mostly fixes and improvements
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6
7 # todo: install new alertmanager, like new prometheus
8
9 # todo: setup a logrotate for /var/log/mymain and mypanic
10
11 # todo: setup an alert for bouncing test emails.
12
13 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
14 # think about making bounces go from the original address.
15
16 # todo: add a prometheus alert for dovecot.
17
18 # todo: handle errors like this:
19 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
20 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
21
22 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
23 # todo: consider hardening cups listening on 0.0.0.0
24 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
25 # todo: check that spamd and unbound only listen locally.
26
27 # todo: hosts should only allow external mail that is authed and
28 # destined for backup route. it is a minor issue since traffic is
29 # limited to the wghole network.
30
31 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
32 # instead of a simple rejection like it should.
33
34 # todo: run mailping test after running, or otherwise
35 # clear out terminal alert
36
37 # todo: on bk, dont send email if mailvpn is not up
38
39 # todo: mailtest-check should check on bk too
40
41 # todo: disable postgrey
42
43 # todo: in testforward-check, we should also look
44
45 # todo: test that bounces dont help create valid mailtest-check
46
47 # todo: move mail stuff in distro-end into this file
48
49 # todo: consider rotating dkim & publishing key so every past email I sent
50 # isnt necessarily signed
51
52 # todo: consider how to get clamav out of Debian-exim group
53 # so it cant read/write the whole mail spool, for better
54 # security.
55
56 # todo: create a cronjob to update or warn on expiring dnssec keys
57
58 # todo: we should test failed mail daily or so
59 # failed cronjob, failed sysd-log-once,
60 # a local bounce from a cronjob, a local bounce
61 # to a bad remote address, perhaps a local failure
62 # when the sending daemon is down.
63 # And send an alert email if no alerts have been sent
64 # in 2 or 3 days or something. todo, test cron mail on li.
65
66 # todo: look at mailinabox extra dns records, note these changelogs:
67 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
68 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
69 #
70
71 # todo: mailtest-check failure on remote hosts is not going to alert me.
72 # sort that out.
73 # todo: test mail failure as well as success.
74 #
75 # todo: validate that mailtest-check is doing dnsbl checks.
76
77 # background: I want to run exim in a network namespace so it can send
78 # and receive through a vpn. This is needed so it can do ipv6, because
79 # outside the namespace if we dont have ipv6, to send ipv6 through the
80 # vpn, we have to send all our ipv6 through the vpn. I did this for a
81 # long time, it was fine, but it causes various pains, like increased
82 # latency, increased recaptcha because my ip is from a data center, just
83 # various issues I dont want on all the time. The problem with the
84 # namespace is that all kinds of programs want to invoke exim, but they
85 # wont be in the namespace. I could replace exim with a wrapper that
86 # jumps into the namespace, i tried that, it works fine. One remaining
87 # problem was that I would have needed to hook into exim upgrades to
88 # move exim and replace it with my wrapper script. Also, my script to
89 # join the namespace is not super reliable because it uses a pgrep.
90 # Instead, I should have created a systemd service for a process that
91 # will never die and just writes its pid somewhere convenient.
92 # That implementation
93 # is below here:
94 #
95 # sudoers:
96 # user ALL=(ALL) /usr/sbin/exim4
97 #
98 # move exim4 to eximian, use this script for exim4:
99 #
100 # #!/bin/bash
101 # if ip a show veth1-mail &>/dev/null; then
102 # /usr/sbin/eximian "$@"
103 # exit
104 # fi
105 # dosudo=false
106 # if [[ $USER && $USER != root ]]; then
107 # dosudo=true
108 # fi
109 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
110 # if $dosudo; then
111 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
112 # else
113 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
114 # fi
115 # ## end script
116 #
117 # an alternate solution: there is a small setguid program for
118 # network namespaces in my bookmarks.
119 #
120 # However, the solution I went with is: have 2 exim
121 # configs. A nonstandard location for the daemon that runs
122 # in the namespace. For all other invocations, it uses
123 # the default config location, which is altered to be
124 # in a smarthost config which sends mail to the deaemon.
125 #
126 # I have a bash function, enn to invoke exim like the daemon is running.
127 # and mailbash to just enter its network namespace.
128
129 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
130
131 shopt -s nullglob
132
133 if [[ -s /usr/local/lib/err ]]; then
134 source /usr/local/lib/err
135 elif [[ -s /a/bin/errhandle/err ]]; then
136 source /a/bin/errhandle/err
137 else
138 err "no err tracing script found"
139 fi
140 source /a/bin/distro-functions/src/identify-distros
141 source /a/bin/distro-functions/src/package-manager-abstractions
142
143 # has nextcloud_admin_pass in it
144 f=/p/c/machine_specific/$HOSTNAME/mail
145 if [[ -e $f ]]; then
146 # shellcheck source=/p/c/machine_specific/bk/mail
147 source $f
148 fi
149
150
151 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
152
153 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
154 u=$(id -nu 1000)
155
156
157 usage() {
158 cat <<EOF
159 Usage: ${0##*/} anything_here_to_debug
160 Setup exim4 & dovecot & related things
161
162 -h|--help Print help and exit.
163 EOF
164 exit $1
165 }
166
167 # debug output if we pass any arg
168 if (( $# )); then
169 set -x
170 fi
171
172
173 ####### instructions for icedove #####
174 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
175 # then click advanced so it accepts it.
176 # we could also just use 127.0.0.1 with no ssl
177 #
178 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
179 # background: dovecot does not yet have ocsp stapling support
180 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
181 #
182 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
183 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
184 # fetching mail settings: folder poll frequency 10 minutes.
185 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
186 #######
187
188
189 # * perstent password instructions
190 # Note: for cert cron, we need to manually run first to accept known_hosts
191
192 # # exim passwords:
193 # # for hosts which have all private files I just use the same user
194 # # for other hosts, each one get\'s their own password.
195 # # for generating secure pass, and storing for server too:
196 # f=$(mktemp)
197 # host=tp
198 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
199 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
200 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
201 # #reference: exim4_passwd_client(5)
202 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
203 # mkdir -p $dir
204 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
205 # # then run this script
206
207 # # dovecot password, i just need 1 as I\'m the only user
208 # mkdir /p/c/filesystem/etc/dovecot
209 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
210
211 ####### end perstent password instructions ######
212
213
214 # * dkim dns
215 # # Remove 1 level of comments in this section, set the domain var
216 # # for the domain you are setting up, then run this and copy dns settings
217 # # into dns.
218 # domain=iankelling.org
219 # c /p/c/filesystem/etc/exim4
220 # # this has several bugs addressed in comments, but it was helpful
221 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
222
223 # openssl genrsa -out $domain-private.pem 2048
224 # # Then, to get the public key strings to put in bind:
225
226 # # selector is needed for having multiple keys for one domain.
227 # # I dun do that, so just use a static one: li
228 # # Debadmin page does not have v=, fastmail does, and this
229 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
230 # # https://www.ietf.org/rfc/rfc6376.txt
231 # # Join and print all but first and last line.
232 # # last line: swap hold & pattern, remove newlines, print.
233 # # lines 2+: append to hold space
234 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
235 # cat <<EOF
236 # a._domainkey.$domain TXT (
237 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
238 # EOF
239 # # sed explanation: skip the first few lines, then put them into the hold space, then
240 # # on the last line, back to the patern space, remove the newlines, then add a newline
241 # # at the last char - 240, because bind txt records need strings <=255 chars,
242 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
243 # # leaves us a bit of extra room at the end and a bunch at the beginning.
244
245 # # selector was also put into /etc/exim4/conf.d/main/000_local,
246
247 # * dmarc dns
248
249 # # 2017-02 dmarc policies:
250 # # host -t txt _dmarc.gmail.com
251 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
252 # # there were articles claiming gmail would be changing
253 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
254 # # expected to cause problems
255 # # with a few old mailing lists, copying theirs for now.
256 #
257 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
258
259 # * other dns
260
261 # # 2017-02 spf policies:
262 # # host -t txt lists.fedoraproject.org
263 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
264 # # i include fastmail\'s settings, per their instructions,
265 # # and follow their policy. In mail in a box, or similar instructions,
266 # # I\'ve seen recommended to not use a restrictive policy.
267
268 # # to check if dns has updated, you do
269 # host -a mesmtp._domainkey.$domain
270
271 # # mx records,
272 # # setting it to iankelling.org would work the same, but this
273 # # is more flexible, I could change where mail.iankelling.org pointed.
274 # cat <<'EOF'
275 # mx records, 2 records each, for * and empty domain
276 # pri 10 mail.iankelling.org
277 # EOF
278
279 # # dnssec
280 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
281
282 # * functions & constants
283
284 pre="${0##*/}:"
285 m() { printf "$pre %s\n" "$*"; "$@"; }
286 e() { printf "$pre %s\n" "$*"; }
287 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
288
289 reload=false
290 # This file is so if we fail in the middle and rerun, we dont lose state
291 if [[ -e /var/local/mail-setup-reload ]]; then
292 reload=true
293 fi
294 i() { # install file
295 local tmp tmpdir dest="$1"
296 local base="${dest##*/}"
297 local dir="${dest%/*}"
298 if [[ $dir != "$base" ]]; then
299 mkdir -p ${dest%/*}
300 fi
301 ir=false # i result
302 tmpdir=$(mktemp -d)
303 cat >$tmpdir/"$base"
304 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
305 if [[ $tmp ]]; then
306 printf "%s\n" "$tmp"
307 ir=true
308 if [[ $dest == /etc/systemd/system/* ]]; then
309 touch /var/local/mail-setup-reload
310 reload=true
311 fi
312 fi
313 rm -rf $tmpdir
314 }
315 setini() {
316 key="$1" value="$2" section="$3"
317 file="/etc/radicale/config"
318 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
319 }
320 soff () {
321 for service; do
322 # ignore services that dont exist
323 if systemctl cat $service &>/dev/null; then
324 m systemctl disable --now $service
325 fi
326 done
327 }
328 sre() {
329 for service; do
330 m systemctl restart $service
331 m systemctl enable $service;
332 done
333 }
334 mailhost() {
335 [[ $HOSTNAME == "$MAIL_HOST" ]]
336 }
337 e() { printf "%s\n" "$*"; }
338 reifactive() {
339 for service; do
340 if systemctl is-active $service >/dev/null; then
341 m systemctl restart $service
342 fi
343 done
344 }
345 stopifactive() {
346 for service; do
347 if systemctl is-active $service >/dev/null; then
348 m systemctl stop $service
349 fi
350 done
351 }
352
353 mxhost=mx.iankelling.org
354 mxport=587
355 forward=$u@$mxhost
356
357 # old setup. left as comment for example
358 # mxhost=mail.messagingengine.com
359 # mxport=587
360 # forward=ian@iankelling.org
361
362 smarthost="$mxhost::$mxport"
363 uhome=$(eval echo ~$u)
364
365 # Somehow on one machine, a file got written with 664 perms.
366 # just being defensive here.
367 umask 0022
368
369 source /a/bin/bash_unpublished/source-state
370 if [[ ! $MAIL_HOST ]]; then
371 err "\$MAIL_HOST not set"
372 fi
373
374 bhost_t=false
375 case $HOSTNAME in
376 $MAIL_HOST) : ;;
377 kd|frodo|x2|x3|kw|sy|bo)
378 bhost_t=true
379 ;;
380 esac
381
382
383 # * Install universal packages
384
385
386 # installs epanicclean iptables-exim ip6tables-exim
387 /a/bin/ds/install-my-scripts
388
389 if [[ $(debian-codename-compat) == bionic ]]; then
390 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
391 Package: spamassassin sa-compile spamc
392 Pin: release n=focal,o=Ubuntu
393 Pin-Priority: 500
394 EOF
395 fi
396
397 # light version of exim does not have sasl auth support.
398 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
399
400 # note: pyzor debian readme says you need to run some initialization command
401 # but its outdated.
402 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
403 case $HOSTNAME in
404 je) : ;;
405 # not included due to using wireguard: openvpn
406 *) pi wget git unzip iptables ;;
407 esac
408 # bad packages that sometimes get automatically installed
409 pu openresolv resolvconf
410
411 soff openvpn
412
413
414 if [[ $(debian-codename) == etiona ]]; then
415 # ip6tables stopped loading on boot. openvpn has reduced capability set,
416 # so running iptables as part of openvpn startup wont work. This should do it.
417 pi iptables-persistent
418 cat >/etc/iptables/rules.v6 <<'EOF'
419 *mangle
420 COMMIT
421 *nat
422 COMMIT
423 EOF
424 # load it now.
