mostly fixes, some new scripts
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6 # todo: setup a logrotate for /var/log/mymain and mypanic
7
8 # todo: setup an alert for bouncing test emails.
9
10 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
11 # think about making bounces go from the original address.
12
13 # todo: add a prometheus alert for dovecot.
14
15 # todo: handle errors like this:
16 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
17 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
18
19 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
20 # todo: consider hardening cups listening on 0.0.0.0
21 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
22 # todo: check that spamd and unbound only listen locally.
23
24 # todo: hosts should only allow external mail that is authed and
25 # destined for backup route. it is a minor issue since traffic is
26 # limited to the wghole network.
27
28 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
29 # instead of a simple rejection like it should.
30
31 # todo: run mailping test after running, or otherwise
32 # clear out terminal alert
33
34 # todo: on bk, dont send email if mailvpn is not up
35
36 # todo: mailtest-check should check on bk too
37
38 # todo: disable postgrey
39
40 # todo: in testforward-check, we should also look
41
42 # todo: test that bounces dont help create valid mailtest-check
43
44 # todo: move mail stuff in distro-end into this file
45
46 # todo: consider rotating dkim & publishing key so every past email I sent
47 # isnt necessarily signed
48
49 # todo: consider how to get clamav out of Debian-exim group
50 # so it cant read/write the whole mail spool, for better
51 # security.
52
53 # todo: create a cronjob to update or warn on expiring dnssec keys
54
55 # todo: we should test failed mail daily or so
56 # failed cronjob, failed sysd-log-once,
57 # a local bounce from a cronjob, a local bounce
58 # to a bad remote address, perhaps a local failure
59 # when the sending daemon is down.
60 # And send an alert email if no alerts have been sent
61 # in 2 or 3 days or something. todo, test cron mail on li.
62
63 # todo: look at mailinabox extra dns records, note these changelogs:
64 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
65 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
66 #
67
68 # todo: mailtest-check failure on remote hosts is not going to alert me.
69 # sort that out.
70 # todo: test mail failure as well as success.
71 #
72 # todo: validate that mailtest-check is doing dnsbl checks.
73
74 # background: I want to run exim in a network namespace so it can send
75 # and receive through a vpn. This is needed so it can do ipv6, because
76 # outside the namespace if we dont have ipv6, to send ipv6 through the
77 # vpn, we have to send all our ipv6 through the vpn. I did this for a
78 # long time, it was fine, but it causes various pains, like increased
79 # latency, increased recaptcha because my ip is from a data center, just
80 # various issues I dont want on all the time. The problem with the
81 # namespace is that all kinds of programs want to invoke exim, but they
82 # wont be in the namespace. I could replace exim with a wrapper that
83 # jumps into the namespace, i tried that, it works fine. One remaining
84 # problem was that I would have needed to hook into exim upgrades to
85 # move exim and replace it with my wrapper script. Also, my script to
86 # join the namespace is not super reliable because it uses a pgrep.
87 # Instead, I should have created a systemd service for a process that
88 # will never die and just writes its pid somewhere convenient.
89 # That implementation
90 # is below here:
91 #
92 # sudoers:
93 # user ALL=(ALL) /usr/sbin/exim4
94 #
95 # move exim4 to eximian, use this script for exim4:
96 #
97 # #!/bin/bash
98 # if ip a show veth1-mail &>/dev/null; then
99 # /usr/sbin/eximian "$@"
100 # exit
101 # fi
102 # dosudo=false
103 # if [[ $USER && $USER != root ]]; then
104 # dosudo=true
105 # fi
106 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
107 # if $dosudo; then
108 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
109 # else
110 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
111 # fi
112 # ## end script
113 #
114 # an alternate solution: there is a small setguid program for
115 # network namespaces in my bookmarks.
116 #
117 # However, the solution I went with is: have 2 exim
118 # configs. A nonstandard location for the daemon that runs
119 # in the namespace. For all other invocations, it uses
120 # the default config location, which is altered to be
121 # in a smarthost config which sends mail to the deaemon.
122 #
123 # I have a bash function, enn to invoke exim like the daemon is running.
124 # and mailbash to just enter its network namespace.
125
126 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
127
128 shopt -s nullglob
129
130 if [[ -s /usr/local/lib/err ]]; then
131 source /usr/local/lib/err
132 elif [[ -s /a/bin/errhandle/err ]]; then
133 source /a/bin/errhandle/err
134 else
135 err "no err tracing script found"
136 fi
137 source /a/bin/distro-functions/src/identify-distros
138 source /a/bin/distro-functions/src/package-manager-abstractions
139
140 # has nextcloud_admin_pass in it
141 f=/p/c/machine_specific/$HOSTNAME/mail
142 if [[ -e $f ]]; then
143 # shellcheck source=/p/c/machine_specific/bk/mail
144 source $f
145 fi
146
147
148 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
149
150 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
151 u=$(id -nu 1000)
152
153
154 usage() {
155 cat <<EOF
156 Usage: ${0##*/} anything_here_to_debug
157 Setup exim4 & dovecot & related things
158
159 -h|--help Print help and exit.
160 EOF
161 exit $1
162 }
163
164 # debug output if we pass any arg
165 if (( $# )); then
166 set -x
167 fi
168
169
170 ####### instructions for icedove #####
171 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
172 # then click advanced so it accepts it.
173 # we could also just use 127.0.0.1 with no ssl
174 #
175 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
176 # background: dovecot does not yet have ocsp stapling support
177 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
178 #
179 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
180 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
181 # fetching mail settings: folder poll frequency 10 minutes.
182 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
183 #######
184
185
186 # * perstent password instructions
187 # Note: for cert cron, we need to manually run first to accept known_hosts
188
189 # # exim passwords:
190 # # for hosts which have all private files I just use the same user
191 # # for other hosts, each one get\'s their own password.
192 # # for generating secure pass, and storing for server too:
193 # f=$(mktemp)
194 # host=tp
195 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
196 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
197 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
198 # #reference: exim4_passwd_client(5)
199 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
200 # mkdir -p $dir
201 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
202 # # then run this script
203
204 # # dovecot password, i just need 1 as I\'m the only user
205 # mkdir /p/c/filesystem/etc/dovecot
206 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
207
208 ####### end perstent password instructions ######
209
210
211 # * dkim dns
212 # # Remove 1 level of comments in this section, set the domain var
213 # # for the domain you are setting up, then run this and copy dns settings
214 # # into dns.
215 # domain=iankelling.org
216 # c /p/c/filesystem/etc/exim4
217 # # this has several bugs addressed in comments, but it was helpful
218 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
219
220 # openssl genrsa -out $domain-private.pem 2048
221 # # Then, to get the public key strings to put in bind:
222
223 # # selector is needed for having multiple keys for one domain.
224 # # I dun do that, so just use a static one: li
225 # # Debadmin page does not have v=, fastmail does, and this
226 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
227 # # https://www.ietf.org/rfc/rfc6376.txt
228 # # Join and print all but first and last line.
229 # # last line: swap hold & pattern, remove newlines, print.
230 # # lines 2+: append to hold space
231 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
232 # cat <<EOF
233 # a._domainkey.$domain TXT (
234 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
235 # EOF
236 # # sed explanation: skip the first few lines, then put them into the hold space, then
237 # # on the last line, back to the patern space, remove the newlines, then add a newline
238 # # at the last char - 240, because bind txt records need strings <=255 chars,
239 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
240 # # leaves us a bit of extra room at the end and a bunch at the beginning.
241
242 # # selector was also put into /etc/exim4/conf.d/main/000_local,
243
244 # * dmarc dns
245
246 # # 2017-02 dmarc policies:
247 # # host -t txt _dmarc.gmail.com
248 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
249 # # there were articles claiming gmail would be changing
250 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
251 # # expected to cause problems
252 # # with a few old mailing lists, copying theirs for now.
253 #
254 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
255
256 # * other dns
257
258 # # 2017-02 spf policies:
259 # # host -t txt lists.fedoraproject.org
260 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
261 # # i include fastmail\'s settings, per their instructions,
262 # # and follow their policy. In mail in a box, or similar instructions,
263 # # I\'ve seen recommended to not use a restrictive policy.
264
265 # # to check if dns has updated, you do
266 # host -a mesmtp._domainkey.$domain
267
268 # # mx records,
269 # # setting it to iankelling.org would work the same, but this
270 # # is more flexible, I could change where mail.iankelling.org pointed.
271 # cat <<'EOF'
272 # mx records, 2 records each, for * and empty domain
273 # pri 10 mail.iankelling.org
274 # EOF
275
276 # # dnssec
277 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
278
279 # * functions & constants
280
281 pre="${0##*/}:"
282 m() { printf "$pre %s\n" "$*"; "$@"; }
283 e() { printf "$pre %s\n" "$*"; }
284 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
285
286 reload=false
287 # This file is so if we fail in the middle and rerun, we dont lose state
288 if [[ -e /var/local/mail-setup-reload ]]; then
289 reload=true
290 fi
291 i() { # install file
292 local tmp tmpdir dest="$1"
293 local base="${dest##*/}"
294 local dir="${dest%/*}"
295 if [[ $dir != "$base" ]]; then
296 mkdir -p ${dest%/*}
297 fi
298 ir=false # i result
299 tmpdir=$(mktemp -d)
300 cat >$tmpdir/"$base"
301 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
302 if [[ $tmp ]]; then
303 printf "%s\n" "$tmp"
304 ir=true
305 if [[ $dest == /etc/systemd/system/* ]]; then
306 touch /var/local/mail-setup-reload
307 reload=true
308 fi
309 fi
310 rm -rf $tmpdir
311 }
312 setini() {
313 key="$1" value="$2" section="$3"
314 file="/etc/radicale/config"
315 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
316 }
317 soff () {
318 for service; do
319 # ignore services that dont exist
320 if systemctl cat $service &>/dev/null; then
321 m systemctl disable --now $service
322 fi
323 done
324 }
325 sre() {
326 for service; do
327 m systemctl restart $service
328 m systemctl enable $service;
329 done
330 }
331 mailhost() {
332 [[ $HOSTNAME == "$MAIL_HOST" ]]
333 }
334 e() { printf "%s\n" "$*"; }
335 reifactive() {
336 for service; do
337 if systemctl is-active $service >/dev/null; then
338 m systemctl restart $service
339 fi
340 done
341 }
342 stopifactive() {
343 for service; do
344 if systemctl is-active $service >/dev/null; then
345 m systemctl stop $service
346 fi
347 done
348 }
349
350 mxhost=mx.iankelling.org
351 mxport=587
352 forward=$u@$mxhost
353
354 # old setup. left as comment for example
355 # mxhost=mail.messagingengine.com
356 # mxport=587
357 # forward=ian@iankelling.org
358
359 smarthost="$mxhost::$mxport"
360 uhome=$(eval echo ~$u)
361
362 # Somehow on one machine, a file got written with 664 perms.
363 # just being defensive here.
364 umask 0022
365
366 source /a/bin/bash_unpublished/source-state
367 if [[ ! $MAIL_HOST ]]; then
368 err "\$MAIL_HOST not set"
369 fi
370
371 bhost_t=false
372 case $HOSTNAME in
373 $MAIL_HOST) : ;;
374 kd|frodo|x2|x3|kw|sy|bo)
375 bhost_t=true
376 ;;
377 esac
378
379
380 # * Install universal packages
381
382
383 # installs epanicclean iptables-exim ip6tables-exim
384 /a/bin/ds/install-my-scripts
385
386 if [[ $(debian-codename-compat) == bionic ]]; then
387 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
388 Package: spamassassin sa-compile spamc
389 Pin: release n=focal,o=Ubuntu
390 Pin-Priority: 500
391 EOF
392 fi
393
394 # light version of exim does not have sasl auth support.
