t in ${test_tos[@]:1}; do
3798 if [[ $test_from == *@gnu.org && $t == *@gnu.org ]]; then
3799 continue
3800 fi
3801 test_to+=", $t"
3802 done
3803 case $test_from in
3804 testignore@expertpathologyreview.com)
3805 test_to=testignore@zroe.org
3806 ;;
3807 esac
3808
3809 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3810 /usr/sbin/exim -odf -f $test_from -t <<EOF
3811 From: $test_from
3812 To: $test_to
3813 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3814
3815 /usr/local/bin/send-test-forward
3816 EOF
3817 EOFOUTER
3818 done
3819 m chmod +x /usr/local/bin/send-test-forward
3820 ;;
3821 *)
3822 soff mailtest-check.service
3823 rm -fv /etc/cron.d/mailtest \
3824 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3825 /var/local/cron-errors/check-remote-mailqs*
3826 ;;
3827 esac
3828
3829
3830
3831 # * misc
3832 m sudo -u $u mkdir -p /home/$u/.cache
3833 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3834 while (($#)); do
3835 target=$1
3836 f=$2
3837 shift 2
3838 if [[ ! -L $f ]]; then
3839 if [[ -e $f ]]; then
3840 rm -rf $f
3841 fi
3842 m sudo -u $u ln -sf -T $target $f
3843 fi
3844 done
3845
3846
3847 # /etc/alias setup is debian specific, and exim postinst script sets up
3848 # an /etc/alias from root to the postmaster, based on the question
3849 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3850 # root, or there was no preexisting aliases file. postfix won\'t set up
3851 # a root to $postmaster alias if it\'s already installed. Easiest to
3852 # just set it ourselves.
3853
3854 # debconf question for postmaster:
3855 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3856 # to the user account of the actual system administrator.
3857 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3858 # recommended.
3859 # Note that postmaster\'s mail should be read on the system to which it is directed,
3860 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3861 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3862 # force local delivery.
3863 # Multiple user names need to be separated by spaces.
3864 # Root and postmaster mail recipient:
3865
3866 m exit 0
3867 :
3868
3869 # Local Variables:
3870 # eval: (outline-minor-mode)
3871 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3872 # End:
3873 # this is combined with defining outline-level in init.el