425 m ip6tables -S >/dev/null
426 fi
427
428 # our nostart pi fails to avoid enabling
429
430
431 # * Mail clean cronjob
432
433 i /etc/systemd/system/mailclean.timer <<'EOF'
434 [Unit]
435 Description=Run mailclean daily
436
437 [Timer]
438 OnCalendar=monthly
439
440 [Install]
441 WantedBy=timers.target
442 EOF
443
444 i /etc/systemd/system/mailclean.service <<EOF
445 [Unit]
446 Description=Delete and archive old mail files
447 After=multi-user.target
448
449 [Service]
450 User=$u
451 Type=oneshot
452 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
453 EOF
454
455 # * postgrey
456
457
458 i /etc/default/postgrey <<'EOF'
459 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
460 EOF
461
462 # * clamav
463
464 m usermod -a -G Debian-exim clamav
465
466 i /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
467 [Service]
468 ExecStartPre=-/bin/mkdir /var/run/clamav
469 ExecStartPre=/bin/chown clamav /var/run/clamav
470 EOF
471
472 # * mail vpn config
473
474 # old.
475 #vpnser=mailvpn.service
476 # todo: this hangs if it cant resolv the endpoint. we
477 # want it to just retry in the background.
478 vpnser=wg-quick@wgmail.service
479
480 case $HOSTNAME in
481 $MAIL_HOST)
482 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
483 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
484 ;;&
485 bk)
486 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
487 ;;&
488 *)
489 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
490 if [[ -d $d ]]; then
491 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
492 fi
493 ;;
494 esac
495
496 case $HOSTNAME in
497 li) : ;;
498 *)
499 i /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
500 [Unit]
501 Requires=mailnn.service
502 JoinsNamespaceOf=mailnn.service
503 BindsTo=mailnn.service
504 StartLimitIntervalSec=0
505
506 [Service]
507 PrivateNetwork=true
508 # i dont think we need any of these, but it doesnt hurt to stay consistent
509 BindPaths=$bindpaths
510
511 Restart=on-failure
512 RestartSec=20
513 EOF
514 ;;
515 esac
516
517
518 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
519 i /etc/systemd/system/mailvpn.service <<EOF
520 [Unit]
521 Description=OpenVPN tunnel for mail
522 After=syslog.target network-online.target mailnn.service
523 Wants=network-online.target
524 Documentation=man:openvpn(8)
525 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
526 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
527 # needed to continually restatr
528 JoinsNamespaceOf=mailnn.service
529 BindsTo=mailnn.service
530 StartLimitIntervalSec=0
531
532 [Service]
533 Type=notify
534 RuntimeDirectory=openvpn-client
535 RuntimeDirectoryMode=0710
536 WorkingDirectory=/etc/openvpn/client
537 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
538 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
539 LimitNPROC=10
540 # DeviceAllow=/dev/null rw
541 # DeviceAllow=/dev/net/tun rw
542 PrivateNetwork=true
543 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
544 # because of
545 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
546 # there is a workaround there, but i dont think its really worth it,
547 # the mail server is fine with a static dns anyways.
548 # This thread is also interesting,
549 # https://github.com/slingamn/namespaced-openvpn/issues/7
550 # todo: the iptables rule at the bottom could be useful to prevent
551 # dns from leaking in my network namespaced vpn.
552 # I also like the idea of patching systemd-resolved so it
553 # will listen on other interfaces, but its not worth my time.
554 BindPaths=$bindpaths
555 Restart=always
556 # time to sleep before restarting a service
557 RestartSec=20
558
559 [Install]
560 WantedBy=multi-user.target
561 EOF
562
563 i /etc/systemd/system/mailnnroute.service <<'EOF'
564 [Unit]
565 Description=Network routing for mailnn
566 After=syslog.target network-online.target mailnn.service
567 Wants=network-online.target
568 JoinsNamespaceOf=mailnn.service
569 BindsTo=mailnn.service
570 StartLimitIntervalSec=0
571
572 [Service]
573 Type=simple
574 RemainAfterExit=true
575 PrivateNetwork=true
576 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
577 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
578 Restart=always
579 RestartSec=20
580
581
582 [Install]
583 WantedBy=multi-user.target
584 EOF
585
586 #
587 i /etc/systemd/system/mailnn.service <<'EOF'
588 [Unit]
589 Description=Network Namespace for mail vpn service that will live forever and cant fail
590 After=syslog.target network-online.target
591 Wants=network-online.target
592
593 [Service]
594 Type=simple
595 PrivateNetwork=true
596 ExecStart=/bin/sleep infinity
597
598 [Install]
599 WantedBy=multi-user.target
600 EOF
601
602 i /etc/systemd/system/mailbindwatchdog.service <<EOF
603 [Unit]
604 Description=Watchdog to restart services relying on systemd-resolved dir
605 After=syslog.target network-online.target
606 Wants=network-online.target
607 BindsTo=mailnn.service
608
609 [Service]
610 Type=simple
611 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
612 Restart=always
613 # time to sleep before restarting a service
614 RestartSec=10
615
616 [Install]
617 WantedBy=multi-user.target
618 EOF
619
620
621
622 # old service name
623 rm -fv /etc/systemd/system/openvpn-client-mail@.service
624
625 # We use a local unbound because systemd-resolved wont accept our
626 # request, it will only listen to 127.0.0.53 in the main network
627 # namespace, and rejected feature requests to change that (although I
628 # could change the code and recompile), but anyways, that could answer
629 # with things specific to the lan that aren't applicable in this
630 # namespace, and since unbound is a recursive resolver, it means we just
631 # use our own ip against dnsbl rate limits.
632 #
633 # If we ever notice this change, chattr +i on it
634 # trust-ad is used in t10+, glibc 2.31
635
636 i /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
637 nameserver 127.0.0.1
638 options edns0 trust-ad
639 EOF
640
641 i /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
642 nameserver 127.0.0.53
643 options edns0 trust-ad
644 EOF
645
646
647 i /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
648 nameserver 10.173.8.1
649 options edns0 trust-ad
650 EOF
651
652 # this is just a bug fix for trisquel.
653 f=/etc/apparmor.d/usr.sbin.unbound
654 line="/usr/sbin/unbound flags=(attach_disconnected) {"
655 if ! grep -qFx "$line" $f; then
656 badline="/usr/sbin/unbound {"
657 if ! grep -qFx "$badline" $f; then
658 err expected line in $f not found
659 fi
660 sed -i "s,^$badline$,$line," $f
661 if systemctl is-active apparmor &>/dev/null; then
662 m systemctl reload apparmor
663 fi
664 fi
665
666 # note: anything added to nn_progs needs corresponding rm
667 # down below in the host switch
668 nn_progs=(exim4)
669 if mailhost; then
670 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
671 # Its in the nn so remote clients can connect to it.
672 nn_progs+=(spamassassin dovecot)
673 fi
674
675 case $HOSTNAME in
676 $MAIL_HOST)
677 # todo, should this be after vpn service
678 i /etc/systemd/system/unbound.service.d/nn.conf <<EOF
679 [Unit]
680 After=mailnn.service
681 JoinsNamespaceOf=mailnn.service
682 BindsTo=mailnn.service
683 StartLimitIntervalSec=0
684
685 [Service]
686 PrivateNetwork=true
687 # note the nsswitch bind is actually not needed for bk, but
688 # its the same file so it does no harm.
689 BindPaths=$bindpaths
690
691 Restart=always
692 RestartSec=20
693 EOF
694
695 # sooo, there are a few ways to get traffic from the mail network
696 # namespace to go over the wghole.
697 #
698 #1: unify the mail vpn and wghole
699 # into 1 network. this seems simple and logical, so I'm doing it.
700 # One general downside is tying things together, if I need to mess
701 # with one thing, it breaks the other. Oh well for now.
702 #
703 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
704 #
705 # 3. We can setup the routing to happen on li, which seemed like I
706 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
707 # wghole clients, but I think that is kind of hacky and breaks ipv4
708 # routing within the mailvpn, it happened to work just because exim
709 # prefers ipv6 and that was also available in the mailvpn.
710 #
711 # 4. Put the hole interface into the mail network namespace. This
712 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
713 # vpn routing and establishes a direct connection. I only use the
714 # hole vpn for randomish things, it should be fine to join the mail
715 # nn for that. There should be some way to fix the routing issue
716 # by doing manual routing, but that doesn't seem like a good use of time.
717 # relevant:
718 # https://www.wireguard.com/netns/#
719 #
720 # for wireguard debugging
721 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
722 # dmesg -w
723
724 ;;&
725 $MAIL_HOST|bk)
726 for unit in ${nn_progs[@]}; do
727 i /etc/systemd/system/$unit.service.d/nn.conf <<EOF
728 [Unit]
729
730 # Wants appears better than requires because with requires,
731 # if the vpnser fails to start, this service won't get run at
732 # all, even if the vpnser starts on an automatic restart.
733
734 Wants=$vpnser
735 After=network.target mailnn.service $vpnser
736 JoinsNamespaceOf=mailnn.service
737 BindsTo=mailnn.service
738 StartLimitIntervalSec=0
739
740 [Service]
741 PrivateNetwork=true
742 # note the nsswitch bind is actually not needed for bk, but
743 # its the same file so it does no harm.
744 BindPaths=$bindpaths
745
746 Restart=always
747 RestartSec=20
748 EOF
749 done
750 ;;
751 *)
752 for unit in exim4 spamassassin dovecot unbound; do
753 f=/etc/systemd/system/$unit.service.d/nn.conf
754 if [[ -s $f ]]; then
755 rm -fv $f
756 reload=true
757 fi
758 done
759 ;;
760 esac
761
762 # * spamassassin config
763 i /etc/sysctl.d/80-iank-mail.conf <<'EOF'
764 # see exim spec
765 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
766 EOF
767 if $ir; then
768 m sysctl -p
769 fi
770
771 i /etc/spamassassin/mylocal.cf <<'EOF'
772 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
773
774 # /usr/share/doc/exim4-base/README.Debian.gz:
775 # SpamAssassin's default report should not be used in a add_header
776 # statement since it contains empty lines. (This triggers e.g. Amavis'
777 # warning "BAD HEADER SECTION, Improper folded header field made up
778 # entirely of whitespace".) This is a safe, terse alternative:
779 clear_report_template
780 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
781 uridnsbl_skip_domain iankelling.org
782 uridnsbl_skip_domain amnimal.ninja
783 uridnsbl_skip_domain expertpathologyreview.com
784 uridnsbl_skip_domain zroe.org
785 EOF
786
787 # 2020-10-19 remove old file. remove this when all hosts updated
788 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
789
790 i /etc/default/spamassassin <<'EOF'
791 # defaults plus debugging flags for an issue im having
792 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
793 PIDFILE="/var/run/spamd.pid"
794 # my additions
795 NICE="--nicelevel 15"
796 CRON=1
797 EOF
798 ##### end spamassassin config
799
800
801 # * Update mail cert
802 if [[ -e /p/c/filesystem ]]; then
803 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
804 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
805 # after my internet was down for a bit:
806 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
807 m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
808 fi
809
810 # With openvpn, I didn't get around to persisting the openvpn
811 # cert/configs into /p/c/machine_specific/bk, so I had this case to
812 # manually get the cert. However, we aren't using openvpn anymore, so it
813 # is commented out.
814 #
815 # case $HOSTNAME in
816 # bk)
817 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
818 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
819 # exit 1
820 # fi
821 # ;;
822 # esac
823
824 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
825
826 i /etc/systemd/system/mailcert.service <<'EOF'
827 [Unit]
828 Description=Mail cert rsync
829 After=multi-user.target
830
831 [Service]
832 Type=oneshot
833 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
834 EOF
835 i /etc/systemd/system/mailcert.timer <<'EOF'
836 [Unit]
837 Description=Run mail-cert once a day
838
839 [Timer]
840 OnCalendar=daily
841
842 [Install]
843 WantedBy=timers.target
844 EOF
845
846
847 wghost=${HOSTNAME}wg.b8.nz
848 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
849 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
850 certonly --manual --preferred-challenges=dns \
851 --manual-auth-hook /a/bin/ds/le-dns-challenge \
852 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
853 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
854 fi
855
856 # * fail2ban
857
858 # todo: test that these configs actually work, eg run
859 # s iptables-exim -S
860 # and see someone is banned.
861
862 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
863 /etc/fail2ban/action.d/iptables-multiport.conf| i /etc/fail2ban/action.d/iptables-exim.conf
864 i /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
865 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
866
867 # Fail2Ban configuration file
868 #
869 # Author: Daniel Black
870 #
871 # This is a included configuration file and includes the definitions for the iptables
872 # used in all iptables based actions by default.