395 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
396
397 # note: pyzor debian readme says you need to run some initialization command
398 # but its outdated.
399 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
400 case $HOSTNAME in
401 je) : ;;
402 # not included due to using wireguard: openvpn
403 *) pi wget git unzip iptables ;;
404 esac
405 # bad packages that sometimes get automatically installed
406 pu openresolv resolvconf
407
408 soff openvpn
409
410
411 if [[ $(debian-codename) == etiona ]]; then
412 # ip6tables stopped loading on boot. openvpn has reduced capability set,
413 # so running iptables as part of openvpn startup wont work. This should do it.
414 pi iptables-persistent
415 cat >/etc/iptables/rules.v6 <<'EOF'
416 *mangle
417 COMMIT
418 *nat
419 COMMIT
420 EOF
421 # load it now.
422 m ip6tables -S >/dev/null
423 fi
424
425 # our nostart pi fails to avoid enabling
426
427
428 # * Mail clean cronjob
429
430 i /etc/systemd/system/mailclean.timer <<'EOF'
431 [Unit]
432 Description=Run mailclean daily
433
434 [Timer]
435 OnCalendar=monthly
436
437 [Install]
438 WantedBy=timers.target
439 EOF
440
441 i /etc/systemd/system/mailclean.service <<EOF
442 [Unit]
443 Description=Delete and archive old mail files
444 After=multi-user.target
445
446 [Service]
447 User=$u
448 Type=oneshot
449 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
450 EOF
451
452 # * postgrey
453
454
455 i /etc/default/postgrey <<'EOF'
456 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
457 EOF
458
459 # * clamav
460
461 m usermod -a -G Debian-exim clamav
462
463 i /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
464 [Service]
465 ExecStartPre=-/bin/mkdir /var/run/clamav
466 ExecStartPre=/bin/chown clamav /var/run/clamav
467 EOF
468
469 # * mail vpn config
470
471 # old.
472 #vpnser=mailvpn.service
473 # todo: this hangs if it cant resolv the endpoint. we
474 # want it to just retry in the background.
475 vpnser=wg-quick@wgmail.service
476
477 case $HOSTNAME in
478 $MAIL_HOST)
479 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
480 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
481 ;;&
482 bk)
483 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
484 ;;&
485 *)
486 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
487 if [[ -d $d ]]; then
488 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
489 fi
490 ;;
491 esac
492
493 case $HOSTNAME in
494 li) : ;;
495 *)
496 i /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
497 [Unit]
498 Requires=mailnn.service
499 JoinsNamespaceOf=mailnn.service
500 BindsTo=mailnn.service
501 StartLimitIntervalSec=0
502
503 [Service]
504 PrivateNetwork=true
505 # i dont think we need any of these, but it doesnt hurt to stay consistent
506 BindPaths=$bindpaths
507
508 Restart=on-failure
509 RestartSec=20
510 EOF
511 ;;
512 esac
513
514
515 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
516 i /etc/systemd/system/mailvpn.service <<EOF
517 [Unit]
518 Description=OpenVPN tunnel for mail
519 After=syslog.target network-online.target mailnn.service
520 Wants=network-online.target
521 Documentation=man:openvpn(8)
522 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
523 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
524 # needed to continually restatr
525 JoinsNamespaceOf=mailnn.service
526 BindsTo=mailnn.service
527 StartLimitIntervalSec=0
528
529 [Service]
530 Type=notify
531 RuntimeDirectory=openvpn-client
532 RuntimeDirectoryMode=0710
533 WorkingDirectory=/etc/openvpn/client
534 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
535 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
536 LimitNPROC=10
537 # DeviceAllow=/dev/null rw
538 # DeviceAllow=/dev/net/tun rw
539 PrivateNetwork=true
540 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
541 # because of
542 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
543 # there is a workaround there, but i dont think its really worth it,
544 # the mail server is fine with a static dns anyways.
545 # This thread is also interesting,
546 # https://github.com/slingamn/namespaced-openvpn/issues/7
547 # todo: the iptables rule at the bottom could be useful to prevent
548 # dns from leaking in my network namespaced vpn.
549 # I also like the idea of patching systemd-resolved so it
550 # will listen on other interfaces, but its not worth my time.
551 BindPaths=$bindpaths
552 Restart=always
553 # time to sleep before restarting a service
554 RestartSec=20
555
556 [Install]
557 WantedBy=multi-user.target
558 EOF
559
560 i /etc/systemd/system/mailnnroute.service <<'EOF'
561 [Unit]
562 Description=Network routing for mailnn
563 After=syslog.target network-online.target mailnn.service
564 Wants=network-online.target
565 JoinsNamespaceOf=mailnn.service
566 BindsTo=mailnn.service
567 StartLimitIntervalSec=0
568
569 [Service]
570 Type=simple
571 RemainAfterExit=true
572 PrivateNetwork=true
573 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
574 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
575 Restart=always
576 RestartSec=20
577
578
579 [Install]
580 WantedBy=multi-user.target
581 EOF
582
583 #
584 i /etc/systemd/system/mailnn.service <<'EOF'
585 [Unit]
586 Description=Network Namespace for mail vpn service that will live forever and cant fail
587 After=syslog.target network-online.target
588 Wants=network-online.target
589
590 [Service]
591 Type=simple
592 PrivateNetwork=true
593 ExecStart=/bin/sleep infinity
594
595 [Install]
596 WantedBy=multi-user.target
597 EOF
598
599 i /etc/systemd/system/mailbindwatchdog.service <<EOF
600 [Unit]
601 Description=Watchdog to restart services relying on systemd-resolved dir
602 After=syslog.target network-online.target
603 Wants=network-online.target
604 BindsTo=mailnn.service
605
606 [Service]
607 Type=simple
608 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
609 Restart=always
610 # time to sleep before restarting a service
611 RestartSec=10
612
613 [Install]
614 WantedBy=multi-user.target
615 EOF
616
617
618
619 # old service name
620 rm -fv /etc/systemd/system/openvpn-client-mail@.service
621
622 # We use a local unbound because systemd-resolved wont accept our
623 # request, it will only listen to 127.0.0.53 in the main network
624 # namespace, and rejected feature requests to change that (although I
625 # could change the code and recompile), but anyways, that could answer
626 # with things specific to the lan that aren't applicable in this
627 # namespace, and since unbound is a recursive resolver, it means we just
628 # use our own ip against dnsbl rate limits.
629 #
630 # If we ever notice this change, chattr +i on it
631 # trust-ad is used in t10+, glibc 2.31
632
633 i /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
634 nameserver 127.0.0.1
635 options edns0 trust-ad
636 EOF
637
638 i /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
639 nameserver 127.0.0.53
640 options edns0 trust-ad
641 EOF
642
643
644 i /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
645 nameserver 10.173.8.1
646 options edns0 trust-ad
647 EOF
648
649 # this is just a bug fix for trisquel.
650 f=/etc/apparmor.d/usr.sbin.unbound
651 line="/usr/sbin/unbound flags=(attach_disconnected) {"
652 if ! grep -qFx "$line" $f; then
653 badline="/usr/sbin/unbound {"
654 if ! grep -qFx "$badline" $f; then
655 err expected line in $f not found
656 fi
657 sed -i "s,^$badline$,$line," $f
658 if systemctl is-active apparmor &>/dev/null; then
659 m systemctl reload apparmor
660 fi
661 fi
662
663 # note: anything added to nn_progs needs corresponding rm
664 # down below in the host switch
665 nn_progs=(exim4)
666 if mailhost; then
667 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
668 # Its in the nn so remote clients can connect to it.
669 nn_progs+=(spamassassin dovecot)
670 fi
671
672 case $HOSTNAME in
673 $MAIL_HOST)
674 # todo, should this be after vpn service
675 i /etc/systemd/system/unbound.service.d/nn.conf <<EOF
676 [Unit]
677 After=mailnn.service
678 JoinsNamespaceOf=mailnn.service
679 BindsTo=mailnn.service
680 StartLimitIntervalSec=0
681
682 [Service]
683 PrivateNetwork=true
684 # note the nsswitch bind is actually not needed for bk, but
685 # its the same file so it does no harm.
686 BindPaths=$bindpaths
687
688 Restart=always
689 RestartSec=20
690 EOF
691
692 # sooo, there are a few ways to get traffic from the mail network
693 # namespace to go over the wghole.
694 #
695 #1: unify the mail vpn and wghole
696 # into 1 network. this seems simple and logical, so I'm doing it.
697 # One general downside is tying things together, if I need to mess
698 # with one thing, it breaks the other. Oh well for now.
699 #
700 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
701 #
702 # 3. We can setup the routing to happen on li, which seemed like I
703 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
704 # wghole clients, but I think that is kind of hacky and breaks ipv4
705 # routing within the mailvpn, it happened to work just because exim
706 # prefers ipv6 and that was also available in the mailvpn.
707 #
708 # 4. Put the hole interface into the mail network namespace. This
709 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
710 # vpn routing and establishes a direct connection. I only use the
711 # hole vpn for randomish things, it should be fine to join the mail
712 # nn for that. There should be some way to fix the routing issue
713 # by doing manual routing, but that doesn't seem like a good use of time.
714 # relevant:
715 # https://www.wireguard.com/netns/#
716 #
717 # for wireguard debugging
718 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
719 # dmesg -w
720
721 ;;&
722 $MAIL_HOST|bk)
723 for unit in ${nn_progs[@]}; do
724 i /etc/systemd/system/$unit.service.d/nn.conf <<EOF
725 [Unit]
726
727 # Wants appears better than requires because with requires,
728 # if the vpnser fails to start, this service won't get run at
729 # all, even if the vpnser starts on an automatic restart.
730
731 Wants=$vpnser
732 After=network.target mailnn.service $vpnser
733 JoinsNamespaceOf=mailnn.service
734 BindsTo=mailnn.service
735 StartLimitIntervalSec=0
736
737 [Service]
738 PrivateNetwork=true
739 # note the nsswitch bind is actually not needed for bk, but
740 # its the same file so it does no harm.
741 BindPaths=$bindpaths
742
743 Restart=always
744 RestartSec=20
745 EOF
746 done
747 ;;
748 *)
749 for unit in exim4 spamassassin dovecot unbound; do
750 f=/etc/systemd/system/$unit.service.d/nn.conf
751 if [[ -s $f ]]; then
752 rm -fv $f
753 reload=true
754 fi
755 done
756 ;;
757 esac
758
759 # * spamassassin config
760 i /etc/sysctl.d/80-iank-mail.conf <<'EOF'
761 # see exim spec
762 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
763 EOF
764 if $ir; then
765 m sysctl -p
766 fi
767
768 i /etc/spamassassin/mylocal.cf <<'EOF'
769 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
770
771 # /usr/share/doc/exim4-base/README.Debian.gz:
772 # SpamAssassin's default report should not be used in a add_header
773 # statement since it contains empty lines. (This triggers e.g. Amavis'
774 # warning "BAD HEADER SECTION, Improper folded header field made up
775 # entirely of whitespace".) This is a safe, terse alternative:
776 clear_report_template
777 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
778 uridnsbl_skip_domain iankelling.org
779 uridnsbl_skip_domain amnimal.ninja
780 uridnsbl_skip_domain expertpathologyreview.com
781 uridnsbl_skip_domain zroe.org
782 EOF
783
784 # 2020-10-19 remove old file. remove this when all hosts updated
785 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
786
787 i /etc/default/spamassassin <<'EOF'
788 # defaults plus debugging flags for an issue im having
789 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
790 PIDFILE="/var/run/spamd.pid"
791 # my additions
792 NICE="--nicelevel 15"
793 CRON=1
794 EOF
795 ##### end spamassassin config
796
797
798 # * Update mail cert
799 if [[ -e /p/c/filesystem ]]; then
800 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
801 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
802 # after my internet was down for a bit:
803 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
804 m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
805 fi
806
807 # With openvpn, I didn't get around to persisting the openvpn
808 # cert/configs into /p/c/machine_specific/bk, so I had this case to
809 # manually get the cert. However, we aren't using openvpn anymore, so it
810 # is commented out.
811 #
812 # case $HOSTNAME in
813 # bk)
814 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
815 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
816 # exit 1
817 # fi
818 # ;;
819 # esac
820
821 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
822
823 i /etc/systemd/system/mailcert.service <<'EOF'
824 [Unit]
825 Description=Mail cert rsync
826 After=multi-user.target
827
828 [Service]
829 Type=oneshot
830 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
831 EOF
832 i /etc/systemd/system/mailcert.timer <<'EOF'
833 [Unit]
834 Description=Run mail-cert once a day
835
836 [Timer]
837 OnCalendar=daily
838
839 [Install]
840 WantedBy=timers.target
841 EOF
842
843
844 wghost=${HOSTNAME}wg.b8.nz
845 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
846 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
847 certonly --manual --preferred-challenges=dns \
848 --manual-auth-hook /a/bin/ds/le-dns-challenge \
849 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
850 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
851 fi
852
853 # * fail2ban
854
855 # todo: test that these configs actually work, eg run
856 # s iptables-exim -S
857 # and see someone is banned.
858
859 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
860 /etc/fail2ban/action.d/iptables-multiport.conf| i /etc/fail2ban/action.d/iptables-exim.conf
861 i /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
862 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
863
864 # Fail2Ban configuration file
865 #
866 # Author: Daniel Black
867 #
868 # This is a included configuration file and includes the definitions for the iptables
869 # used in all iptables based actions by default.
870 #
871 # The user can override the defaults in iptables-common.local
872 #
873 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
874 # made config file IPv6 capable (see new section Init?family=inet6)
875
876 [INCLUDES]
877
878 after = iptables-blocktype.local
879 iptables-common.local
880 # iptables-blocktype.local is obsolete
881
882 [Definition]
883
884 # Option: actionflush
885 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
886 # Values: CMD
887 #
888 actionflush = <iptables> -F f2b-<name>
889
890
891 [Init]
892
893 # Option: chain
894 # Notes specifies the iptables chain to which the Fail2Ban rules should be
895 # added
896 # Values: STRING Default: INPUT
897 chain = INPUT
898
899 # Default name of the chain
900 #
901 name = default
902
903 # Option: port
904 # Notes.: specifies port to monitor
905 # Values: [ NUM | STRING ] Default:
906 #
907 port = ssh
908
909 # Option: protocol
910 # Notes.: internally used by config reader for interpolations.
911 # Values: [ tcp | udp | icmp | all ] Default: tcp
912 #
913 protocol = tcp
914
915 # Option: blocktype
916 # Note: This is what the action does with rules. This can be any jump target
917 # as per the iptables man page (section 8). Common values are DROP
918 # REJECT, REJECT --reject-with icmp-port-unreachable
919 # Values: STRING
920 blocktype = REJECT --reject-with icmp-port-unreachable
921
922 # Option: returntype
923 # Note: This is the default rule on "actionstart". This should be RETURN
924 # in all (blocking) actions, except REJECT in allowing actions.
925 # Values: STRING
926 returntype = RETURN
927
928 # Option: lockingopt
929 # Notes.: Option was introduced to iptables to prevent multiple instances from
930 # running concurrently and causing irratic behavior. -w was introduced
931 # in iptables 1.4.20, so might be absent on older systems
932 # See https://github.com/fail2ban/fail2ban/issues/1122
933 # Values: STRING
934 lockingopt = -w
935
936 # Option: iptables
937 # Notes.: Actual command to be executed, including common to all calls options
938 # Values: STRING
939 iptables = /usr/local/bin/iptables-exim <lockingopt>
940
941
942 [Init?family=inet6]
943
944 # Option: blocktype (ipv6)
945 # Note: This is what the action does with rules. This can be any jump target
946 # as per the iptables man page (section 8). Common values are DROP
947 # REJECT, REJECT --reject-with icmp6-port-unreachable
948 # Values: STRING
949 blocktype = REJECT --reject-with icmp6-port-unreachable
950
951 # Option: iptables (ipv6)
952 # Notes.: Actual command to be executed, including common to all calls options
953 # Values: STRING
954 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
955 EOF
956
957 i /etc/fail2ban/jail.d/exim.local <<'EOF'
958 [exim]
959 enabled = true
960 port = 25,587
961 filter = exim
962 banaction = iptables-exim
963
964 # 209.51.188.13 = mail.fsf.org
965 # 2001:470:142::13 = mail.fsf.org
966 # 209.51.188.92 = eggs.gnu.org
967 # 2001:470:142:3::10 = eggs.gnu.org
968 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
969 # 10.173.8.1 = non-nn net
970 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
971 EOF
972 if $ir; then
973 m systemctl restart fail2ban
974 fi
975
976 # * common exim4 config
977
978
979 ## old, not using forward files anymore
980 rm -fv $uhome/.forward /root/.forward
981
982
983 # Make all system users be aliases. preventative
984 # prevents things like cron mail for user without alias
985 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
986 if [[ ! $user ]]; then
987 continue
988 fi
989 if ! grep -q "^$user:" /etc/aliases; then
990 echo "$user: root" |m tee -a /etc/aliases
991 fi
992 done
993
994
995 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
996 case $HOSTNAME in
997 $MAIL_HOST)
998 sed -i "/^user:/d" /etc/aliases
999 ;;
1000 *)
1001 if ! grep -q "^$user:" /etc/aliases; then
1002 echo "$user: root" |m tee -a /etc/aliases
1003 fi
1004 ;;
1005 esac
1006 done
1007
1008 if ! grep -q "^ncsoft:" /etc/aliases; then
1009 echo "ncsoft: graceq2323@gmail.com" |m tee -a /etc/aliases
1010 fi
1011
1012
1013
1014 m gpasswd -a iank adm #needed for reading logs
1015
1016 ### make local bounces go to normal maildir
1017 # local mail that bounces goes to /Maildir or /root/Maildir
1018 dirs=(/m/md/bounces/{cur,tmp,new})
1019 m mkdir -p ${dirs[@]}
1020 m chown iank:iank /m /m/md
1021 m ln -sfT /m/md /m/iank
1022 m chmod 771 /m /m/md
1023 m chown -R $u:Debian-exim /m/md/bounces
1024 m chmod 775 ${dirs[@]}
1025 m usermod -a -G Debian-exim $u
1026 for d in /Maildir /root/Maildir; do
1027 if [[ ! -L $d ]]; then
1028 m rm -rf $d
1029 fi
1030 m ln -sf -T /m/md/bounces $d
1031 done
1032
1033 # dkim, client passwd file
1034 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1035 f=/p/c/filesystem/etc/exim4/passwd.client
1036 if [[ -e $f ]]; then
1037 files+=($f)
1038 fi
1039 if (( ${#files[@]} )); then
1040 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1041 ${files[@]} /etc/exim4
1042 fi
1043
1044 # By default, only 10 days of logs are kept. increase that.
1045 # And dont compress, I look back at logs too often and
1046 # dont need the annoyance of decompressing them all the time.
1047 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1048 files=(/var/log/exim4/*.gz)
1049 if (( ${#files[@]} )); then
1050 gunzip ${files[@]}
1051 fi
1052
1053 ## disabled. not using .forward files, but this is still interesting
1054 ## for reference.
1055 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1056 # # i only need .forwards, so just doing that one.
1057 # cd /etc/exim4/conf.d/router
1058 # b=userforward_higher_priority
1059 # # replace the router name so it is unique
1060 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1061 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1062
1063 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1064
1065 # alerts is basically the postmaster address
1066 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1067 \$a root: alerts@iankelling.org
1068 /^root:/d
1069 EOF
1070
1071 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1072 ncsoft@zroe.org graceq2323@gmail.com hE
1073 EOF
1074
1075 # old name
1076 rm -fv /etc/exim4/conf.d/retry/37_retry
1077
1078 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1079 # Retry fast for my own domains
1080 iankelling.org * F,1d,10m;F,14d,1h
1081 amnimal.ninja * F,1d,10m;F,14d,1h
1082 expertpathologyreview.com * F,1d,10m;F,14d,1h
1083 je.b8.nz * F,1d,10m;F,14d,1h
1084 zroe.org * F,1d,10m;F,14d,1h
1085 eximbackup.b8.nz * F,1d,4m;F,14d,1h
1086
1087 # The spec says the target domain will be used for temporary host errors,
1088 # but i've found that isn't correct, the hostname is required
1089 # at least sometimes.
1090 nn.b8.nz * F,1d,4m;F,14d,1h
1091 defaultnn.b8.nz * F,1d,4m;F,14d,1h
1092 mx.iankelling.org * F,1d,4m;F,14d,1h
1093 bk.b8.nz * F,1d,4m;F,14d,1h
1094 eggs.gnu.org * F,1d,4m;F,14d,1h
1095 mail.fsf.org * F,1d,15m;F,14d,1h
1096 EOF
1097
1098
1099 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1100
1101 # separate file so without quoted EOF for convenience
1102 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1103 # normally empty, I set this so I can set the envelope address
1104 # when doing mail redelivery to invoke filters. Also allows
1105 # me exiqgrep and stuff.
1106 MAIN_TRUSTED_GROUPS = $u
1107 EOF
1108
1109 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1110 MAIN_TLS_ENABLE = true
1111
1112 # require tls connections for all smarthosts
1113 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = *
1114
1115 # debian exim config added this in 2016 or so?
1116 # it's part of the smtp spec, to limit lines to 998 chars
1117 # but a fair amount of legit mail does not adhere to it. I don't think
1118 # this should be default, like it says in
1119 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1120 # todo: the bug for introducing this was about headers, but
1121 # the fix maybe is for all lines? one says gmail rejects, the
1122 # other says gmail does not reject. figure out and open a new bug.
1123 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1124
1125 # more verbose logs
1126 MAIN_LOG_SELECTOR = +all
1127
1128 # Based on spec, seems like a good idea to be nice.
1129 smtp_return_error_details = true
1130
1131 # default is 10. when exim has been down for a bit, fsf mailserver
1132 # will do a big send in one connection, then exim decides to put
1133 # the messages in the queue instead of delivering them, to avoid
1134 # spawning too many delivery processes. This is the same as the
1135 # fsfs value. And the corresponding one for how many messages
1136 # to send out in 1 connection remote_max_parallel = 256
1137 smtp_accept_queue_per_connection = 500
1138
1139
1140 DKIM_CANON = relaxed
1141 DKIM_SELECTOR = li
1142
1143 # from comments in
1144 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1145 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1146 # There could be some circumstance when the
1147 # from: isnt our domain, but the envelope sender is
1148 # and so still want to sign, but I cant think of any case.
1149 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1150 # The file is based on the outgoing domain-name in the from-header.
1151 # sign if key exists
1152 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1153
1154 # most of the ones that gmail seems to use.