873 #
874 # The user can override the defaults in iptables-common.local
875 #
876 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
877 # made config file IPv6 capable (see new section Init?family=inet6)
878
879 [INCLUDES]
880
881 after = iptables-blocktype.local
882 iptables-common.local
883 # iptables-blocktype.local is obsolete
884
885 [Definition]
886
887 # Option: actionflush
888 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
889 # Values: CMD
890 #
891 actionflush = <iptables> -F f2b-<name>
892
893
894 [Init]
895
896 # Option: chain
897 # Notes specifies the iptables chain to which the Fail2Ban rules should be
898 # added
899 # Values: STRING Default: INPUT
900 chain = INPUT
901
902 # Default name of the chain
903 #
904 name = default
905
906 # Option: port
907 # Notes.: specifies port to monitor
908 # Values: [ NUM | STRING ] Default:
909 #
910 port = ssh
911
912 # Option: protocol
913 # Notes.: internally used by config reader for interpolations.
914 # Values: [ tcp | udp | icmp | all ] Default: tcp
915 #
916 protocol = tcp
917
918 # Option: blocktype
919 # Note: This is what the action does with rules. This can be any jump target
920 # as per the iptables man page (section 8). Common values are DROP
921 # REJECT, REJECT --reject-with icmp-port-unreachable
922 # Values: STRING
923 blocktype = REJECT --reject-with icmp-port-unreachable
924
925 # Option: returntype
926 # Note: This is the default rule on "actionstart". This should be RETURN
927 # in all (blocking) actions, except REJECT in allowing actions.
928 # Values: STRING
929 returntype = RETURN
930
931 # Option: lockingopt
932 # Notes.: Option was introduced to iptables to prevent multiple instances from
933 # running concurrently and causing irratic behavior. -w was introduced
934 # in iptables 1.4.20, so might be absent on older systems
935 # See https://github.com/fail2ban/fail2ban/issues/1122
936 # Values: STRING
937 lockingopt = -w
938
939 # Option: iptables
940 # Notes.: Actual command to be executed, including common to all calls options
941 # Values: STRING
942 iptables = /usr/local/bin/iptables-exim <lockingopt>
943
944
945 [Init?family=inet6]
946
947 # Option: blocktype (ipv6)
948 # Note: This is what the action does with rules. This can be any jump target
949 # as per the iptables man page (section 8). Common values are DROP
950 # REJECT, REJECT --reject-with icmp6-port-unreachable
951 # Values: STRING
952 blocktype = REJECT --reject-with icmp6-port-unreachable
953
954 # Option: iptables (ipv6)
955 # Notes.: Actual command to be executed, including common to all calls options
956 # Values: STRING
957 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
958 EOF
959
960 i /etc/fail2ban/jail.d/exim.local <<'EOF'
961 [exim]
962 enabled = true
963 port = 25,587
964 filter = exim
965 banaction = iptables-exim
966
967 # 209.51.188.13 = mail.fsf.org
968 # 2001:470:142::13 = mail.fsf.org
969 # 209.51.188.92 = eggs.gnu.org
970 # 2001:470:142:3::10 = eggs.gnu.org
971 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
972 # 10.173.8.1 = non-nn net
973 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
974 EOF
975 if $ir; then
976 m systemctl restart fail2ban
977 fi
978
979 # * common exim4 config
980
981
982 ## old, not using forward files anymore
983 rm -fv $uhome/.forward /root/.forward
984
985
986 # Make all system users be aliases. preventative
987 # prevents things like cron mail for user without alias
988 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
989 if [[ ! $user ]]; then
990 continue
991 fi
992 if ! grep -q "^$user:" /etc/aliases; then
993 echo "$user: root" |m tee -a /etc/aliases
994 fi
995 done
996
997
998 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
999 case $HOSTNAME in
1000 $MAIL_HOST)
1001 sed -i "/^user:/d" /etc/aliases
1002 ;;
1003 *)
1004 if ! grep -q "^$user:" /etc/aliases; then
1005 echo "$user: root" |m tee -a /etc/aliases
1006 fi
1007 ;;
1008 esac
1009 done
1010
1011 if ! grep -q "^ncsoft:" /etc/aliases; then
1012 echo "ncsoft: graceq2323@gmail.com" |m tee -a /etc/aliases
1013 fi
1014
1015
1016
1017 m gpasswd -a iank adm #needed for reading logs
1018
1019 ### make local bounces go to normal maildir
1020 # local mail that bounces goes to /Maildir or /root/Maildir
1021 dirs=(/m/md/bounces/{cur,tmp,new})
1022 m mkdir -p ${dirs[@]}
1023 m chown iank:iank /m /m/md
1024 m ln -sfT /m/md /m/iank
1025 m chmod 771 /m /m/md
1026 m chown -R $u:Debian-exim /m/md/bounces
1027 m chmod 775 ${dirs[@]}
1028 m usermod -a -G Debian-exim $u
1029 for d in /Maildir /root/Maildir; do
1030 if [[ ! -L $d ]]; then
1031 m rm -rf $d
1032 fi
1033 m ln -sf -T /m/md/bounces $d
1034 done
1035
1036 # dkim, client passwd file
1037 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1038 f=/p/c/filesystem/etc/exim4/passwd.client
1039 if [[ -e $f ]]; then
1040 files+=($f)
1041 fi
1042 if (( ${#files[@]} )); then
1043 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1044 ${files[@]} /etc/exim4
1045 fi
1046
1047 # By default, only 10 days of logs are kept. increase that.
1048 # And dont compress, I look back at logs too often and
1049 # dont need the annoyance of decompressing them all the time.
1050 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1051 files=(/var/log/exim4/*.gz)
1052 if (( ${#files[@]} )); then
1053 gunzip ${files[@]}
1054 fi
1055
1056 ## disabled. not using .forward files, but this is still interesting
1057 ## for reference.
1058 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1059 # # i only need .forwards, so just doing that one.
1060 # cd /etc/exim4/conf.d/router
1061 # b=userforward_higher_priority
1062 # # replace the router name so it is unique
1063 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1064 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1065
1066 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1067
1068 # alerts is basically the postmaster address
1069 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1070 \$a root: alerts@iankelling.org
1071 /^root:/d
1072 EOF
1073
1074 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1075 ncsoft@zroe.org graceq2323@gmail.com hE
1076 EOF
1077
1078 # old name
1079 rm -fv /etc/exim4/conf.d/retry/37_retry
1080
1081 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1082 # Retry fast for my own domains
1083 iankelling.org * F,1d,4m;F,14d,1h
1084 amnimal.ninja * F,1d,4m;F,14d,1h
1085 expertpathologyreview.com * F,1d,4m;F,14d,1h
1086 je.b8.nz * F,1d,4m;F,14d,1h
1087 zroe.org * F,1d,4m;F,14d,1h
1088 eximbackup.b8.nz * F,1d,4m;F,14d,1h
1089
1090 # The spec says the target domain will be used for temporary host errors,
1091 # but i've found that isn't correct, the hostname is required
1092 # at least sometimes.
1093 nn.b8.nz * F,1d,4m;F,14d,1h
1094 defaultnn.b8.nz * F,1d,4m;F,14d,1h
1095 mx.iankelling.org * F,1d,4m;F,14d,1h
1096 bk.b8.nz * F,1d,4m;F,14d,1h
1097 eggs.gnu.org * F,1d,4m;F,14d,1h
1098 fencepost.gnu.org * F,1d,4m;F,14d,1h
1099
1100 mail.fsf.org * F,1d,15m;F,14d,1h
1101 EOF
1102
1103
1104 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1105
1106 # separate file so without quoted EOF for convenience
1107 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1108 # normally empty, I set this so I can set the envelope address
1109 # when doing mail redelivery to invoke filters. Also allows
1110 # me exiqgrep and stuff.
1111 MAIN_TRUSTED_GROUPS = $u
1112 EOF
1113
1114 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1115 MAIN_TLS_ENABLE = true
1116
1117 # require tls connections for all smarthosts
1118 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = *
1119
1120 # debian exim config added this in 2016 or so?
1121 # it's part of the smtp spec, to limit lines to 998 chars
1122 # but a fair amount of legit mail does not adhere to it. I don't think
1123 # this should be default, like it says in
1124 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1125 # todo: the bug for introducing this was about headers, but
1126 # the fix maybe is for all lines? one says gmail rejects, the
1127 # other says gmail does not reject. figure out and open a new bug.
1128 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1129
1130 # more verbose logs
1131 MAIN_LOG_SELECTOR = +all
1132
1133 # Based on spec, seems like a good idea to be nice.
1134 smtp_return_error_details = true
1135
1136 # default is 10. when exim has been down for a bit, fsf mailserver
1137 # will do a big send in one connection, then exim decides to put
1138 # the messages in the queue instead of delivering them, to avoid
1139 # spawning too many delivery processes. This is the same as the
1140 # fsfs value. And the corresponding one for how many messages
1141 # to send out in 1 connection remote_max_parallel = 256
1142 smtp_accept_queue_per_connection = 500
1143
1144
1145 DKIM_CANON = relaxed
1146 DKIM_SELECTOR = li
1147
1148 # from comments in
1149 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1150 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1151 # There could be some circumstance when the
1152 # from: isnt our domain, but the envelope sender is
1153 # and so still want to sign, but I cant think of any case.
1154 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1155 # The file is based on the outgoing domain-name in the from-header.
1156 # sign if key exists
1157 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1158
1159 # most of the ones that gmail seems to use.
1160 # Exim has horrible default of signing unincluded
1161 # list- headers since they got mentioned in an
1162 # rfc, but this messes up mailing lists, like gnu/debian which want to
1163 # keep your dkim signature intact but add list- headers.
1164 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1165
1166 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1167
1168 hostlist iank_trusted = <; \\
1169 # veth0
1170 10.173.8.1 ; \\
1171 # li li_ip6
1172 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \\
1173 # li_vpn_net li_vpn_net_ip6s
1174 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \\
1175 # bk bk_ip6
1176 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \\
1177 # je je_ipv6
1178 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \\
1179 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1180 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1181
1182
1183 # this is the default delay_warning_condition, plus matching on local_domains.
1184 # If I have some problem with my local system that causes delayed delivery,
1185 # I dont want to send warnings out to non-local domains.
1186 delay_warning_condition = ${if or {\
1187 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1188 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1189 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1190 { match_domain{$domain}{+local_domains} }\
1191 } {no}{yes}}
1192
1193
1194 EOF
1195
1196 rm -fv /etc/exim4/rcpt_local_acl # old path
1197
1198 i /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1199 # This acl already exists in rcpt, this just makes it more widespread.
1200 # See the comment there for its rationale. The reason it needs to be
1201 # more widespread is that I've turned on sender verification, but cron
1202 # emails can fail sender verification since I may be in a network that
1203 # doesn't have my local dns.
1204 accept
1205 authenticated = *
1206
1207 # i setup a local programs smtp to mail.iankelling.org, this
1208 # skips sender verification for it.
1209 accept
1210 hosts = 10.173.8.1
1211 EOF
1212
1213 rm -fv /etc/exim4/data_local_acl # old path
1214 i /etc/exim4/conf.d/data_local_acl <<'EOF'
1215 # Except for the "condition =", this was
1216 # a comment in the check_data acl. The comment about this not
1217 # being suitable has been changed in newer exim versions. The only thing
1218 # related I found was to
1219 # add the condition =, cuz spamassassin has problems with big
1220 # messages and spammers don't bother with big messages,
1221 # but I've increased the size from 10k
1222 # suggested in official docs, and 100k in the wiki example because
1223 # those docs are rather old and I see a 110k spam message
1224 # pretty quickly looking through my spam folder.
1225
1226 warn
1227 !hosts = +iank_trusted
1228 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1229
1230 warn
1231 !hosts = +iank_trusted
1232 condition = ${if < {$message_size}{5000K}}
1233 spam = Debian-exim:true
1234 add_header = X-Spam_score_int: $spam_score_int
1235 add_header = X-Spam_score: $spam_score
1236 add_header = X-Spam_bar: $spam_bar
1237 add_header = X-Spam_report: $spam_report
1238 add_header = X-Spam_action: $spam_action
1239
1240 warn
1241 condition = ${if def:malware_name}
1242 remove_header = Subject:
1243 add_header = Subject: [Clamav warning: $malware_name] $h_subject
1244 log_message = heuristic malware warning: $malware_name
1245
1246 #accept
1247 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1248 # dmarc_status = reject:quarantine
1249 # add_header = Reply-to: dmarctest@iankelling.org
1250
1251 EOF
1252
1253 i /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1254 ### router/900_exim4-config_local_user
1255 #################################
1256
1257 # This router matches local user mailboxes. If the router fails, the error
1258 # message is "Unknown user".
1259 local_user:
1260 debug_print = "R: local_user for $local_part@$domain"
1261 driver = accept
1262 domains = +local_domains
1263 # ian: default file except where mentioned.
1264 # ian: commented this. I get all local parts. for bk, an rcpt
1265 # check handles checking with dovecot, and the only router
1266 # after this is root.