1155 # Exim has horrible default of signing unincluded
1156 # list- headers since they got mentioned in an
1157 # rfc, but this messes up mailing lists, like gnu/debian which want to
1158 # keep your dkim signature intact but add list- headers.
1159 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1160
1161 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1162
1163 hostlist iank_trusted = <; \\
1164 # veth0
1165 10.173.8.1 ; \\
1166 # li li_ip6
1167 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \\
1168 # li_vpn_net li_vpn_net_ip6s
1169 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \\
1170 # bk bk_ip6
1171 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \\
1172 # je je_ipv6
1173 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \\
1174 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1175 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1176
1177
1178 # this is the default delay_warning_condition, plus matching on local_domains.
1179 # If I have some problem with my local system that causes delayed delivery,
1180 # I dont want to send warnings out to non-local domains.
1181 delay_warning_condition = ${if or {\
1182 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1183 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1184 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1185 { match_domain{$domain}{+local_domains} }\
1186 } {no}{yes}}
1187
1188
1189 EOF
1190
1191 rm -fv /etc/exim4/rcpt_local_acl # old path
1192
1193 i /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1194 # This acl already exists in rcpt, this just makes it more widespread.
1195 # See the comment there for its rationale. The reason it needs to be
1196 # more widespread is that I've turned on sender verification, but cron
1197 # emails can fail sender verification since I may be in a network that
1198 # doesn't have my local dns.
1199 accept
1200 authenticated = *
1201
1202 # i setup a local programs smtp to mail.iankelling.org, this
1203 # skips sender verification for it.
1204 accept
1205 hosts = 10.173.8.1
1206 EOF
1207
1208 rm -fv /etc/exim4/data_local_acl # old path
1209 i /etc/exim4/conf.d/data_local_acl <<'EOF'
1210 # Except for the "condition =", this was
1211 # a comment in the check_data acl. The comment about this not
1212 # being suitable has been changed in newer exim versions. The only thing
1213 # related I found was to
1214 # add the condition =, cuz spamassassin has problems with big
1215 # messages and spammers don't bother with big messages,
1216 # but I've increased the size from 10k
1217 # suggested in official docs, and 100k in the wiki example because
1218 # those docs are rather old and I see a 110k spam message
1219 # pretty quickly looking through my spam folder.
1220
1221 warn
1222 !hosts = +iank_trusted
1223 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1224
1225 warn
1226 !hosts = +iank_trusted
1227 condition = ${if < {$message_size}{5000K}}
1228 spam = Debian-exim:true
1229 add_header = X-Spam_score_int: $spam_score_int
1230 add_header = X-Spam_score: $spam_score
1231 add_header = X-Spam_bar: $spam_bar
1232 add_header = X-Spam_report: $spam_report
1233 add_header = X-Spam_action: $spam_action
1234
1235 warn
1236 condition = ${if def:malware_name}
1237 remove_header = Subject:
1238 add_header = Subject: [Clamav warning: $malware_name] $h_subject
1239 log_message = heuristic malware warning: $malware_name
1240
1241 #accept
1242 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1243 # dmarc_status = reject:quarantine
1244 # add_header = Reply-to: dmarctest@iankelling.org
1245
1246 EOF
1247
1248 i /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1249 ### router/900_exim4-config_local_user
1250 #################################
1251
1252 # This router matches local user mailboxes. If the router fails, the error
1253 # message is "Unknown user".
1254 local_user:
1255 debug_print = "R: local_user for $local_part@$domain"
1256 driver = accept
1257 domains = +local_domains
1258 # ian: default file except where mentioned.
1259 # ian: commented this. I get all local parts. for bk, an rcpt
1260 # check handles checking with dovecot, and the only router
1261 # after this is root.
1262 # local_parts = ! root
1263 transport = LOCAL_DELIVERY
1264 cannot_route_message = Unknown user
1265 # ian: added for + addressing.
1266 local_part_suffix = +*
1267 local_part_suffix_optional
1268 EOF
1269 i /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1270 dovecot_lmtp:
1271 driver = lmtp
1272 socket = /var/run/dovecot/lmtp
1273 #maximum number of deliveries per batch, default 1
1274 batch_max = 200
1275 envelope_to_add
1276 EOF
1277
1278 i /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1279 # same as debians 30_exim4-config_remote_smtp, but
1280 # with interface added at the end.
1281
1282 remote_smtp_vpn:
1283 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1284 driver = smtp
1285 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1286 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1287 .endif
1288 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1289 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1290 .endif
1291 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1292 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1293 .endif
1294 .ifdef REMOTE_SMTP_RETURN_PATH
1295 return_path = REMOTE_SMTP_RETURN_PATH
1296 .endif
1297 .ifdef REMOTE_SMTP_HELO_DATA
1298 helo_data=REMOTE_SMTP_HELO_DATA
1299 .endif
1300 .ifdef DKIM_DOMAIN
1301 dkim_domain = DKIM_DOMAIN
1302 .endif
1303 .ifdef DKIM_SELECTOR
1304 dkim_selector = DKIM_SELECTOR
1305 .endif
1306 .ifdef DKIM_PRIVATE_KEY
1307 dkim_private_key = DKIM_PRIVATE_KEY
1308 .endif
1309 .ifdef DKIM_CANON
1310 dkim_canon = DKIM_CANON
1311 .endif
1312 .ifdef DKIM_STRICT
1313 dkim_strict = DKIM_STRICT
1314 .endif
1315 .ifdef DKIM_SIGN_HEADERS
1316 dkim_sign_headers = DKIM_SIGN_HEADERS
1317 .endif
1318 .ifdef TLS_DH_MIN_BITS
1319 tls_dh_min_bits = TLS_DH_MIN_BITS
1320 .endif
1321 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1322 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1323 .endif
1324 .ifdef REMOTE_SMTP_PRIVATEKEY
1325 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1326 .endif
1327 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1328 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1329 .endif
1330 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1331 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1332 .endif
1333 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1334 EOF
1335
1336 i /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1337 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1338
1339 smarthost_dkim:
1340 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1341 driver = smtp
1342 multi_domain
1343 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1344 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1345 .endif
1346 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1347 {\
1348 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1349 }\
1350 {} \
1351 }
1352 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1353 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1354 .endif
1355 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1356 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1357 .endif
1358 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1359 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1360 .endif
1361 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1362 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1363 .endif
1364 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1365 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1366 .endif
1367 .ifdef REMOTE_SMTP_RETURN_PATH
1368 return_path = REMOTE_SMTP_RETURN_PATH
1369 .endif
1370 .ifdef REMOTE_SMTP_HELO_DATA
1371 helo_data=REMOTE_SMTP_HELO_DATA
1372 .endif
1373 .ifdef TLS_DH_MIN_BITS
1374 tls_dh_min_bits = TLS_DH_MIN_BITS
1375 .endif
1376 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1377 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1378 .endif
1379 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1380 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1381 .endif
1382 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1383 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1384 .endif
1385 .ifdef DKIM_DOMAIN
1386 dkim_domain = DKIM_DOMAIN
1387 .endif
1388 .ifdef DKIM_SELECTOR
1389 dkim_selector = DKIM_SELECTOR
1390 .endif
1391 .ifdef DKIM_PRIVATE_KEY
1392 dkim_private_key = DKIM_PRIVATE_KEY
1393 .endif
1394 .ifdef DKIM_CANON
1395 dkim_canon = DKIM_CANON
1396 .endif
1397 .ifdef DKIM_STRICT
1398 dkim_strict = DKIM_STRICT
1399 .endif
1400 .ifdef DKIM_SIGN_HEADERS
1401 dkim_sign_headers = DKIM_SIGN_HEADERS
1402 .endif
1403 EOF
1404
1405
1406 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1407 # default stuff, i havent checked if its needed
1408 dc_minimaldns='false'
1409 dc_relay_nets=''
1410 CFILEMODE='644'
1411 dc_use_split_config='true'
1412 dc_mailname_in_oh='true'
1413 EOF
1414
1415
1416 # * radicale
1417 if mailhost; then
1418 if ! mountpoint /o; then
1419 echo "error /o is not a mountpoint" >&2
1420 exit 1
1421 fi
1422
1423 # davx/davdroid setup instructions at the bottom
1424
1425 # main docs:
1426 # http://radicale.org/user_documentation/
1427 # https://davdroid.bitfire.at/configuration/
1428
1429 # note on debugging: if radicale can't bind to the address,
1430 # in the log it just says "Starting Radicale". If you run
1431 # it in the foreground, it will give more info. Background
1432 # plus debug does not help.
1433 # sudo -u radicale radicale -D -f
1434
1435 # created password file with:
1436 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1437 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1438 # # setup chgrp www-data in ./conflink
1439
1440 pi-nostart radicale
1441
1442 i /etc/systemd/system/radicale.service.d/override.conf <<EOF
1443 [Unit]
1444
1445 After=network.target network-online.target mailnn.service $vpnser
1446
1447 Wants=$vpnser
1448 JoinsNamespaceOf=mailnn.service
1449 StartLimitIntervalSec=0
1450
1451 [Service]
1452 PrivateNetwork=true
1453 BindPaths=$bindpaths
1454 Restart=always
1455 # time to sleep before restarting a service
1456 RestartSec=20
1457
1458 [Install]
1459 # for openvpn
1460 RequiredBy=$vpnser
1461 EOF
1462
1463
1464 # use persistent uid/gid
1465 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1466 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1467 if [[ $uid != 609 ]]; then
1468 m systemctl stop radicale ||:
1469 m usermod -u 609 radicale
1470 m groupmod -g 609 radicale
1471 m usermod -g 609 radicale
1472 fi
1473 m find /o/radicale -xdev -exec chown -h 609 {} +
1474 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1475
1476
1477 # I moved /var/lib/radicale after it's initialization.
1478 # I did a sudo -u radicale git init in the collections subfolder
1479 # after it gets created, per the git docs.
1480 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1481
1482 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1483
1484 # more config is for li in distro-end
1485
1486 # coment in this file says this is needed for it to run on startup
1487 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1488
1489 # comments say default is 0.0.0.0:5232
1490 m setini hosts 10.8.0.4:5232 server
1491 # https://radicale.org/2.1.html
1492 m setini type http_x_remote_user auth
1493
1494
1495 # disable power management feature, set to 240 min sync interval,
1496 # so it shouldn't be bad.
1497
1498 # davdroid from f-druid.
1499 # login with url and user name
1500 # url https://cal.iankelling.org/ian
1501 # username ian
1502 # pass, see password manager for radicale
1503 #
1504 # add account dialog:
1505 #
1506 # set account name as ian@iankelling.org, per help text below the
1507 # field.
1508 #
1509 # switch to groups are per-contact categories,
1510 # per https://davdroid.bitfire.at/configuration/radicale/
1511 #
1512 #
1513 # After setting up account, I added one address book, named
1514 # ianaddr. calender was already created, named ian. checked boxes under
1515 # both. synced.
1516 #
1517 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1518 #
1519 # ignorable background info:
1520 #
1521 # opentasks uses the calendar file.
1522 #
1523 # The address book I created got a uuid as a name for the file. Note
1524 # the .props file says if it's a calendar or addressbook.
1525 #
1526 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1527 # both show the requests happening. Without creating the address book,
1528 # after creating a contact, a sync would delete it.
1529 #
1530 # Address books correspond to .props files in the radicale dir.
1531 #
1532 # Some background is here,
1533 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1534 # which shows separate vcard option is from rfc 6350, the other is 2426,
1535 # radicale page says it implements the former not the latter,
1536 # which conflicts with the documentation of which to select, but whatever.
1537 # http://radicale.org/technical_choices/
1538 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1539 #
1540 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1541
1542 # Note, radicale had built-in git support to track changes, but they
1543 # removed it in 2.0.
1544
1545 fi
1546
1547 # * dovecot
1548
1549 # ** $MAIL_HOST|bk|je)
1550 case $HOSTNAME in
1551 $MAIL_HOST|bk|je)
1552 # based on a little google and package search, just the dovecot
1553 # packages we need instead of dovecot-common.
1554 #
1555 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1556 # directly. The reason to do this is to use dovecot\'s sieve, which
1557 # can generally do more than exims filters (a few things less) and
1558 # sieve has the benefit of being supported in postfix and
1559 # proprietary/weird environments, so there is more examples on the
1560 # internet.
1561 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1562
1563 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1564 if [[ -e $f ]]; then
1565 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1566 break
1567 fi
1568 done
1569 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1570 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1571 done
1572
1573 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1574 i /etc/dovecot/dhparam <<'EOF'
1575 -----BEGIN DH PARAMETERS-----
1576 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1577 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1578 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1579 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1580 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1581 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1582 -----END DH PARAMETERS-----
1583 EOF
1584 {
1585
1586 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1587 cat <<'EOF'
1588 ssl_cert = </etc/exim4/fullchain.pem
1589 ssl_key = </etc/exim4/privkey.pem
1590 EOF
1591 else
1592 # We have a lets encrypt hooks that puts things here.
1593 # This is just for bk, which uses the vpn cert in exim
1594 # for sending mail, but the local hostname cert for
1595 # dovecot.
1596 cat <<'EOF'
1597 ssl_cert = </etc/exim4/exim.crt
1598 ssl_key = </etc/exim4/exim.key
1599 EOF
1600 fi
1601
1602 cat <<'EOF'
1603 # https://ssl-config.mozilla.org
1604 ssl = required
1605 # this is the same as the certbot list, in my cert cronjob, I check if that has changed upstream.
1606 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1607 ssl_protocols = TLSv1.2
1608 ssl_prefer_server_ciphers = no
1609
1610 protocol lmtp {
1611 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1612 # default is just $mail_plugins
1613 mail_plugins = $mail_plugins sieve
1614 }
1615 EOF
1616 if dpkg --compare-versions $(dpkg-query -f='${Version}\n' --show dovecot-core) ge 1:2.3; then
1617 cat <<EOF
1618 ssl_dh = </etc/dovecot/dhparam
1619 EOF
1620 fi
1621 } >/etc/dovecot/local.conf
1622
1623 ;;&
1624
1625 # ** $MAIL_HOST)
1626 $MAIL_HOST)
1627 # If we changed 90-sieve.conf and removed the active part of the
1628 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1629 # default config if not needed. This won\'t work as a symlink in /a/c
1630 # unfortunately.
1631 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1632
1633 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1634 m touch $uhome/sieve/personal{,end}{,test}.sieve
1635 fi
1636
1637 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1638 cat >>/etc/dovecot/local.conf <<EOF
1639 # simple password file based login
1640 !include conf.d/auth-passwdfile.conf.ext
1641
1642 # ian: %u is used for alerts user vs iank
1643 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1644 mail_uid = $u
1645 mail_gid = $u
1646
1647 protocol lmtp {
1648 # For a normal setup with exim, we need something like this, which
1649 # removes the domain part
1650 # auth_username_format = %Ln
1651 #
1652 # or else # Exim says something like
1653 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1654 # Dovecot verbose log says something like
1655 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1656 # reference: http://wiki.dovecot.org/LMTP/Exim
1657 #
1658 # However, I use this to direct all mail to the same inbox.
1659 # A normal way to do this, which I did at first is to have
1660 # a router in exim almost at the end, eg 950,
1661 #local_catchall:
1662 # debug_print = "R: catchall for \$local_part@\$domain"
1663 # driver = redirect
1664 # domains = +local_domains
1665 # data = $u
1666 # based on
1667 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1668 # with superflous options removed.
1669 # However, this causes the envelope to be rewritten,
1670 # which makes filtering into mailboxes a little less robust or more complicated,
1671 # so I've done it this way instead. it also requires
1672 # modifying the local router in exim.
1673 auth_username_format = $u
1674 }
1675 EOF
1676 ;;&
1677 # ** bk|je)
1678 bk|je)
1679 chown -R mail.mail /m/md
1680
1681 f=/etc/dovecot/conf.d/10-auth.conf
1682 if [[ -e $f ]]; then
1683 mv $f $f-iank-disabled
1684 fi
1685
1686 cat >>/etc/dovecot/local.conf <<EOF
1687 !include /etc/dovecot/local.conf.ext
1688
1689 # for debugging info, uncomment these.
1690 # logs go to syslog and to /var/log/mail.log
1691 #auth_verbose=yes
1692 #mail_debug=yes
1693
1694
1695 protocol lmtp {
1696 # This downcases the localpart. default is case sensitive.
1697 # case sensitive local part will miss out on valid email when some person or system
1698 # mistakenly capitalizes things.
1699 auth_username_format = %Lu
1700 }
1701
1702 # make 147 only listen on localhost, plan to use for nextcloud.
1703 # copied from mailinabox
1704 service imap-login {
1705 inet_listener imap {
1706 address = 127.0.0.1
1707 }
1708 }
1709 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
1710 service auth {
1711 unix_listener auth-client {
1712 user = Debian-exim
1713 group = Debian-exim
1714 }
1715 }
1716
1717
1718 plugin {
1719 sieve_before = /etc/dovecot/sieve-spam.sieve
1720 # from mailinabox
1721 sieve = /m/sieve/%d/%n.sieve
1722 sieve_dir = /m/sieve/%d/%n
1723 }
1724
1725
1726 # all taken from mailinabox.
1727 mail_location = maildir:/m/md/%d/%n
1728 # meh, ok.
1729 mail_privileged_group = mail
1730 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
1731 first_valid_uid = 1
1732
1733 # todo: test these changes in the universal config
1734 # mailboxes taken from mailinabox but removed
1735 # settings duplicate to defaults
1736 namespace inbox {
1737 mailbox INBOX {
1738 auto = subscribe
1739 }
1740 mailbox Spam {
1741 special_use = \Junk
1742 auto = subscribe
1743 }
1744 mailbox Drafts {
1745 auto = subscribe
1746 }
1747 mailbox Sent {
1748 auto = subscribe
1749 }
1750 mailbox Trash {
1751 auto = subscribe
1752 }
1753 mailbox Archive {
1754 special_use = \Archive
1755 auto = subscribe
1756 }
1757 }
1758 auth_mechanisms = plain login
1759 EOF
1760
1761 i /etc/dovecot/sieve-spam.sieve <<'EOF'
1762 require ["regex", "fileinto", "imap4flags"];
1763
1764 if allof (header :regex "X-Spam-Status" "^Yes") {
1765 fileinto "Spam";
1766 stop;
1767 }
1768 EOF
1769
1770 i /etc/dovecot/local.conf.ext <<'EOF'
1771 passdb {
1772 driver = sql
1773 args = /etc/dovecot/dovecot-sql.conf.ext
1774 }
1775 userdb {
1776 driver = sql
1777 args = /etc/dovecot/dovecot-sql.conf.ext
1778 }
1779
1780 EOF
1781
1782 i /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
1783 # from mailinabox
1784 driver = sqlite
1785 # for je and bk, populated the testignore users for the relevant domains
1786 connect = /m/rc/users.sqlite
1787 default_pass_scheme = SHA512-CRYPT
1788 password_query = SELECT email as user, password FROM users WHERE email='%u';
1789 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
1790 iterate_query = SELECT email AS user FROM users;
1791 EOF
1792 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
1793
1794 # db needs to be in a www-data writable directory
1795 db=/m/rc/users.sqlite
1796 if [[ ! -s $db ]]; then
1797 m mkdir -p /m/rc
1798 m sqlite3 $db <<'EOF'
1799 CREATE TABLE users (
1800 id INTEGER PRIMARY KEY AUTOINCREMENT,
1801 email TEXT NOT NULL UNIQUE,
1802 password TEXT NOT NULL,
1803 extra,
1804 privileges TEXT NOT NULL DEFAULT '');
1805 EOF
1806 fi
1807 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
1808 #
1809 # example of adding a user:
1810 # hash: doveadm pw -s SHA512-CRYPT -p passhere
1811 # sqlite3 /m/rc/users.sqlite <<'EOF'
1812 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
1813 #EOF
1814 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
1815
1816 # this should be at the end since it requires a valid dovecot config
1817 m sievec /etc/dovecot/sieve-spam.sieve
1818 ;;&
1819 # ** bk)
1820 bk)
1821 # roundcube uses this
1822 mkdir -p /m/sieve
1823 chown mail.mail /m/sieve
1824 m pi dovecot-managesieved
1825 ;;
1826 esac
1827
1828 # * thunderbird autoconfig setup
1829
1830 bkdomains=(expertpathologyreview.com amnimal.ninja)
1831 if [[ $HOSTNAME == bk ]]; then
1832 for domain in ${bkdomains[@]}; do
1833 m /a/exe/web-conf apache2 autoconfig.$domain
1834 dir=/var/www/autoconfig.$domain/html/mail
1835 m mkdir -p $dir
1836 # taken from mailinabox
1837 i $dir/config-v1.1.xml <<EOF
1838 <?xml version="1.0" encoding="UTF-8"?>
1839 <clientConfig version="1.1">
1840 <emailProvider id="$domain">
1841 <domain>$domain</domain>
1842
1843 <displayName>$domain Mail</displayName>
1844 <displayShortName>$domain</displayShortName>
1845
1846 <incomingServer type="imap">
1847 <hostname>mail2.iankelling.org</hostname>
1848 <port>993</port>
1849 <socketType>SSL</socketType>
1850 <username>%EMAILADDRESS%</username>
1851 <authentication>password-cleartext</authentication>
1852 </incomingServer>
1853
1854 <outgoingServer type="smtp">
1855 <hostname>mail2.iankelling.org</hostname>
1856 <port>587</port>
1857 <socketType>STARTTLS</socketType>
1858 <username>%EMAILADDRESS%</username>
1859 <authentication>password-cleartext</authentication>
1860 <addThisServer>true</addThisServer>
1861 <useGlobalPreferredServer>false</useGlobalPreferredServer>
1862 </outgoingServer>
1863
1864 <documentation url="https://$domain/">
1865 <descr lang="en">$domain website.</descr>
1866 </documentation>
1867 </emailProvider>
1868
1869 <webMail>
1870 <loginPage url="https://$domain/roundcube" />
1871 <loginPageInfo url="https://$domain/roundcube" >
1872 <username>%EMAILADDRESS%</username>
1873 <usernameField id="rcmloginuser" name="_user" />
1874 <passwordField id="rcmloginpwd" name="_pass" />
1875 <loginButton id="rcmloginsubmit" />
1876 </loginPageInfo>
1877 </webMail>
1878 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
1879 </clientConfig>
1880 EOF
1881 done
1882 fi
1883
1884 # * roundcube setup
1885
1886 if [[ $HOSTNAME == bk ]]; then
1887
1888 # zip according to /installer
1889 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
1890 # $config['enable_installer'] = true;
1891 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
1892
1893 ### begin composer install
1894 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
1895 # cd $(mktemp -d)
1896 # sum="$(wget -q -O - https://composer.github.io/installer.sig)"
1897 # m php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
1898 # if [[ $sum != $(php -r "echo hash_file('sha384', 'composer-setup.php');") ]]; then
1899 # echo 'ERROR: Invalid composer installer checksum' >&2
1900 # rm -fv composer-setup.php
1901 # exit 1
1902 # fi
1903 # m php composer-setup.php --quiet
1904 # rm -fv composer-setup.php
1905 # m mv composer.phar /usr/local/bin
1906
1907 # the above method gets composer2, carddav plugin at least doesnt work with that
1908 # yet, it was just released 10-24-2020.