1267 # local_parts = ! root
1268 transport = LOCAL_DELIVERY
1269 cannot_route_message = Unknown user
1270 # ian: added for + addressing.
1271 local_part_suffix = +*
1272 local_part_suffix_optional
1273 EOF
1274 i /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1275 dovecot_lmtp:
1276 driver = lmtp
1277 socket = /var/run/dovecot/lmtp
1278 #maximum number of deliveries per batch, default 1
1279 batch_max = 200
1280 envelope_to_add
1281 EOF
1282
1283 i /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1284 # same as debians 30_exim4-config_remote_smtp, but
1285 # with interface added at the end.
1286
1287 remote_smtp_vpn:
1288 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1289 driver = smtp
1290 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1291 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1292 .endif
1293 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1294 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1295 .endif
1296 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1297 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1298 .endif
1299 .ifdef REMOTE_SMTP_RETURN_PATH
1300 return_path = REMOTE_SMTP_RETURN_PATH
1301 .endif
1302 .ifdef REMOTE_SMTP_HELO_DATA
1303 helo_data=REMOTE_SMTP_HELO_DATA
1304 .endif
1305 .ifdef DKIM_DOMAIN
1306 dkim_domain = DKIM_DOMAIN
1307 .endif
1308 .ifdef DKIM_SELECTOR
1309 dkim_selector = DKIM_SELECTOR
1310 .endif
1311 .ifdef DKIM_PRIVATE_KEY
1312 dkim_private_key = DKIM_PRIVATE_KEY
1313 .endif
1314 .ifdef DKIM_CANON
1315 dkim_canon = DKIM_CANON
1316 .endif
1317 .ifdef DKIM_STRICT
1318 dkim_strict = DKIM_STRICT
1319 .endif
1320 .ifdef DKIM_SIGN_HEADERS
1321 dkim_sign_headers = DKIM_SIGN_HEADERS
1322 .endif
1323 .ifdef TLS_DH_MIN_BITS
1324 tls_dh_min_bits = TLS_DH_MIN_BITS
1325 .endif
1326 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1327 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1328 .endif
1329 .ifdef REMOTE_SMTP_PRIVATEKEY
1330 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1331 .endif
1332 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1333 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1334 .endif
1335 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1336 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1337 .endif
1338 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1339 EOF
1340
1341 i /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1342 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1343
1344 smarthost_dkim:
1345 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1346 driver = smtp
1347 multi_domain
1348 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1349 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1350 .endif
1351 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1352 {\
1353 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1354 }\
1355 {} \
1356 }
1357 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1358 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1359 .endif
1360 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1361 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1362 .endif
1363 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1364 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1365 .endif
1366 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1367 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1368 .endif
1369 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1370 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1371 .endif
1372 .ifdef REMOTE_SMTP_RETURN_PATH
1373 return_path = REMOTE_SMTP_RETURN_PATH
1374 .endif
1375 .ifdef REMOTE_SMTP_HELO_DATA
1376 helo_data=REMOTE_SMTP_HELO_DATA
1377 .endif
1378 .ifdef TLS_DH_MIN_BITS
1379 tls_dh_min_bits = TLS_DH_MIN_BITS
1380 .endif
1381 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1382 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1383 .endif
1384 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1385 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1386 .endif
1387 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1388 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1389 .endif
1390 .ifdef DKIM_DOMAIN
1391 dkim_domain = DKIM_DOMAIN
1392 .endif
1393 .ifdef DKIM_SELECTOR
1394 dkim_selector = DKIM_SELECTOR
1395 .endif
1396 .ifdef DKIM_PRIVATE_KEY
1397 dkim_private_key = DKIM_PRIVATE_KEY
1398 .endif
1399 .ifdef DKIM_CANON
1400 dkim_canon = DKIM_CANON
1401 .endif
1402 .ifdef DKIM_STRICT
1403 dkim_strict = DKIM_STRICT
1404 .endif
1405 .ifdef DKIM_SIGN_HEADERS
1406 dkim_sign_headers = DKIM_SIGN_HEADERS
1407 .endif
1408 EOF
1409
1410
1411 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1412 # default stuff, i havent checked if its needed
1413 dc_minimaldns='false'
1414 dc_relay_nets=''
1415 CFILEMODE='644'
1416 dc_use_split_config='true'
1417 dc_mailname_in_oh='true'
1418 EOF
1419
1420
1421 # * radicale
1422 if mailhost; then
1423 if ! mountpoint /o; then
1424 echo "error /o is not a mountpoint" >&2
1425 exit 1
1426 fi
1427
1428 # davx/davdroid setup instructions at the bottom
1429
1430 # main docs:
1431 # http://radicale.org/user_documentation/
1432 # https://davdroid.bitfire.at/configuration/
1433
1434 # note on debugging: if radicale can't bind to the address,
1435 # in the log it just says "Starting Radicale". If you run
1436 # it in the foreground, it will give more info. Background
1437 # plus debug does not help.
1438 # sudo -u radicale radicale -D -f
1439
1440 # created password file with:
1441 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1442 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1443 # # setup chgrp www-data in ./conflink
1444
1445 pi-nostart radicale
1446
1447 i /etc/systemd/system/radicale.service.d/override.conf <<EOF
1448 [Unit]
1449
1450 After=network.target network-online.target mailnn.service $vpnser
1451
1452 Wants=$vpnser
1453 JoinsNamespaceOf=mailnn.service
1454 StartLimitIntervalSec=0
1455
1456 [Service]
1457 PrivateNetwork=true
1458 BindPaths=$bindpaths
1459 Restart=always
1460 # time to sleep before restarting a service
1461 RestartSec=20
1462
1463 [Install]
1464 # for openvpn
1465 RequiredBy=$vpnser
1466 EOF
1467
1468
1469 # use persistent uid/gid
1470 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1471 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1472 if [[ $uid != 609 ]]; then
1473 m systemctl stop radicale ||:
1474 m usermod -u 609 radicale
1475 m groupmod -g 609 radicale
1476 m usermod -g 609 radicale
1477 fi
1478 m find /o/radicale -xdev -exec chown -h 609 {} +
1479 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1480
1481
1482 # I moved /var/lib/radicale after it's initialization.
1483 # I did a sudo -u radicale git init in the collections subfolder
1484 # after it gets created, per the git docs.
1485 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1486
1487 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1488
1489 # more config is for li in distro-end
1490
1491 # coment in this file says this is needed for it to run on startup
1492 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1493
1494 # comments say default is 0.0.0.0:5232
1495 m setini hosts 10.8.0.4:5232 server
1496 # https://radicale.org/2.1.html
1497 m setini type http_x_remote_user auth
1498
1499
1500 # disable power management feature, set to 240 min sync interval,
1501 # so it shouldn't be bad.
1502
1503 # davdroid from f-druid.
1504 # login with url and user name
1505 # url https://cal.iankelling.org/ian
1506 # username ian
1507 # pass, see password manager for radicale
1508 #
1509 # add account dialog:
1510 #
1511 # set account name as ian@iankelling.org, per help text below the
1512 # field.
1513 #
1514 # switch to groups are per-contact categories,
1515 # per https://davdroid.bitfire.at/configuration/radicale/
1516 #
1517 #
1518 # After setting up account, I added one address book, named
1519 # ianaddr. calender was already created, named ian. checked boxes under
1520 # both. synced.
1521 #
1522 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1523 #
1524 # ignorable background info:
1525 #
1526 # opentasks uses the calendar file.
1527 #
1528 # The address book I created got a uuid as a name for the file. Note
1529 # the .props file says if it's a calendar or addressbook.
1530 #
1531 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1532 # both show the requests happening. Without creating the address book,
1533 # after creating a contact, a sync would delete it.
1534 #
1535 # Address books correspond to .props files in the radicale dir.
1536 #
1537 # Some background is here,
1538 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1539 # which shows separate vcard option is from rfc 6350, the other is 2426,
1540 # radicale page says it implements the former not the latter,
1541 # which conflicts with the documentation of which to select, but whatever.
1542 # http://radicale.org/technical_choices/
1543 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1544 #
1545 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1546
1547 # Note, radicale had built-in git support to track changes, but they
1548 # removed it in 2.0.
1549
1550 fi
1551
1552 # * dovecot
1553
1554 # ** $MAIL_HOST|bk|je)
1555 case $HOSTNAME in
1556 $MAIL_HOST|bk|je)
1557 # based on a little google and package search, just the dovecot
1558 # packages we need instead of dovecot-common.
1559 #
1560 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1561 # directly. The reason to do this is to use dovecot\'s sieve, which
1562 # can generally do more than exims filters (a few things less) and
1563 # sieve has the benefit of being supported in postfix and
1564 # proprietary/weird environments, so there is more examples on the
1565 # internet.
1566 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1567
1568 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1569 if [[ -e $f ]]; then
1570 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1571 break
1572 fi
1573 done
1574 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1575 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1576 done
1577
1578 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1579 i /etc/dovecot/dhparam <<'EOF'
1580 -----BEGIN DH PARAMETERS-----
1581 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1582 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1583 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1584 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1585 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1586 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1587 -----END DH PARAMETERS-----
1588 EOF
1589 {
1590
1591 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1592 cat <<'EOF'
1593 ssl_cert = </etc/exim4/fullchain.pem
1594 ssl_key = </etc/exim4/privkey.pem
1595 EOF
1596 else
1597 # We have a lets encrypt hooks that puts things here.
1598 # This is just for bk, which uses the vpn cert in exim
1599 # for sending mail, but the local hostname cert for
1600 # dovecot.
1601 cat <<'EOF'
1602 ssl_cert = </etc/exim4/exim.crt
1603 ssl_key = </etc/exim4/exim.key
1604 EOF
1605 fi
1606
1607 cat <<'EOF'
1608 # https://ssl-config.mozilla.org
1609 ssl = required
1610 # this is the same as the certbot list, in my cert cronjob, I check if that has changed upstream.
1611 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1612 ssl_protocols = TLSv1.2
1613 ssl_prefer_server_ciphers = no
1614
1615 protocol lmtp {
1616 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1617 # default is just $mail_plugins
1618 mail_plugins = $mail_plugins sieve
1619 }
1620 EOF
1621 if dpkg --compare-versions $(dpkg-query -f='${Version}\n' --show dovecot-core) ge 1:2.3; then
1622 cat <<EOF
1623 ssl_dh = </etc/dovecot/dhparam
1624 EOF
1625 fi
1626 } >/etc/dovecot/local.conf
1627
1628 ;;&
1629
1630 # ** $MAIL_HOST)
1631 $MAIL_HOST)
1632 # If we changed 90-sieve.conf and removed the active part of the
1633 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1634 # default config if not needed. This won\'t work as a symlink in /a/c
1635 # unfortunately.
1636 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1637
1638 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1639 m touch $uhome/sieve/personal{,end}{,test}.sieve
1640 fi
1641
1642 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1643 cat >>/etc/dovecot/local.conf <<EOF
1644 # simple password file based login
1645 !include conf.d/auth-passwdfile.conf.ext
1646
1647 # ian: %u is used for alerts user vs iank
1648 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1649 mail_uid = $u
1650 mail_gid = $u
1651
1652 protocol lmtp {
1653 # For a normal setup with exim, we need something like this, which
1654 # removes the domain part
1655 # auth_username_format = %Ln
1656 #
1657 # or else # Exim says something like
1658 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1659 # Dovecot verbose log says something like
1660 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1661 # reference: http://wiki.dovecot.org/LMTP/Exim
1662 #
1663 # However, I use this to direct all mail to the same inbox.
1664 # A normal way to do this, which I did at first is to have
1665 # a router in exim almost at the end, eg 950,
1666 #local_catchall:
1667 # debug_print = "R: catchall for \$local_part@\$domain"
1668 # driver = redirect
1669 # domains = +local_domains
1670 # data = $u
1671 # based on
1672 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1673 # with superflous options removed.
1674 # However, this causes the envelope to be rewritten,
1675 # which makes filtering into mailboxes a little less robust or more complicated,
1676 # so I've done it this way instead. it also requires
1677 # modifying the local router in exim.
1678 auth_username_format = $u
1679 }
1680 EOF
1681 ;;&
1682 # ** bk|je)
1683 bk|je)
1684 chown -R mail.mail /m/md
1685
1686 f=/etc/dovecot/conf.d/10-auth.conf
1687 if [[ -e $f ]]; then
1688 mv $f $f-iank-disabled
1689 fi
1690
1691 cat >>/etc/dovecot/local.conf <<EOF
1692 !include /etc/dovecot/local.conf.ext
1693
1694 # for debugging info, uncomment these.
1695 # logs go to syslog and to /var/log/mail.log
1696 #auth_verbose=yes
1697 #mail_debug=yes
1698
1699
1700 protocol lmtp {
1701 # This downcases the localpart. default is case sensitive.