1909 m cd /usr/local/bin
1910 m wget -nv -N https://getcomposer.org/composer-1.phar
1911 chmod +x composer-1.phar
1912 ### end composer install
1913
1914 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
1915 ncdirs=(/var/www/ncninja)
1916 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
1917 # point debian cronjob to our local install, preventing daily cron error
1918
1919 # debian's cronjob will fail, remove both paths it uses just to be sure
1920 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
1921
1922 #### begin dl roundcube
1923 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
1924 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
1925 cd /root
1926 if [[ -e $f ]]; then
1927 timestamp=$(stat -c %Y $f)
1928 else
1929 timestamp=0
1930 fi
1931 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
1932 new_timestamp=$(stat -c %Y $f)
1933 for rcdir in ${rcdirs[@]}; do
1934 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
1935 m tar -C /usr/local/lib --no-same-owner -zxf $f
1936 m rm -rf $rcdir
1937 m mv /usr/local/lib/roundcubemail-$v $rcdir
1938 fi
1939 done
1940 #### end dl roundcube
1941
1942 for ((i=0; i < ${#bkdomains[@]}; i++)); do
1943 domain=${bkdomains[i]}
1944 rcdir=${rcdirs[i]}
1945 rcbase=${rcdir##*/}
1946 ncdir=${ncdirs[i]}
1947
1948 # copied from debians cronjob
1949 i /etc/cron.d/$rcbase <<EOF
1950 # Roundcube database cleaning: finally removes all records that are
1951 # marked as deleted.
1952 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
1953 EOF
1954
1955 m /a/exe/web-conf - apache2 $domain <<EOF
1956 Alias /roundcube $rcdir
1957 ### begin roundcube settings
1958 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
1959 <Directory $rcdir/>
1960 Options +FollowSymLinks
1961 # This is needed to parse $rcdir/.htaccess.
1962 AllowOverride All
1963 Require all granted
1964 </Directory>
1965 # Protecting basic directories:
1966 <Directory $rcdir/config>
1967 Options -FollowSymLinks
1968 AllowOverride None
1969 </Directory>
1970 ### end roundcube settings
1971
1972
1973 ### begin nextcloud settings
1974 Alias /nextcloud "$ncdir/"
1975 <Directory $ncdir/>
1976 Require all granted
1977 AllowOverride All
1978 Options FollowSymLinks MultiViews
1979
1980 <IfModule mod_dav.c>
1981 Dav off
1982 </IfModule>
1983
1984 </Directory>
1985
1986 # based on install checker, links to
1987 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
1988 # their example was a bit wrong, I figured it out by adding
1989 # LogLevel warn rewrite:trace5
1990 # then watching the apache logs
1991
1992 RewriteEngine on
1993 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
1994 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
1995 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
1996 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
1997 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
1998 ### end nextcloud settings
1999 EOF
2000 if [[ ! -e $rcdir/config/secret ]]; then
2001 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2002 fi
2003 secret=$(cat $rcdir/config/secret)
2004
2005 rclogdir=/var/log/$rcbase
2006 rctmpdir=/var/tmp/$rcbase
2007 rcdb=/m/rc/$rcbase.sqlite
2008 # config from mailinabox
2009 i $rcdir/config/config.inc.php <<EOF
2010 <?php
2011 \$config = array();
2012 # debian creates this for us
2013 \$config['log_dir'] = '$rclogdir/';
2014 # debian also creates a temp dir, but it is under its install dir,
2015 # seems better to have our own.
2016 \$config['temp_dir'] = '$rctmpdir/';
2017 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2018 \$config['default_host'] = 'ssl://localhost';
2019 \$config['default_port'] = 993;
2020 \$config['imap_conn_options'] = array(
2021 'ssl' => array(
2022 'verify_peer' => false,
2023 'verify_peer_name' => false,
2024 ),
2025 );
2026 \$config['imap_timeout'] = 15;
2027 \$config['smtp_server'] = 'tls://127.0.0.1';
2028 \$config['smtp_conn_options'] = array(
2029 'ssl' => array(
2030 'verify_peer' => false,
2031 'verify_peer_name' => false,
2032 ),
2033 );
2034 \$config['product_name'] = 'webmail';
2035 \$config['des_key'] = '$secret';
2036 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2037 \$config['skin'] = 'elastic';
2038 \$config['login_autocomplete'] = 2;
2039 \$config['password_charset'] = 'UTF-8';
2040 \$config['junk_mbox'] = 'Spam';
2041 # disable builtin addressbook
2042 \$config['address_book_type'] = '';
2043 ?>
2044 EOF
2045
2046 m mkdir -p $rclogdir
2047 m chmod 750 $rclogdir
2048 m chown www-data:adm $rclogdir
2049 # note: subscribed to updates:
2050 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2051 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2052 m mkdir -p $rctmpdir /m/rc
2053 m chown -R www-data.www-data $rctmpdir /m/rc
2054 m chmod 750 $rctmpdir
2055 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2056 # todo: check for other mailinabox things
2057 m sudo -u www-data touch $rclogdir/errors.log
2058
2059 #### begin carddav install
2060 # This is the official roundcube carddav repo.
2061 # Install doc suggests downloading with composer, but that
2062 # didnt work, it said some ldap package for roundcube was missing,
2063 # but I dont want to download some extra ldap thing.
2064 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2065 verf=$rcdir/plugins/carddav/myversion
2066 upgrade=false
2067 install=false
2068 v=4.0.0
2069 if [[ -e $verf ]]; then
2070 if [[ $(cat $verf) != "$v" ]]; then
2071 install=true
2072 upgrade=true
2073 fi
2074 else
2075 install=true
2076 fi
2077 if $install; then
2078 m rm -rf $rcdir/plugins/carddav
2079 tmpd=$(mktemp -d)
2080 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tgz
2081 cd $rcdir/plugins
2082 tar xzf $tmpd/t.tgz
2083 rm -rf $tmpd
2084 m chown -R www-data:www-data $rcdir/plugins/carddav
2085 m cd $rcdir/plugins/carddav
2086 if $upgrade; then
2087 m sudo -u www-data composer-1.phar update --no-dev
2088 else
2089 m sudo -u www-data composer-1.phar install --no-dev
2090 fi
2091 m chown -R root:root $rcdir/plugins/carddav
2092 echo $v >$verf
2093 fi
2094
2095 # So, strangely, this worked in initial testing, but then
2096 # on first run it wouldn't show the existing contacts until
2097 # I went into the carddav settings and did "force immediate sync",
2098 # which seemed to fix things. Note, some of these settings
2099 # get initalized per/addressbook in the db, then need changing
2100 # there or through the settings menu.
2101
2102 # About categories, see https://www.davx5.com/tested-with/nextcloud
2103 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2104 i $rcdir/plugins/carddav/config.inc.php <<EOF;
2105 <?php
2106 \$prefs['_GLOBAL']['hide_preferences'] = false;
2107 \$prefs['davserver'] = array(
2108 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2109 'name' => 'Main',
2110 'username' => '%u', // login username
2111 'password' => '%p', // login password
2112 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2113 'active' => true,
2114 'readonly' => false,
2115 'refresh_time' => '00:10:00',
2116 'fixed' => array('username','password'),
2117 'use_categories' => false,
2118 'hide' => false,
2119 );
2120 ?>
2121 EOF
2122 #### end carddav install
2123
2124 cd $rcdir/plugins
2125 if [[ ! -d html5_notifier ]]; then
2126 m git clone https://github.com/stremlau/html5_notifier
2127 fi
2128 cd $rcdir/plugins/html5_notifier
2129 m git pull --rebase
2130
2131 # todo: try out roundcube plugins: thunderbird labels
2132
2133 # Password changing plugin settings
2134 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2135 # following are from mailinabox
2136 $config['password_minimum_length'] = 8;
2137 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2138 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2139 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2140 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2141 $config['password_dovecotpw_with_method'] = true;
2142 EOF
2143 # so PHP can use doveadm, for the password changing plugin
2144 m usermod -a -G dovecot www-data
2145 m usermod -a -G mail $u
2146
2147 # so php can update passwords
2148 m chown www-data:dovecot /m/rc/users.sqlite
2149 m chmod 664 /m/rc/users.sqlite
2150
2151 # Run Roundcube database migration script (database is created if it does not exist)
2152 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2153 m chown www-data:www-data $rcdb
2154 m chmod 664 $rcdb
2155 done # end loop over domains and rcdirs
2156
2157 ### begin php setup for rc ###
2158 # Enable PHP modules.
2159 m phpenmod -v php mcrypt imap
2160 # dpkg says this is required
2161 m a2enmod proxy_fcgi setenvif
2162 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2163 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2164 m a2enconf $fpm
2165 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2166 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2167 m a2dismod php$phpver
2168 # according to /install, we should set date.timezone,
2169 # but that is dumb, the system already has the right zone in
2170 # $rclogdir/errors.log
2171 # todo: consider other settings in
2172 # /a/opt/mailinabox/setup/nextcloud.sh
2173 i /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2174 apc.enable_cli = 1
2175 EOF
2176
2177 i /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2178 date.timezone = "America/New_York"
2179 # for nextcloud
2180 upload_max_filesize = 2000M
2181 post_max_size = 2000M
2182 # install checker, nextcloud/settings/admin/overview
2183 memory_limit = 512M
2184 EOF
2185 m systemctl restart $fpm
2186 # dunno if reload/restart is needed
2187 m systemctl reload apache2
2188 # note bk backups are defined in crontab outside this file
2189 ### end php setup for rc ###
2190
2191 fi # end roundcube setup
2192
2193 # * nextcloud setup
2194
2195 if [[ $HOSTNAME == bk ]]; then
2196 # from install checker, nextcloud/settings/admin/overview and
2197 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2198 # curl from the web installer requirement, but i switched to cli
2199 # it recommends php-file info, but that is part of php7.3-common, already got installed
2200 # with roundcube.
2201 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2202
2203 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2204 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2205 [www]
2206 clear_env = no
2207 EOF
2208
2209 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2210 domain=${bkdomains[i]}
2211 ncdir=${ncdirs[i]}
2212 ncbase=${ncdir##*/}
2213 m cd /var/www
2214 if [[ ! -e $ncdir/index.php ]]; then
2215 # if we wanted to only install a specific version, use something like
2216 # file=latest-22.zip
2217 file=latest.zip
2218 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2219 m rm -rf nextcloud
2220 m unzip -q $file
2221 m rm -f $file
2222 m chown -R www-data.www-data nextcloud
2223 m mv nextcloud $ncdir
2224 m cd $ncdir
2225 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2226 fi
2227 # note, strange this happend where updater did not increment the version var,
2228 # mine was stuck on 20. I manually updated it.
2229 m cd $ncdir/config
2230 if [[ ! -e config.php-orig ]]; then
2231 m cp -a config.php config.php-orig
2232 fi
2233 cat config.php-orig - >tmp.php <<EOF
2234 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2235 \$CONFIG["mail_smtpmode"] = "sendmail";
2236 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2237 \$CONFIG["mail_smtpport"] = 25;
2238 \$CONFIG["mail_smtptimeout"] = 10;
2239 \$CONFIG["mail_smtpsecure"] = "";
2240 \$CONFIG["mail_smtpauth"] = false;
2241 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2242 \$CONFIG["mail_smtpname"] = "";
2243 \$CONFIG["mail_smtppassword"] = "";
2244 \$CONFIG["mail_domain"] = "$domain";
2245
2246 # https://github.com/nextcloud/user_external#readme
2247 # plus mailinabox example
2248 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2249
2250
2251 # based on installer check
2252 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2253 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2254
2255 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2256 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2257 \$CONFIG['trusted_domains'] = array (
2258 0 => '$domain',
2259 );
2260 #\$CONFIG[''] = '';
2261 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2262 var_export(\$CONFIG);
2263 fwrite(STDOUT, ";\n");
2264 EOF
2265 m php tmp.php >config.php
2266 m rm -f tmp.php
2267 m sudo -u www-data php $ncdir/occ maintenance:update:htaccess
2268 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2269 # user_external not compaible with nc 23
2270 for app in contacts calendar; do
2271 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2272 m sudo -u www-data php $ncdir/occ app:install $app
2273 fi
2274 done
2275 i /etc/systemd/system/$ncbase.service <<EOF
2276 [Unit]
2277 Description=ncup $ncbase
2278 After=multi-user.target
2279
2280 [Service]
2281 Type=oneshot
2282 ExecStart=/usr/local/bin/ncup $ncbase
2283 User=www-data
2284 IOSchedulingClass=idle
2285 CPUSchedulingPolicy=idle
2286 EOF
2287 i /etc/systemd/system/$ncbase.timer <<EOF
2288 [Unit]
2289 Description=ncup $ncbase timer
2290
2291 [Timer]
2292 OnCalendar=Daily
2293
2294 [Install]
2295 WantedBy=timers.target
2296 EOF
2297 systemctl enable --now $ncbase.timer
2298 i /usr/local/bin/ncup <<'EOFOUTER'
2299 #!/bin/bash
2300 if ! test "$BASH_VERSION"; then echo "error: shell is not bash" >&2; exit 1; fi
2301 shopt -s inherit_errexit 2>/dev/null ||: # ignore fail in bash < 4.4
2302 set -eE -o pipefail
2303 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" exit status: $?, PIPESTATUS: ${PIPESTATUS[*]}" >&2' ERR
2304
2305 ncbase=$1
2306 if ! php /var/www/$ncbase/updater/updater.phar -n; then
2307 echo failed nextcloud update for $ncbase >&2
2308 /sbin/exim -t <<EOF
2309 To: alerts@iankelling.org
2310 From: root@$(hostname -f)
2311 Subject: failed nextcloud update for $ncbase
2312
2313 For logs, run: jr -u $ncbase
2314 EOF
2315 fi
2316 EOFOUTER
2317 chmod +x /usr/local/bin/ncup
2318
2319 mkdir -p /var/www/cron-errors
2320 chown www-data.www-data /var/www/cron-errors
2321 i /etc/cron.d/$ncbase <<EOF
2322 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2323 SHELL=/bin/bash
2324 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2325 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2326 EOF
2327
2328 done
2329 fi
2330
2331
2332 # * exim host conditional config
2333
2334 # ** exim certs
2335
2336 all_dirs=(/p/c/filesystem)
2337 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2338 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2339 done
2340 files=()
2341 for d in ${all_dirs[@]}; do
2342 f=$d/etc/exim4/passwd
2343 if [[ -e $f ]]; then
2344 files+=($f)
2345 fi
2346 tmp=($d/etc/exim4/*.pem)
2347 if (( ${#tmp[@]} )); then
2348 files+=(${tmp[@]})
2349 fi
2350 done
2351
2352 if (( ${#files[@]} )); then
2353 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2354 fi
2355
2356
2357 # ** exim: auth
2358
2359 case $HOSTNAME in
2360 bk|je)
2361 # avoid accepting mail for invalid users
2362 # https://wiki.dovecot.org/LMTP/Exim
2363 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2364 deny
2365 message = invalid recipient
2366 domains = +local_domains
2367 !verify = recipient/callout=no_cache
2368 EOF
2369 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2370 dovecot_plain:
2371 driver = dovecot
2372 public_name = PLAIN
2373 server_socket = /var/run/dovecot/auth-client
2374 server_set_id = $auth1
2375 EOF
2376 ;;
2377 esac
2378 if $bhost_t; then
2379 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2380 # from 30_exim4-config_examples
2381 plain_server:
2382 driver = plaintext
2383 public_name = PLAIN
2384 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2385 server_set_id = $auth2
2386 server_prompts = :
2387 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2388 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2389 .endif
2390 EOF
2391 fi
2392
2393 # ** exim: main daemon use non-default config file
2394 case $HOSTNAME in
2395 bk|$MAIL_HOST)
2396 # to see the default comments in /etc/default/exim4:
2397 # s update-exim4defaults --force --init
2398 # which will overwrite any existing file
2399 i /etc/default/exim4 <<'EOF'
2400 QUEUERUNNER='combined'
2401 QUEUEINTERVAL='30m'
2402 COMMONOPTIONS='-C /etc/exim4/my.conf'
2403 UPEX4OPTS='-o /etc/exim4/my.conf'
2404 # i use epanic-clean for alerting if there are bad paniclog entries
2405 E4BCD_WATCH_PANICLOG='no'
2406 EOF
2407 chown Debian-exim:Debian-exim /usr/sbin/exim4
2408 # needs guid set in order to become Debian-exim
2409 chmod g+s,u+s /usr/sbin/exim4
2410 i /etc/exim4/trusted_configs <<'EOF'
2411 /etc/exim4/my.conf
2412 EOF
2413 ;;
2414 *)
2415 # default file
2416 i /etc/default/exim4 <<'EOF'
2417 QUEUERUNNER='combined'
2418 QUEUEINTERVAL='30m'
2419 EOF
2420 ;;
2421 esac
2422
2423 # ** exim non-root
2424
2425 case $HOSTNAME in
2426 bk|je|li)
2427 # no reason to expect it to ever be there.
2428 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2429 ;;
2430 *)
2431 dirs=()
2432 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2433 if [[ -d $d ]]; then
2434 dirs+=($d)
2435 fi
2436 done
2437 i /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2438 [Service]
2439 # see 56.2 Root privilege in exim spec
2440 AmbientCapabilities=CAP_NET_BIND_SERVICE
2441 # https://www.redhat.com/sysadmin/mastering-systemd
2442 # things that seem good and reasonabl.e
2443 PrivateTmp=yes
2444 ProtectHome=yes
2445 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2446 # this whole setting doesnt work. tried it with a newer systemd 250 though
2447 # an nspawn, and it worked there.
2448 InaccessiblePaths=${dirs[@]}
2449 NoNewPrivileges=yes
2450 ProtectSystem=yes
2451
2452 # when we get newer systemd
2453 #ProtectDevices=yes
2454 EOF
2455 i /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2456 # see 56.2 Root privilege in exim spec
2457 deliver_drop_privilege = true
2458 EOF
2459 files=(
2460 300_exim4-config_real_local
2461 600_exim4-config_userforward
2462 700_exim4-config_procmail
2463 800_exim4-config_maildrop
2464 mmm_mail4root
2465 )
2466 for f in ${files[@]}; do
2467 echo "# iank: removed due to running nonroot"|i /etc/exim4/conf.d/router/$f
2468 done
2469 ;;
2470 esac
2471
2472 case $HOSTNAME in
2473
2474 # ** $MAIL_HOST|bk|je)
2475 $MAIL_HOST|bk|je)
2476
2477 echo|i /etc/exim4/conf.d/router/870_backup_local
2478
2479 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2480 # note: some things we don't set that are here by default because they are unused.
2481 dc_local_interfaces=''
2482 dc_eximconfig_configtype='internet'
2483 dc_localdelivery='dovecot_lmtp'
2484 EOF
2485 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2486 # recommended if dns is expected to work
2487 CHECK_RCPT_VERIFY_SENDER = true
2488 # default config comment says: If you enable this, you might reject legitimate mail,
2489 # but eggs has had this a long time, so that seems unlikely.
2490 CHECK_RCPT_SPF = true
2491 CHECK_RCPT_REVERSE_DNS = true
2492 CHECK_MAIL_HELO_ISSUED = true
2493
2494 # enable 587 in addition to the default 25, so that
2495 # i can send mail where port 25 is firewalled by isp
2496 daemon_smtp_ports = 25 : 587
2497 # default of 25, can get stuck when catching up on mail
2498 smtp_accept_max = 400
2499 smtp_accept_reserve = 100
2500 smtp_reserve_hosts = +iank_trusted
2501
2502 # options exim has to avoid having to alter the default config files
2503 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2504 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2505 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
2506 # testing dmarc
2507 #dmarc_tld_file = /etc/public_suffix_list.dat
2508 EOF
2509 ;;&
2510
2511 # ** $MAIL_HOST|bk)
2512 $MAIL_HOST|bk)
2513
2514 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2515 # je.b8.nz will run out of memory with freshclam
2516 av_scanner = clamd:/var/run/clamav/clamd.ctl
2517 EOF
2518
2519 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2520 deny
2521 malware = */defer_ok
2522 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2523 message = This message was detected as possible malware ($malware_name).
2524 EOF
2525
2526 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2527 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2528 # smarthost config type, not sure.
2529 # failing message on mail-tester.com:
2530 # We check if there is a server (A Record) behind your hostname kd.
2531 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2532 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2533 # and this one seemed appropriate from grepping config.
2534 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2535 # mail to kd, so this should basically be a name that no host has as their
2536 # canonical hostname since the actual host sits behind a nat and changes.
2537 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2538 # I used this to avoid sender verification, didnt work but it still
2539 # makes sense based on the spec.
2540 hosts_treat_as_local = defaultnn.b8.nz
2541
2542 # Outside nn, we get the default cert location from a debian macro,
2543 # and the cert file is put in place by a certbot hook.
2544 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2545 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2546 EOF
2547
2548 i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2549 gnusmarthost:
2550 debug_print = "R: smarthost for $local_part@$domain"
2551 driver = manualroute
2552 domains = ! +local_domains
2553 # send most mail through eggs, helps fsfs sender reputation.
2554 # uncomment and optionally move to 188 file to send through my own servers again
2555 senders = *@gnu.org
2556 transport = smarthost_dkim
2557 route_list = * fencepost.gnu.org::587 byname
2558 host_find_failed = ignore
2559 same_domain_copy_routing = yes
2560 no_more
2561 EOF
2562
2563 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2564 10.173.8.1 defaultnn.b8.nz
2565 EOF
2566 ;;&
2567 # ** $MAIL_HOST)
2568 $MAIL_HOST)
2569
2570 i /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2571 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2572 # use vpn transport. lower priority so it overrides the default route.
2573 # Use this in case our vpn fails, we dont send anything without it.
2574 .ifdef DCconfig_internet
2575 dnslookup_vpn:
2576 debug_print = "R: dnslookup for $local_part@$domain"
2577 driver = dnslookup
2578 domains = ! +local_domains
2579 transport = remote_smtp_vpn
2580 same_domain_copy_routing = yes
2581 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2582 no_more
2583 .endif
2584 EOF
2585
2586
2587 # note on backups: I used to do an automatic sshfs and restricted
2588 # permissions to a specific directory on the remote server, /bu/mnt,
2589 # which required using a dedicated user, but realized smtp will be
2590 # more reliable and less fuss. If I ever need that again, see the
2591 # history of this file, and bum in brc2.