1702 # case sensitive local part will miss out on valid email when some person or system
1703 # mistakenly capitalizes things.
1704 auth_username_format = %Lu
1705 }
1706
1707 # make 147 only listen on localhost, plan to use for nextcloud.
1708 # copied from mailinabox
1709 service imap-login {
1710 inet_listener imap {
1711 address = 127.0.0.1
1712 }
1713 }
1714 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
1715 service auth {
1716 unix_listener auth-client {
1717 user = Debian-exim
1718 group = Debian-exim
1719 }
1720 }
1721
1722
1723 plugin {
1724 sieve_before = /etc/dovecot/sieve-spam.sieve
1725 # from mailinabox
1726 sieve = /m/sieve/%d/%n.sieve
1727 sieve_dir = /m/sieve/%d/%n
1728 }
1729
1730
1731 # all taken from mailinabox.
1732 mail_location = maildir:/m/md/%d/%n
1733 # meh, ok.
1734 mail_privileged_group = mail
1735 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
1736 first_valid_uid = 1
1737
1738 # todo: test these changes in the universal config
1739 # mailboxes taken from mailinabox but removed
1740 # settings duplicate to defaults
1741 namespace inbox {
1742 mailbox INBOX {
1743 auto = subscribe
1744 }
1745 mailbox Spam {
1746 special_use = \Junk
1747 auto = subscribe
1748 }
1749 mailbox Drafts {
1750 auto = subscribe
1751 }
1752 mailbox Sent {
1753 auto = subscribe
1754 }
1755 mailbox Trash {
1756 auto = subscribe
1757 }
1758 mailbox Archive {
1759 special_use = \Archive
1760 auto = subscribe
1761 }
1762 }
1763 auth_mechanisms = plain login
1764 EOF
1765
1766 i /etc/dovecot/sieve-spam.sieve <<'EOF'
1767 require ["regex", "fileinto", "imap4flags"];
1768
1769 if allof (header :regex "X-Spam-Status" "^Yes") {
1770 fileinto "Spam";
1771 stop;
1772 }
1773 EOF
1774
1775 i /etc/dovecot/local.conf.ext <<'EOF'
1776 passdb {
1777 driver = sql
1778 args = /etc/dovecot/dovecot-sql.conf.ext
1779 }
1780 userdb {
1781 driver = sql
1782 args = /etc/dovecot/dovecot-sql.conf.ext
1783 }
1784
1785 EOF
1786
1787 i /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
1788 # from mailinabox
1789 driver = sqlite
1790 # for je and bk, populated the testignore users for the relevant domains
1791 connect = /m/rc/users.sqlite
1792 default_pass_scheme = SHA512-CRYPT
1793 password_query = SELECT email as user, password FROM users WHERE email='%u';
1794 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
1795 iterate_query = SELECT email AS user FROM users;
1796 EOF
1797 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
1798
1799 # db needs to be in a www-data writable directory
1800 db=/m/rc/users.sqlite
1801 if [[ ! -s $db ]]; then
1802 m mkdir -p /m/rc
1803 m sqlite3 $db <<'EOF'
1804 CREATE TABLE users (
1805 id INTEGER PRIMARY KEY AUTOINCREMENT,
1806 email TEXT NOT NULL UNIQUE,
1807 password TEXT NOT NULL,
1808 extra,
1809 privileges TEXT NOT NULL DEFAULT '');
1810 EOF
1811 fi
1812 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
1813 #
1814 # example of adding a user:
1815 # hash: doveadm pw -s SHA512-CRYPT -p passhere
1816 # sqlite3 /m/rc/users.sqlite <<'EOF'
1817 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
1818 #EOF
1819 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
1820
1821 # this should be at the end since it requires a valid dovecot config
1822 m sievec /etc/dovecot/sieve-spam.sieve
1823 ;;&
1824 # ** bk)
1825 bk)
1826 # roundcube uses this
1827 mkdir -p /m/sieve
1828 chown mail.mail /m/sieve
1829 m pi dovecot-managesieved
1830 ;;
1831 esac
1832
1833 # * thunderbird autoconfig setup
1834
1835 bkdomains=(expertpathologyreview.com amnimal.ninja)
1836 if [[ $HOSTNAME == bk ]]; then
1837 for domain in ${bkdomains[@]}; do
1838 m /a/exe/web-conf apache2 autoconfig.$domain
1839 dir=/var/www/autoconfig.$domain/html/mail
1840 m mkdir -p $dir
1841 # taken from mailinabox
1842 i $dir/config-v1.1.xml <<EOF
1843 <?xml version="1.0" encoding="UTF-8"?>
1844 <clientConfig version="1.1">
1845 <emailProvider id="$domain">
1846 <domain>$domain</domain>
1847
1848 <displayName>$domain Mail</displayName>
1849 <displayShortName>$domain</displayShortName>
1850
1851 <incomingServer type="imap">
1852 <hostname>mail2.iankelling.org</hostname>
1853 <port>993</port>
1854 <socketType>SSL</socketType>
1855 <username>%EMAILADDRESS%</username>
1856 <authentication>password-cleartext</authentication>
1857 </incomingServer>
1858
1859 <outgoingServer type="smtp">
1860 <hostname>mail2.iankelling.org</hostname>
1861 <port>587</port>
1862 <socketType>STARTTLS</socketType>
1863 <username>%EMAILADDRESS%</username>
1864 <authentication>password-cleartext</authentication>
1865 <addThisServer>true</addThisServer>
1866 <useGlobalPreferredServer>false</useGlobalPreferredServer>
1867 </outgoingServer>
1868
1869 <documentation url="https://$domain/">
1870 <descr lang="en">$domain website.</descr>
1871 </documentation>
1872 </emailProvider>
1873
1874 <webMail>
1875 <loginPage url="https://$domain/roundcube" />
1876 <loginPageInfo url="https://$domain/roundcube" >
1877 <username>%EMAILADDRESS%</username>
1878 <usernameField id="rcmloginuser" name="_user" />
1879 <passwordField id="rcmloginpwd" name="_pass" />
1880 <loginButton id="rcmloginsubmit" />
1881 </loginPageInfo>
1882 </webMail>
1883 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
1884 </clientConfig>
1885 EOF
1886 done
1887 fi
1888
1889 # * roundcube setup
1890
1891 if [[ $HOSTNAME == bk ]]; then
1892
1893 # zip according to /installer
1894 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
1895 # $config['enable_installer'] = true;
1896 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
1897
1898 ### begin composer install
1899 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
1900 # cd $(mktemp -d)
1901 # sum="$(wget -q -O - https://composer.github.io/installer.sig)"
1902 # m php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
1903 # if [[ $sum != $(php -r "echo hash_file('sha384', 'composer-setup.php');") ]]; then
1904 # echo 'ERROR: Invalid composer installer checksum' >&2
1905 # rm -fv composer-setup.php
1906 # exit 1
1907 # fi
1908 # m php composer-setup.php --quiet
1909 # rm -fv composer-setup.php
1910 # m mv composer.phar /usr/local/bin
1911
1912 # the above method gets composer2, carddav plugin at least doesnt work with that
1913 # yet, it was just released 10-24-2020.
1914 m cd /usr/local/bin
1915 m wget -nv -N https://getcomposer.org/composer-1.phar
1916 chmod +x composer-1.phar
1917 ### end composer install
1918
1919 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
1920 ncdirs=(/var/www/ncninja)
1921 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
1922 # point debian cronjob to our local install, preventing daily cron error
1923
1924 # debian's cronjob will fail, remove both paths it uses just to be sure
1925 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
1926
1927 #### begin dl roundcube
1928 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
1929 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
1930 cd /root
1931 if [[ -e $f ]]; then
1932 timestamp=$(stat -c %Y $f)
1933 else
1934 timestamp=0
1935 fi
1936 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
1937 new_timestamp=$(stat -c %Y $f)
1938 for rcdir in ${rcdirs[@]}; do
1939 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
1940 m tar -C /usr/local/lib --no-same-owner -zxf $f
1941 m rm -rf $rcdir
1942 m mv /usr/local/lib/roundcubemail-$v $rcdir
1943 fi
1944 done
1945 #### end dl roundcube
1946
1947 for ((i=0; i < ${#bkdomains[@]}; i++)); do
1948 domain=${bkdomains[i]}
1949 rcdir=${rcdirs[i]}
1950 rcbase=${rcdir##*/}
1951 ncdir=${ncdirs[i]}
1952
1953 # copied from debians cronjob
1954 i /etc/cron.d/$rcbase <<EOF
1955 # Roundcube database cleaning: finally removes all records that are
1956 # marked as deleted.
1957 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
1958 EOF
1959
1960 m /a/exe/web-conf - apache2 $domain <<EOF
1961 Alias /roundcube $rcdir
1962 ### begin roundcube settings
1963 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
1964 <Directory $rcdir/>
1965 Options +FollowSymLinks
1966 # This is needed to parse $rcdir/.htaccess.
1967 AllowOverride All
1968 Require all granted
1969 </Directory>
1970 # Protecting basic directories:
1971 <Directory $rcdir/config>
1972 Options -FollowSymLinks
1973 AllowOverride None
1974 </Directory>
1975 ### end roundcube settings
1976
1977
1978 ### begin nextcloud settings
1979 Alias /nextcloud "$ncdir/"
1980 <Directory $ncdir/>
1981 Require all granted
1982 AllowOverride All
1983 Options FollowSymLinks MultiViews
1984
1985 <IfModule mod_dav.c>
1986 Dav off
1987 </IfModule>
1988
1989 </Directory>
1990
1991 # based on install checker, links to
1992 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
1993 # their example was a bit wrong, I figured it out by adding
1994 # LogLevel warn rewrite:trace5
1995 # then watching the apache logs
1996
1997 RewriteEngine on
1998 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
1999 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2000 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2001 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2002 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2003 ### end nextcloud settings
2004 EOF
2005 if [[ ! -e $rcdir/config/secret ]]; then
2006 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2007 fi
2008 secret=$(cat $rcdir/config/secret)
2009
2010 rclogdir=/var/log/$rcbase
2011 rctmpdir=/var/tmp/$rcbase
2012 rcdb=/m/rc/$rcbase.sqlite
2013 # config from mailinabox
2014 i $rcdir/config/config.inc.php <<EOF
2015 <?php
2016 \$config = array();
2017 # debian creates this for us
2018 \$config['log_dir'] = '$rclogdir/';
2019 # debian also creates a temp dir, but it is under its install dir,
2020 # seems better to have our own.
2021 \$config['temp_dir'] = '$rctmpdir/';
2022 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2023 \$config['default_host'] = 'ssl://localhost';
2024 \$config['default_port'] = 993;
2025 \$config['imap_conn_options'] = array(
2026 'ssl' => array(
2027 'verify_peer' => false,
2028 'verify_peer_name' => false,
2029 ),
2030 );
2031 \$config['imap_timeout'] = 15;
2032 \$config['smtp_server'] = 'tls://127.0.0.1';
2033 \$config['smtp_conn_options'] = array(
2034 'ssl' => array(
2035 'verify_peer' => false,
2036 'verify_peer_name' => false,
2037 ),
2038 );
2039 \$config['product_name'] = 'webmail';
2040 \$config['des_key'] = '$secret';
2041 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2042 \$config['skin'] = 'elastic';
2043 \$config['login_autocomplete'] = 2;
2044 \$config['password_charset'] = 'UTF-8';
2045 \$config['junk_mbox'] = 'Spam';
2046 # disable builtin addressbook
2047 \$config['address_book_type'] = '';
2048 ?>
2049 EOF
2050
2051 m mkdir -p $rclogdir
2052 m chmod 750 $rclogdir
2053 m chown www-data:adm $rclogdir
2054 # note: subscribed to updates:
2055 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2056 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2057 m mkdir -p $rctmpdir /m/rc
2058 m chown -R www-data.www-data $rctmpdir /m/rc
2059 m chmod 750 $rctmpdir
2060 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2061 # todo: check for other mailinabox things
2062 m sudo -u www-data touch $rclogdir/errors.log
2063
2064 #### begin carddav install
2065 # This is the official roundcube carddav repo.
2066 # Install doc suggests downloading with composer, but that
2067 # didnt work, it said some ldap package for roundcube was missing,
2068 # but I dont want to download some extra ldap thing.
2069 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2070 verf=$rcdir/plugins/carddav/myversion
2071 upgrade=false
2072 install=false
2073 v=4.0.0
2074 if [[ -e $verf ]]; then
2075 if [[ $(cat $verf) != "$v" ]]; then
2076 install=true
2077 upgrade=true
2078 fi
2079 else
2080 install=true
2081 fi
2082 if $install; then
2083 m rm -rf $rcdir/plugins/carddav
2084 tmpd=$(mktemp -d)
2085 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tgz
2086 cd $rcdir/plugins
2087 tar xzf $tmpd/t.tgz
2088 rm -rf $tmpd
2089 m chown -R www-data:www-data $rcdir/plugins/carddav
2090 m cd $rcdir/plugins/carddav
2091 if $upgrade; then
2092 m sudo -u www-data composer-1.phar update --no-dev
2093 else
2094 m sudo -u www-data composer-1.phar install --no-dev
2095 fi
2096 m chown -R root:root $rcdir/plugins/carddav
2097 echo $v >$verf
2098 fi
2099
2100 # So, strangely, this worked in initial testing, but then
2101 # on first run it wouldn't show the existing contacts until
2102 # I went into the carddav settings and did "force immediate sync",
2103 # which seemed to fix things. Note, some of these settings
2104 # get initalized per/addressbook in the db, then need changing
2105 # there or through the settings menu.
2106
2107 # About categories, see https://www.davx5.com/tested-with/nextcloud
2108 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2109 i $rcdir/plugins/carddav/config.inc.php <<EOF;
2110 <?php
2111 \$prefs['_GLOBAL']['hide_preferences'] = false;
2112 \$prefs['davserver'] = array(
2113 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2114 'name' => 'Main',
2115 'username' => '%u', // login username
2116 'password' => '%p', // login password
2117 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2118 'active' => true,
2119 'readonly' => false,
2120 'refresh_time' => '00:10:00',
2121 'fixed' => array('username','password'),
2122 'use_categories' => false,
2123 'hide' => false,
2124 );
2125 ?>
2126 EOF
2127 #### end carddav install
2128
2129 cd $rcdir/plugins
2130 if [[ ! -d html5_notifier ]]; then
2131 m git clone https://github.com/stremlau/html5_notifier
2132 fi
2133 cd $rcdir/plugins/html5_notifier
2134 m git pull --rebase
2135
2136 # todo: try out roundcube plugins: thunderbird labels
2137
2138 # Password changing plugin settings
2139 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2140 # following are from mailinabox
2141 $config['password_minimum_length'] = 8;
2142 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2143 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2144 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2145 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2146 $config['password_dovecotpw_with_method'] = true;
2147 EOF
2148 # so PHP can use doveadm, for the password changing plugin
2149 m usermod -a -G dovecot www-data
2150 m usermod -a -G mail $u
2151
2152 # so php can update passwords
2153 m chown www-data:dovecot /m/rc/users.sqlite
2154 m chmod 664 /m/rc/users.sqlite
2155
2156 # Run Roundcube database migration script (database is created if it does not exist)
2157 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2158 m chown www-data:www-data $rcdb
2159 m chmod 664 $rcdb
2160 done # end loop over domains and rcdirs
2161
2162 ### begin php setup for rc ###
2163 # Enable PHP modules.
2164 m phpenmod -v php mcrypt imap
2165 # dpkg says this is required
2166 m a2enmod proxy_fcgi setenvif
2167 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2168 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2169 m a2enconf $fpm
2170 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2171 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2172 m a2dismod php$phpver
2173 # according to /install, we should set date.timezone,
2174 # but that is dumb, the system already has the right zone in
2175 # $rclogdir/errors.log
2176 # todo: consider other settings in
2177 # /a/opt/mailinabox/setup/nextcloud.sh
2178 i /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2179 apc.enable_cli = 1
2180 EOF
2181
2182 i /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2183 date.timezone = "America/New_York"
2184 # for nextcloud
2185 upload_max_filesize = 2000M
2186 post_max_size = 2000M
2187 # install checker, nextcloud/settings/admin/overview
2188 memory_limit = 512M
2189 EOF
2190 m systemctl restart $fpm
2191 # dunno if reload/restart is needed
2192 m systemctl reload apache2
2193 # note bk backups are defined in crontab outside this file
2194 ### end php setup for rc ###
2195
2196 fi # end roundcube setup
2197
2198 # * nextcloud setup
2199
2200 if [[ $HOSTNAME == bk ]]; then
2201 # from install checker, nextcloud/settings/admin/overview and
2202 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2203 # curl from the web installer requirement, but i switched to cli
2204 # it recommends php-file info, but that is part of php7.3-common, already got installed
2205 # with roundcube.
2206 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2207
2208 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2209 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2210 [www]
2211 clear_env = no
2212 EOF
2213
2214 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2215 domain=${bkdomains[i]}
2216 ncdir=${ncdirs[i]}
2217 ncbase=${ncdir##*/}
2218 m cd /var/www
2219 if [[ ! -e $ncdir/index.php ]]; then
2220 # if we wanted to only install a specific version, use something like
2221 # file=latest-22.zip
2222 file=latest.zip
2223 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2224 m rm -rf nextcloud
2225 m unzip -q $file
2226 m rm -f $file
2227 m chown -R www-data.www-data nextcloud
2228 m mv nextcloud $ncdir
2229 m cd $ncdir
2230 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2231 fi
2232 # note, strange this happend where updater did not increment the version var,
2233 # mine was stuck on 20. I manually updated it.
2234 m cd $ncdir/config
2235 if [[ ! -e config.php-orig ]]; then
2236 m cp -a config.php config.php-orig
2237 fi
2238 cat config.php-orig - >tmp.php <<EOF
2239 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2240 \$CONFIG["mail_smtpmode"] = "sendmail";
2241 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2242 \$CONFIG["mail_smtpport"] = 25;
2243 \$CONFIG["mail_smtptimeout"] = 10;
2244 \$CONFIG["mail_smtpsecure"] = "";
2245 \$CONFIG["mail_smtpauth"] = false;
2246 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2247 \$CONFIG["mail_smtpname"] = "";
2248 \$CONFIG["mail_smtppassword"] = "";
2249 \$CONFIG["mail_domain"] = "$domain";
2250
2251 # https://github.com/nextcloud/user_external#readme
2252 # plus mailinabox example
2253 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2254
2255
2256 # based on installer check
2257 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2258 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2259
2260 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2261 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2262 \$CONFIG['trusted_domains'] = array (
2263 0 => '$domain',
2264 );
2265 #\$CONFIG[''] = '';
2266 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2267 var_export(\$CONFIG);
2268 fwrite(STDOUT, ";\n");
2269 EOF
2270 m php tmp.php >config.php
2271 m rm -f tmp.php
2272 m sudo -u www-data php $ncdir/occ maintenance:update:htaccess
2273 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2274 # user_external not compaible with nc 23
2275 for app in contacts calendar; do
2276 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2277 m sudo -u www-data php $ncdir/occ app:install $app
2278 fi
2279 done
2280 i /etc/systemd/system/$ncbase.service <<EOF
2281 [Unit]
2282 Description=ncup $ncbase
2283 After=multi-user.target
2284
2285 [Service]
2286 Type=oneshot
2287 ExecStart=/usr/local/bin/ncup $ncbase
2288 User=www-data
2289 IOSchedulingClass=idle
2290 CPUSchedulingPolicy=idle
2291 EOF
2292 i /etc/systemd/system/$ncbase.timer <<EOF
2293 [Unit]
2294 Description=ncup $ncbase timer
2295
2296 [Timer]
2297 OnCalendar=Daily
2298
2299 [Install]
2300 WantedBy=timers.target
2301 EOF
2302 systemctl enable --now $ncbase.timer
2303 i /usr/local/bin/ncup <<'EOFOUTER'
2304 #!/bin/bash
2305 if ! test "$BASH_VERSION"; then echo "error: shell is not bash" >&2; exit 1; fi
2306 shopt -s inherit_errexit 2>/dev/null ||: # ignore fail in bash < 4.4
2307 set -eE -o pipefail
2308 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" exit status: $?, PIPESTATUS: ${PIPESTATUS[*]}" >&2' ERR
2309
2310 ncbase=$1
2311 if ! php /var/www/$ncbase/updater/updater.phar -n; then
2312 echo failed nextcloud update for $ncbase >&2
2313 /sbin/exim -t <<EOF
2314 To: alerts@iankelling.org
2315 From: root@$(hostname -f)
2316 Subject: failed nextcloud update for $ncbase
2317
2318 For logs, run: jr -u $ncbase
2319 EOF
2320 fi
2321 EOFOUTER
2322 chmod +x /usr/local/bin/ncup
2323
2324 mkdir -p /var/www/cron-errors
2325 chown www-data.www-data /var/www/cron-errors
2326 i /etc/cron.d/$ncbase <<EOF
2327 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2328 SHELL=/bin/bash
2329 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2330 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2331 EOF
2332
2333 done
2334 fi
2335
2336
2337 # * exim host conditional config
2338
2339 # ** exim certs
2340
2341 all_dirs=(/p/c/filesystem)
2342 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2343 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2344 done
2345 files=()
2346 for d in ${all_dirs[@]}; do
2347 f=$d/etc/exim4/passwd
2348 if [[ -e $f ]]; then
2349 files+=($f)
2350 fi
2351 tmp=($d/etc/exim4/*.pem)
2352 if (( ${#tmp[@]} )); then
2353 files+=(${tmp[@]})
2354 fi
2355 done
2356
2357 if (( ${#files[@]} )); then
2358 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2359 fi
2360
2361
2362 # ** exim: auth
2363
2364 case $HOSTNAME in
2365 bk|je)
2366 # avoid accepting mail for invalid users
2367 # https://wiki.dovecot.org/LMTP/Exim
2368 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2369 deny
2370 message = invalid recipient
2371 domains = +local_domains
2372 !verify = recipient/callout=no_cache
2373 EOF
2374 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2375 dovecot_plain:
2376 driver = dovecot
2377 public_name = PLAIN
2378 server_socket = /var/run/dovecot/auth-client
2379 server_set_id = $auth1
2380 EOF
2381 ;;
2382 esac
2383 if $bhost_t; then
2384 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2385 # from 30_exim4-config_examples
2386 plain_server:
2387 driver = plaintext
2388 public_name = PLAIN
2389 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2390 server_set_id = $auth2
2391 server_prompts = :
2392 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2393 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2394 .endif
2395 EOF
2396 fi
2397
2398 # ** exim: main daemon use non-default config file
2399 case $HOSTNAME in
2400 bk|$MAIL_HOST)
2401 # to see the default comments in /etc/default/exim4:
2402 # s update-exim4defaults --force --init
2403 # which will overwrite any existing file
2404 i /etc/default/exim4 <<'EOF'
2405 QUEUERUNNER='combined'
2406 QUEUEINTERVAL='30m'
2407 COMMONOPTIONS='-C /etc/exim4/my.conf'
2408 UPEX4OPTS='-o /etc/exim4/my.conf'
2409 # i use epanic-clean for alerting if there are bad paniclog entries
2410 E4BCD_WATCH_PANICLOG='no'
2411 EOF
2412 chown Debian-exim:Debian-exim /usr/sbin/exim4
2413 # needs guid set in order to become Debian-exim
2414 chmod g+s,u+s /usr/sbin/exim4
2415 i /etc/exim4/trusted_configs <<'EOF'
2416 /etc/exim4/my.conf
2417 EOF
2418 ;;
2419 *)
2420 # default file
2421 i /etc/default/exim4 <<'EOF'
2422 QUEUERUNNER='combined'
2423 QUEUEINTERVAL='30m'
2424 EOF
2425 ;;
2426 esac
2427
2428 # ** exim non-root
2429
2430 case $HOSTNAME in
2431 bk|je|li)
2432 # no reason to expect it to ever be there.
2433 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2434 ;;
2435 *)
2436 dirs=()
2437 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2438 if [[ -d $d ]]; then
2439 dirs+=($d)
2440 fi
2441 done
2442 i /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2443 [Service]
2444 # see 56.2 Root privilege in exim spec
2445 AmbientCapabilities=CAP_NET_BIND_SERVICE
2446 # https://www.redhat.com/sysadmin/mastering-systemd
2447 # things that seem good and reasonabl.e
2448 PrivateTmp=yes
2449 ProtectHome=yes
2450 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2451 # this whole setting doesnt work. tried it with a newer systemd 250 though
2452 # an nspawn, and it worked there.
2453 InaccessiblePaths=${dirs[@]}
2454 NoNewPrivileges=yes
2455 ProtectSystem=yes
2456
2457 # when we get newer systemd
2458 #ProtectDevices=yes
2459 EOF
2460 i /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2461 # see 56.2 Root privilege in exim spec
2462 deliver_drop_privilege = true
2463 EOF
2464 files=(
2465 300_exim4-config_real_local
2466 600_exim4-config_userforward
2467 700_exim4-config_procmail
2468 800_exim4-config_maildrop
2469 mmm_mail4root
2470 )
2471 for f in ${files[@]}; do
2472 echo "# iank: removed due to running nonroot"|i /etc/exim4/conf.d/router/$f
2473 done
2474 ;;
2475 esac
2476
2477 case $HOSTNAME in
2478
2479 # ** $MAIL_HOST|bk|je)
2480 $MAIL_HOST|bk|je)
2481
2482 echo|i /etc/exim4/conf.d/router/870_backup_local
2483
2484 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2485 # note: some things we don't set that are here by default because they are unused.
2486 dc_local_interfaces=''
2487 dc_eximconfig_configtype='internet'
2488 dc_localdelivery='dovecot_lmtp'
2489 EOF
2490 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2491 # recommended if dns is expected to work
2492 CHECK_RCPT_VERIFY_SENDER = true
2493 # default config comment says: If you enable this, you might reject legitimate mail,
2494 # but eggs has had this a long time, so that seems unlikely.
2495 CHECK_RCPT_SPF = true
2496 CHECK_RCPT_REVERSE_DNS = true
2497 CHECK_MAIL_HELO_ISSUED = true
2498
2499 # enable 587 in addition to the default 25, so that
2500 # i can send mail where port 25 is firewalled by isp
2501 daemon_smtp_ports = 25 : 587
2502 # default of 25, can get stuck when catching up on mail
2503 smtp_accept_max = 400
2504 smtp_accept_reserve = 100
2505 smtp_reserve_hosts = +iank_trusted
2506
2507 # options exim has to avoid having to alter the default config files
2508 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2509 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2510 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
2511 # testing dmarc
2512 #dmarc_tld_file = /etc/public_suffix_list.dat
2513 EOF
2514 ;;&
2515
2516 # ** $MAIL_HOST|bk)
2517 $MAIL_HOST|bk)
2518
2519 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2520 # je.b8.nz will run out of memory with freshclam
2521 av_scanner = clamd:/var/run/clamav/clamd.ctl
2522 EOF
2523
2524 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2525 deny
2526 malware = */defer_ok
2527 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2528 message = This message was detected as possible malware ($malware_name).
2529 EOF
2530
2531 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2532 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2533 # smarthost config type, not sure.
2534 # failing message on mail-tester.com:
2535 # We check if there is a server (A Record) behind your hostname kd.
2536 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2537 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2538 # and this one seemed appropriate from grepping config.
2539 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2540 # mail to kd, so this should basically be a name that no host has as their
2541 # canonical hostname since the actual host sits behind a nat and changes.
2542 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2543 # I used this to avoid sender verification, didnt work but it still
2544 # makes sense based on the spec.
2545 hosts_treat_as_local = defaultnn.b8.nz
2546
2547 # Outside nn, we get the default cert location from a debian macro,
2548 # and the cert file is put in place by a certbot hook.
2549 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2550 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2551 EOF
2552
2553 i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2554 gnusmarthost:
2555 debug_print = "R: smarthost for $local_part@$domain"
2556 driver = manualroute
2557 domains = ! +local_domains
2558 # send most mail through eggs, helps fsfs sender reputation.
2559 # uncomment and optionally move to 188 file to send through my own servers again
2560 senders = *@gnu.org
2561 transport = smarthost_dkim
2562 route_list = * fencepost.gnu.org::587 byname
2563 host_find_failed = ignore
2564 same_domain_copy_routing = yes
2565 no_more
2566 EOF
2567
2568 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2569 10.173.8.1 defaultnn.b8.nz
2570 EOF
2571 ;;&
2572 # ** $MAIL_HOST)
2573 $MAIL_HOST)
2574
2575 i /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2576 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2577 # use vpn transport. lower priority so it overrides the default route.
2578 # Use this in case our vpn fails, we dont send anything without it.
2579 .ifdef DCconfig_internet
2580 dnslookup_vpn:
2581 debug_print = "R: dnslookup for $local_part@$domain"
2582 driver = dnslookup
2583 domains = ! +local_domains
2584 transport = remote_smtp_vpn
2585 same_domain_copy_routing = yes
2586 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2587 no_more
2588 .endif
2589 EOF
2590
2591
2592 # note on backups: I used to do an automatic sshfs and restricted
2593 # permissions to a specific directory on the remote server, /bu/mnt,
2594 # which required using a dedicated user, but realized smtp will be
2595 # more reliable and less fuss. If I ever need that again, see the
2596 # history of this file, and bum in brc2.
2597
2598 i /etc/exim4/conf.d/router/890_backup_copy <<EOF
2599 ### router/900_exim4-config_local_user
2600 #################################
2601
2602 # todo, it would be nice to save sent email too,
2603 # but its not so important, they still exist in my head
2604
2605 backup_redir:
2606 driver = redirect
2607 domains = +local_domains
2608 # b is just an arbirary short string
2609 data = b@eximbackup.b8.nz
2610 # note, to test this, i could temporarily allow testignore.
2611 # alerts avoids potential mail loop. root is already
2612 # redirected earlier, so that is just being overly cautious.
2613 local_parts = ! root : ! testignore : ! alerts
2614 unseen = true
2615
2616 backup_copy:
2617 driver = manualroute
2618 domains = eximbackup.b8.nz
2619 transport = backup_remote
2620 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
2621 # note changes here also require change in passwd.client
2622 route_list = * eximbackup.b8.nz
2623 same_domain_copy_routing = yes
2624 errors_to = alerts@iankelling.org
2625 no_more
2626 EOF
2627
2628
2629 i /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
2630 backup_remote:
2631 driver = smtp
2632 multi_domain
2633 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
2634 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
2635 .endif
2636 hosts_require_auth = *
2637 hosts_try_auth = *
2638 envelope_to_add
2639 # manual return path because we want it to be the envelope sender
2640 # we got not the one we are using in this smtp transport
2641 headers_add = "Return-path: $sender_address"
2642 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2643 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2644 .endif
2645 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2646 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2647 .endif
2648 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2649 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2650 .endif
2651 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
2652 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
2653 .endif
2654 .ifdef REMOTE_SMTP_HEADERS_REWRITE
2655 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
2656 .endif
2657 .ifdef REMOTE_SMTP_HELO_DATA
2658 helo_data=REMOTE_SMTP_HELO_DATA
2659 .endif
2660 .ifdef TLS_DH_MIN_BITS
2661 tls_dh_min_bits = TLS_DH_MIN_BITS
2662 .endif
2663 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2664 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2665 .endif
2666 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2667 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2668 .endif
2669 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2670 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2671 .endif
2672 EOF
2673
2674
2675 # this avoids some error. i cant remember what. todo:
2676 # test it out and document why/if its needed.
2677 # i /etc/exim4/host_local_deny_exceptions <<'EOF'
2678 # mail.fsf.org
2679 # *.posteo.de
2680 # EOF
2681
2682 # cron email from smarthost hosts will automatically be to
2683 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2684 # case that doesn't work, we still want to accept that mail, but not
2685 # from any host except the smarthosts. local_hostnames and this rule
2686 # is for that purpose.
2687 i /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2688 deny
2689 !authenticated = *
2690 domains = +local_hostnames
2691 message = no relay
2692 EOF
2693 echo|i /etc/exim4/conf.d/router/880_universal_forward
2694
2695
2696 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2697 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
2698 EOF
2699
2700 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
2701 # and also have mail.iankelling.org whitelisted as a relay domain.
2702 # I could avoid that if I changed this to submit to 587 with a
2703 # password like a standard mua.
2704 i /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
2705 # ian: save a copy of sent mail. i thought of other ways to
2706 # do this, for example, to only save sent mail that is not sent
2707 # from my mail client which saves a copy by default, but in the
2708 # end, it seems simplest to turn that off. We want to save
2709 # external mail sent by smarthosts.
2710 sentarchive:
2711 driver = redirect
2712 domains = ! +local_domains
2713 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2714 data = vojdedIdNejyebni@b8.nz
2715 unseen
2716
2717 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
2718 # replaced DCsmarthost with hostname
2719 fsfsmarthost:
2720 debug_print = "R: smarthost for $local_part@$domain"
2721 driver = manualroute
2722 domains = ! +local_domains
2723 senders = *@fsf.org
2724 transport = remote_smtp_smarthost
2725 route_list = * mail.fsf.org::587 byname
2726 host_find_failed = ignore
2727 same_domain_copy_routing = yes
2728 no_more
2729
2730 posteosmarthost:
2731 debug_print = "R: smarthost for $local_part@$domain"
2732 driver = manualroute
2733 domains = ! +local_domains
2734 senders = *@posteo.net
2735 transport = remote_smtp_smarthost
2736 route_list = * posteo.de::587 byname
2737 host_find_failed = ignore
2738 same_domain_copy_routing = yes
2739 no_more
2740 EOF
2741
2742 # Greping /etc/exim4, unqualified mails this would end up as
2743 # a return path, so it should go somewhere we will see.
2744 # The debconf output about mailname is as follows:
2745 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
2746 # name.
2747 # This name will also be used by other programs. It should be the single, fully
2748 # qualified domain name (FQDN).
2749 # Thus, if a mail address on the local host is foo@example.org, the correct value for
2750 # this option would be example.org.
2751 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
2752 echo iankelling.org > /etc/mailname
2753
2754
2755 # mail.iankelling.org so local imap clients can connect with tls and
2756 # when they happen to not be local.
2757 # todo: this should be 10.8.0.4
2758
2759 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2760 # note: i put nn.b8.nz into bind for good measure
2761 10.173.8.2 nn.b8.nz mx.iankelling.org
2762 EOF
2763
2764 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
2765 # weve configured this file in dnsmasq if we are using it.
2766 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
2767 server=/mx.iankelling.org/127.0.1.1
2768 EOF
2769 # I used to use debconf-set-selections + dpkg-reconfigure,
2770 # which then updates this file
2771 # but the process is slower than updating it directly and then I want to set other things in
2772 # update-exim4.conf.conf, so there's no point.
2773 # The file is documented in man update-exim4.conf,
2774 # except the man page is not perfect, read the bash script to be sure about things.
2775
2776 # The debconf questions output is additional documentation that is not
2777 # easily accessible, but super long, along with the initial default comment in this
2778 # file, so I've saved that into ./mail-notes.conf.
2779 #
2780 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
2781 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2782 # man page: is used to build the local_domains list, together with "localhost"
2783 # this is duplicated in a later router.
2784 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
2785 EOF
2786
2787
2788 # dmarc. not used currently
2789 f=/etc/cron.daily/refresh-dmarc-tld-file
2790 cat >$f <<'EOF'
2791 #!/bin/bash
2792 cd /etc
2793 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
2794 EOF
2795 m chmod 755 $f
2796
2797 ;;
2798 # ** bk
2799 ## we use this host to monitor MAIL_HOST and host a mail server for someone
2800 bk)
2801
2802 echo|i /etc/exim4/conf.d/rcpt_local_acl
2803 echo|i /etc/exim4/conf.d/router/880_universal_forward
2804
2805 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2806 10.173.8.2 nn.b8.nz
2807 EOF
2808
2809 sed -r -f - /etc/init.d/exim4 <<'EOF' | i /etc/init.d/exim4in
2810 s,/etc/default/exim4,/etc/default/exim4in,g
2811 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
2812 s,(^[ #]*Provides:).*,\1 exim4in,
2813 s,(^[ #]*NAME=).*,\1"exim4in",
2814 EOF
2815 chmod +x /etc/init.d/exim4in
2816 i /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
2817 [Unit]
2818 # needed to continually restart
2819 StartLimitIntervalSec=0
2820
2821 [Service]
2822 Restart=always
2823 # time to sleep before restarting a service
2824 RestartSec=20
2825 EOF
2826
2827 i /etc/default/exim4in <<'EOF'
2828 # defaults but no queue runner and alternate config dir
2829 QUEUERUNNER='no'
2830 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
2831 UPEX4OPTS='-d /etc/myexim4'
2832 EOF
2833
2834 echo bk.b8.nz > /etc/mailname
2835 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2836 # man page: is used to build the local_domains list, together with "localhost"
2837 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
2838 EOF
2839
2840 ;;
2841 # ** je
2842 je)
2843 echo je.b8.nz > /etc/mailname
2844 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2845 dc_other_hostnames='je.b8.nz'
2846 EOF
2847 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2848 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2849 echo|i /etc/exim4/conf.d/rcpt_local_acl
2850 echo|i /etc/exim4/conf.d/router/880_universal_forward
2851 ;;
2852 # ** not MAIL_HOST|bk|je
2853 *)
2854 # this one should be removed for all non mail hosts, but
2855 # bk and je never become mail_host
2856 echo|i /etc/exim4/conf.d/router/195_dnslookup_vpn
2857
2858 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2859 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2860 echo|i /etc/exim4/conf.d/rcpt_local_acl
2861 echo|i /etc/exim4/conf.d/router/890_backup_copy
2862 echo|i /etc/exim4/conf.d/main/000_local-nn
2863
2864
2865 if $bhost_t; then
2866 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2867 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
2868 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
2869 # so we can maintiain the originals of the backups.
2870 # we wouldnt want this if we were dealing with any other
2871 # local deliveries, but we sent all others to the smarthost
2872 # which then strips the headers.
2873 envelope_to_remove = false
2874 return_path_remove = false
2875 EOF
2876 fi
2877
2878 # catches things like cronjob email
2879 i /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
2880 universal_forward:
2881 driver = redirect
2882 domains = +local_domains
2883 data = alerts@iankelling.org
2884 EOF
2885
2886
2887 for unit in ${nn_progs[@]}; do
2888 f=/etc/systemd/system/$unit.service.d/nn.conf
2889 rm -fv $f
2890 done
2891
2892 # dont i dont care if defaultnn section gets left, it wont
2893 # get used.
2894 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
2895 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
2896
2897
2898 if $bhost_t; then
2899 install -d /bu
2900 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
2901 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
2902 chown -R Debian-exim:Debian-exim /bu/md
2903 fi
2904 i /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
2905 # modified debian maildir transport
2906 backup_maildir:
2907 driver = appendfile
2908 directory = /bu/md
2909 delivery_date_add
2910 # note, no return path or envelope added
2911 maildir_format
2912 directory_mode = 0700
2913 mode = 0644
2914 mode_fail_narrower = false
2915 EOF
2916
2917 i /etc/exim4/conf.d/router/870_backup_local <<'EOF'
2918 ### router/900_exim4-config_local_user
2919 #################################
2920
2921 backup_local:
2922 debug_print = "R: local_user for $local_part@$domain"
2923 driver = accept
2924 domains = eximbackup.b8.nz
2925 transport = backup_maildir
2926 EOF
2927
2928 # Bind to wghole to receive mailbackup.
2929 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
2930 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2931 dc_other_hostnames='eximbackup.b8.nz'
2932 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
2933 EOF
2934
2935 # wghole & thus exim will fail to start without internet connectivity.
2936 i /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
2937 [Unit]
2938 StartLimitIntervalSec=0
2939
2940 [Service]
2941 Restart=always
2942 RestartSec=20
2943 EOF
2944
2945 else
2946 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2947 # Note: If theres like a temporary problem where mail gets sent to
2948 # one of these hosts, if exim isnt listening, it will be a temporary error
2949 # instead of a permanent 5xx.
2950 dc_local_interfaces='127.0.0.1;::1'
2951 EOF
2952 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
2953 fi
2954 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2955 dc_eximconfig_configtype='smarthost'
2956 dc_smarthost='$smarthost'
2957 EOF
2958
2959 hostname -f |i /etc/mailname
2960 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2961 # The manpage incorrectly states this will do header rewriting, but
2962 # that only happens if we have dc_hide_mailname is set.
2963 dc_readhost='iankelling.org'
2964 # Only used in case of bounces.
2965 dc_localdelivery='maildir_home'
2966 EOF
2967 ;;
2968 esac
2969
2970
2971
2972
2973 # ** $MAILHOST|bk, things that belong at the end
2974 case $HOSTNAME in
2975 $MAIL_HOST|bk)
2976 # config for the non-nn exim
2977 m rsync -ra --delete /etc/exim4/ /etc/myexim4
2978 cat >>/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
2979 # this makes it easier to see which exim is doing what
2980 log_file_path = /var/log/exim4/my%s
2981 EOF
2982 # If we ever wanted to have a separate spool,
2983 # we could do it like this.
2984 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
2985 # spool_directory = /var/spool/myexim4
2986 # EOF
2987 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
2988 dc_eximconfig_configtype='smarthost'
2989 dc_smarthost='nn.b8.nz'
2990 EOF
2991 ;;&
2992 bk)
2993
2994 # config for the non-nn exim
2995 cat >/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
2996 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
2997 EOF
2998 ;;
2999 $MAIL_HOST)
3000 # for bk, we have a exim4in.service that will do this for us.
3001 m update-exim4.conf -d /etc/myexim4
3002 ;;
3003 esac
3004
3005 # * spool dir setup
3006
3007 # ** bind mount setup
3008 # put spool dir in directory that spans multiple distros.
3009 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3010 #
3011 dir=/nocow/exim4
3012 sdir=/var/spool/exim4
3013 # we only do this if our system has $dir
3014
3015 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3016 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3017 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3018 # so, im trying a bind mount to get rid of that.
3019 if [[ -e /nocow ]]; then
3020 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3021 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3022 fi
3023 i /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3024 [Unit]
3025 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3026 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3027 After=local-fs.target
3028
3029 [Service]
3030 ExecStartPre=/usr/local/bin/exim-nn-iptables
3031 EOF
3032 if ! mountpoint -q $sdir; then
3033 stopifactive exim4 exim4in
3034 if [[ -L $sdir ]]; then
3035 m rm $sdir
3036 fi
3037 if [[ ! -e $dir && -d $sdir ]]; then
3038 m mv $sdir $dir
3039 fi
3040 if [[ ! -d $sdir ]]; then
3041 m mkdir $sdir
3042 m chmod 000 $sdir # only want it to be used when its mounted
3043 fi
3044 m mount $sdir
3045 fi
3046 fi
3047
3048
3049
3050 # ** exim/spool uid setup
3051 # i have the spool directory be common to distro multi-boot, so
3052 # we need the uid to be the same. 608 cuz it's kind of in the middle
3053 # of the free system uids.
3054 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3055 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3056 if [[ ! $uid ]]; then
3057 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3058 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3059 --no-create-home --disabled-login --force-badname Debian-exim
3060 elif [[ $uid != 608 ]]; then
3061 stopifactive exim4 exim4in
3062 m usermod -u 608 Debian-exim
3063 m groupmod -g 608 Debian-exim
3064 m usermod -g 608 Debian-exim
3065 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3066 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3067 fi
3068
3069 # * start / stop services
3070
3071 reifactive dnsmasq nscd
3072
3073 if $reload; then
3074 m systemctl daemon-reload
3075 fi
3076
3077 sysd-prom-fail-install epanicclean
3078 m systemctl --now enable epanicclean
3079
3080 case $HOSTNAME in
3081 je)
3082 /a/exe/web-conf apache2 je.b8.nz
3083 ;;
3084 bk)
3085 /a/exe/web-conf apache2 mail2.iankelling.org
3086 ;;
3087 esac
3088
3089 m /a/bin/ds/mail-cert-cron -1
3090 sre mailcert.timer
3091
3092 case $HOSTNAME in
3093 $MAIL_HOST|bk)
3094 m systemctl --now enable mailnn mailnnroute
3095 ;;&
3096 $MAIL_HOST)
3097 # we use dns to start wg
3098 if $reload; then
3099 sre unbound
3100 else
3101 m systemctl --now enable unbound
3102 fi
3103 ;;&
3104 $MAIL_HOST|bk)
3105 # If these have changes, id rather manually restart it, id rather
3106 # not restart and cause temporary errors
3107 if $reload; then
3108 sre $vpnser
3109 else
3110 m systemctl --now enable $vpnser
3111 fi
3112 if ! systemctl is-active clamav-daemon >/dev/null; then
3113 m systemctl --now enable clamav-daemon
3114 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3115 if [[ $out ]]; then
3116 reload=true
3117 fi
3118
3119 # note, this will cause paniclog entries because it takes like 45
3120 # seconds for clamav to start, i use ./epanic-clean to remove
3121 # them.
3122 fi
3123 ;;&
3124 $MAIL_HOST|bk|je)
3125 # start spamassassin/dovecot before exim.
3126 sre dovecot spamassassin
3127 # need to wait a bit before restarting exim, else I
3128 # get a paniclog entry like: spam acl condition: all spamd servers failed
3129 sleep 3
3130 m systemctl --now enable mailclean.timer
3131 ;;&
3132 $MAIL_HOST)
3133 # < 2.1 (eg: in t9), uses a different data format which required manual
3134 # migration. dont start if we are running an old version.
3135 if dpkg --compare-versions $(dpkg -s radicale | awk '$1 == "Version:" { print $2 }') ge 2.1; then
3136 m systemctl --now enable radicale
3137 fi
3138 ;;&
3139 esac
3140
3141 # last use of $reload happens in previous block
3142 rm -f /var/local/mail-setup-reload
3143
3144
3145 case $HOSTNAME in
3146 $MAIL_HOST|bk|je|li)
3147 # on li, these are never started, except $vpnser
3148 :
3149 ;;
3150 *)
3151 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3152 ;;
3153 esac
3154
3155 sre exim4
3156
3157 case $HOSTNAME in
3158 $MAIL_HOST)
3159 m systemctl --now enable mailbindwatchdog
3160 ;;
3161 *)
3162 soff mailbindwatchdog
3163 ;;
3164 esac
3165
3166
3167 case $HOSTNAME in
3168 bk) sre exim4in ;;
3169 esac
3170
3171 # * mail monitoring / testing
3172
3173 # note, to test clamav, send an email with body that only contains
3174 # https://en.wikipedia.org/wiki/EICAR_test_file
3175 # which set malware_name to Eicar-Signature
3176 case $HOSTNAME in
3177 $MAIL_HOST|bk|je)
3178 # note: cronjob "ian" also does some important monitoring
3179 # todo: this will sometimes cause an alert because mailtest-check will run
3180 # before we have setup network namespace and spamassassin
3181 cat >/etc/cron.d/mailtest <<EOF
3182 SHELL=/bin/bash
3183 PATH=/usr/bin:/bin:/usr/local/bin
3184 MAILTO=daylert@iankelling.org
3185 */5 * * * * $u send-test-forward |& log-once send-test-forward
3186 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3187 */5 * * * * root timeout 290 mailtest-check slow |& log-once -4 mailtest-check
3188 # if a bounce happened yesterday, dont let it slip through the cracks
3189 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3190 EOF
3191 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3192 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3193 ;;&
3194 $MAIL_HOST)
3195 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3196 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3197
3198 cat >>/etc/cron.d/mailtest <<EOF
3199 0 13 * * * root echo "1pm alert. You are not in the matrix."
3200 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3201 EOF
3202 ;;&
3203 bk)
3204 test_froms=(testignore@expertpathologyreview.com testignore@amnimal.ninja)
3205 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@je.b8.nz)
3206 ;;&
3207 je)
3208 test_froms=(testignore@je.b8.nz)
3209 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3210 ;;&
3211 $MAIL_HOST|bk|je)
3212 test_to=${test_tos[0]}
3213 # dont put these test messages into the sent folder or else it will
3214 # overwhelm it, plus i dont want to save a copy at all.
3215 echo $test_to > /etc/exim4/ignore-sent
3216 for t in ${test_tos[@]:1}; do
3217 test_to+=", $t"
3218 echo $t >> /etc/exim4/ignore-sent
3219 done
3220 cat >/usr/local/bin/send-test-forward <<'EOF'
3221 #!/bin/bash
3222 olds=(
3223 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3224 )
3225 if (( ${#olds[@]} )); then
3226 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3227 fi
3228 EOF
3229 for test_from in ${test_froms[@]}; do
3230 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3231 /usr/sbin/exim -f $test_from -t <<EOF
3232 From: $test_from
3233 To: $test_to
3234 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3235
3236 /usr/local/bin/send-test-forward
3237 EOF
3238 EOFOUTER
3239 done
3240 m chmod +x /usr/local/bin/send-test-forward
3241 ;;
3242 *)
3243 rm -fv /etc/cron.d/mailtest
3244 ;;
3245 esac
3246
3247
3248
3249 # * misc
3250 m sudo -u $u mkdir -p /home/$u/.cache
3251 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3252 while (($#)); do
3253 target=$1
3254 f=$2
3255 shift 2
3256 if [[ ! -L $f ]]; then
3257 if [[ -e $f ]]; then
3258 rm -rf $f
3259 fi
3260 m sudo -u $u ln -sf -T $target $f
3261 fi
3262 done
3263
3264
3265 # /etc/alias setup is debian specific, and exim postinst script sets up
3266 # an /etc/alias from root to the postmaster, based on the question
3267 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3268 # root, or there was no preexisting aliases file. postfix won\'t set up
3269 # a root to $postmaster alias if it\'s already installed. Easiest to
3270 # just set it ourselves.
3271
3272 # debconf question for postmaster:
3273 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3274 # to the user account of the actual system administrator.
3275 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3276 # recommended.
3277 # Note that postmaster\'s mail should be read on the system to which it is directed,
3278 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3279 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3280 # force local delivery.
3281 # Multiple user names need to be separated by spaces.
3282 # Root and postmaster mail recipient:
3283
3284 m exit 0
3285 :
3286
3287 # Local Variables:
3288 # eval: (outline-minor-mode)
3289 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3290 # End:
3291 # this is combined with defining outline-level in init.el