2592
2593 i /etc/exim4/conf.d/router/890_backup_copy <<EOF
2594 ### router/900_exim4-config_local_user
2595 #################################
2596
2597 # todo, it would be nice to save sent email too,
2598 # but its not so important, they still exist in my head
2599
2600 backup_redir:
2601 driver = redirect
2602 domains = +local_domains
2603 # b is just an arbirary short string
2604 data = b@eximbackup.b8.nz
2605 # note, to test this, i could temporarily allow testignore.
2606 # alerts avoids potential mail loop. root is already
2607 # redirected earlier, so that is just being overly cautious.
2608 local_parts = ! root : ! testignore : ! alerts
2609 unseen = true
2610
2611 backup_copy:
2612 driver = manualroute
2613 domains = eximbackup.b8.nz
2614 transport = backup_remote
2615 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
2616 # note changes here also require change in passwd.client
2617 route_list = * eximbackup.b8.nz
2618 same_domain_copy_routing = yes
2619 errors_to = alerts@iankelling.org
2620 no_more
2621 EOF
2622
2623
2624 i /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
2625 backup_remote:
2626 driver = smtp
2627 multi_domain
2628 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
2629 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
2630 .endif
2631 hosts_require_auth = *
2632 hosts_try_auth = *
2633 envelope_to_add
2634 # manual return path because we want it to be the envelope sender
2635 # we got not the one we are using in this smtp transport
2636 headers_add = "Return-path: $sender_address"
2637 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2638 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2639 .endif
2640 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2641 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2642 .endif
2643 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2644 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2645 .endif
2646 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
2647 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
2648 .endif
2649 .ifdef REMOTE_SMTP_HEADERS_REWRITE
2650 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
2651 .endif
2652 .ifdef REMOTE_SMTP_HELO_DATA
2653 helo_data=REMOTE_SMTP_HELO_DATA
2654 .endif
2655 .ifdef TLS_DH_MIN_BITS
2656 tls_dh_min_bits = TLS_DH_MIN_BITS
2657 .endif
2658 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2659 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2660 .endif
2661 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2662 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2663 .endif
2664 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2665 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2666 .endif
2667 EOF
2668
2669
2670 # this avoids some error. i cant remember what. todo:
2671 # test it out and document why/if its needed.
2672 # i /etc/exim4/host_local_deny_exceptions <<'EOF'
2673 # mail.fsf.org
2674 # *.posteo.de
2675 # EOF
2676
2677 # cron email from smarthost hosts will automatically be to
2678 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2679 # case that doesn't work, we still want to accept that mail, but not
2680 # from any host except the smarthosts. local_hostnames and this rule
2681 # is for that purpose.
2682 i /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2683 deny
2684 !authenticated = *
2685 domains = +local_hostnames
2686 message = no relay
2687 EOF
2688 echo|i /etc/exim4/conf.d/router/880_universal_forward
2689
2690
2691 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2692 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
2693 EOF
2694
2695 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
2696 # and also have mail.iankelling.org whitelisted as a relay domain.
2697 # I could avoid that if I changed this to submit to 587 with a
2698 # password like a standard mua.
2699 i /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
2700 # ian: save a copy of sent mail. i thought of other ways to
2701 # do this, for example, to only save sent mail that is not sent
2702 # from my mail client which saves a copy by default, but in the
2703 # end, it seems simplest to turn that off. We want to save
2704 # external mail sent by smarthosts.
2705 sentarchive:
2706 driver = redirect
2707 domains = ! +local_domains
2708 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2709 data = vojdedIdNejyebni@b8.nz
2710 unseen
2711
2712 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
2713 # replaced DCsmarthost with hostname
2714 fsfsmarthost:
2715 debug_print = "R: smarthost for $local_part@$domain"
2716 driver = manualroute
2717 domains = ! +local_domains
2718 senders = *@fsf.org
2719 transport = remote_smtp_smarthost
2720 route_list = * mail.fsf.org::587 byname
2721 host_find_failed = ignore
2722 same_domain_copy_routing = yes
2723 no_more
2724
2725 posteosmarthost:
2726 debug_print = "R: smarthost for $local_part@$domain"
2727 driver = manualroute
2728 domains = ! +local_domains
2729 senders = *@posteo.net
2730 transport = remote_smtp_smarthost
2731 route_list = * posteo.de::587 byname
2732 host_find_failed = ignore
2733 same_domain_copy_routing = yes
2734 no_more
2735 EOF
2736
2737 # Greping /etc/exim4, unqualified mails this would end up as
2738 # a return path, so it should go somewhere we will see.
2739 # The debconf output about mailname is as follows:
2740 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
2741 # name.
2742 # This name will also be used by other programs. It should be the single, fully
2743 # qualified domain name (FQDN).
2744 # Thus, if a mail address on the local host is foo@example.org, the correct value for
2745 # this option would be example.org.
2746 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
2747 echo iankelling.org > /etc/mailname
2748
2749
2750 # mail.iankelling.org so local imap clients can connect with tls and
2751 # when they happen to not be local.
2752 # todo: this should be 10.8.0.4
2753
2754 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2755 # note: i put nn.b8.nz into bind for good measure
2756 10.173.8.2 nn.b8.nz mx.iankelling.org
2757 EOF
2758
2759 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
2760 # weve configured this file in dnsmasq if we are using it.
2761 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
2762 server=/mx.iankelling.org/127.0.1.1
2763 EOF
2764 # I used to use debconf-set-selections + dpkg-reconfigure,
2765 # which then updates this file
2766 # but the process is slower than updating it directly and then I want to set other things in
2767 # update-exim4.conf.conf, so there's no point.
2768 # The file is documented in man update-exim4.conf,
2769 # except the man page is not perfect, read the bash script to be sure about things.
2770
2771 # The debconf questions output is additional documentation that is not
2772 # easily accessible, but super long, along with the initial default comment in this
2773 # file, so I've saved that into ./mail-notes.conf.
2774 #
2775 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
2776 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2777 # man page: is used to build the local_domains list, together with "localhost"
2778 # this is duplicated in a later router.
2779 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
2780 EOF
2781
2782
2783 # dmarc. not used currently
2784 f=/etc/cron.daily/refresh-dmarc-tld-file
2785 cat >$f <<'EOF'
2786 #!/bin/bash
2787 cd /etc
2788 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
2789 EOF
2790 m chmod 755 $f
2791
2792 ;;
2793 # ** bk
2794 ## we use this host to monitor MAIL_HOST and host a mail server for someone
2795 bk)
2796
2797 echo|i /etc/exim4/conf.d/rcpt_local_acl
2798 echo|i /etc/exim4/conf.d/router/880_universal_forward
2799
2800 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2801 10.173.8.2 nn.b8.nz
2802 EOF
2803
2804 sed -r -f - /etc/init.d/exim4 <<'EOF' | i /etc/init.d/exim4in
2805 s,/etc/default/exim4,/etc/default/exim4in,g
2806 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
2807 s,(^[ #]*Provides:).*,\1 exim4in,
2808 s,(^[ #]*NAME=).*,\1"exim4in",
2809 EOF
2810 chmod +x /etc/init.d/exim4in
2811 i /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
2812 [Unit]
2813 # needed to continually restart
2814 StartLimitIntervalSec=0
2815
2816 [Service]
2817 Restart=always
2818 # time to sleep before restarting a service
2819 RestartSec=20
2820 EOF
2821
2822 i /etc/default/exim4in <<'EOF'
2823 # defaults but no queue runner and alternate config dir
2824 QUEUERUNNER='no'
2825 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
2826 UPEX4OPTS='-d /etc/myexim4'
2827 EOF
2828
2829 echo bk.b8.nz > /etc/mailname
2830 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2831 # man page: is used to build the local_domains list, together with "localhost"
2832 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
2833 EOF
2834
2835 ;;
2836 # ** je
2837 je)
2838 echo je.b8.nz > /etc/mailname
2839 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2840 dc_other_hostnames='je.b8.nz'
2841 EOF
2842 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2843 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2844 echo|i /etc/exim4/conf.d/rcpt_local_acl
2845 echo|i /etc/exim4/conf.d/router/880_universal_forward
2846 ;;
2847 # ** not MAIL_HOST|bk|je
2848 *)
2849 # this one should be removed for all non mail hosts, but
2850 # bk and je never become mail_host
2851 echo|i /etc/exim4/conf.d/router/195_dnslookup_vpn
2852
2853 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2854 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2855 echo|i /etc/exim4/conf.d/rcpt_local_acl
2856 echo|i /etc/exim4/conf.d/router/890_backup_copy
2857 echo|i /etc/exim4/conf.d/main/000_local-nn
2858
2859
2860 if $bhost_t; then
2861 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2862 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
2863 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
2864 # so we can maintiain the originals of the backups.
2865 # we wouldnt want this if we were dealing with any other
2866 # local deliveries, but we sent all others to the smarthost
2867 # which then strips the headers.
2868 envelope_to_remove = false
2869 return_path_remove = false
2870 EOF
2871 fi
2872
2873 # catches things like cronjob email
2874 i /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
2875 universal_forward:
2876 driver = redirect
2877 domains = +local_domains
2878 data = alerts@iankelling.org
2879 EOF
2880
2881
2882 for unit in ${nn_progs[@]}; do
2883 f=/etc/systemd/system/$unit.service.d/nn.conf
2884 rm -fv $f
2885 done
2886
2887 # dont i dont care if defaultnn section gets left, it wont
2888 # get used.
2889 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
2890 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
2891
2892
2893 if $bhost_t; then
2894 install -d /bu
2895 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
2896 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
2897 chown -R Debian-exim:Debian-exim /bu/md
2898 fi
2899 i /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
2900 # modified debian maildir transport
2901 backup_maildir:
2902 driver = appendfile
2903 directory = /bu/md
2904 delivery_date_add
2905 # note, no return path or envelope added
2906 maildir_format
2907 directory_mode = 0700
2908 mode = 0644
2909 mode_fail_narrower = false
2910 EOF
2911
2912 i /etc/exim4/conf.d/router/870_backup_local <<'EOF'
2913 ### router/900_exim4-config_local_user
2914 #################################
2915
2916 backup_local:
2917 debug_print = "R: local_user for $local_part@$domain"
2918 driver = accept
2919 domains = eximbackup.b8.nz
2920 transport = backup_maildir
2921 EOF
2922
2923 # Bind to wghole to receive mailbackup.
2924 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
2925 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2926 dc_other_hostnames='eximbackup.b8.nz'
2927 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
2928 EOF
2929
2930 # wghole & thus exim will fail to start without internet connectivity.
2931 i /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
2932 [Unit]
2933 StartLimitIntervalSec=0
2934
2935 [Service]
2936 Restart=always
2937 RestartSec=20
2938 EOF
2939
2940 else
2941 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2942 # Note: If theres like a temporary problem where mail gets sent to
2943 # one of these hosts, if exim isnt listening, it will be a temporary error
2944 # instead of a permanent 5xx.
2945 dc_local_interfaces='127.0.0.1;::1'
2946 EOF
2947 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
2948 fi
2949 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2950 dc_eximconfig_configtype='smarthost'
2951 dc_smarthost='$smarthost'
2952 EOF
2953
2954 hostname -f |i /etc/mailname
2955 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2956 # The manpage incorrectly states this will do header rewriting, but
2957 # that only happens if we have dc_hide_mailname is set.
2958 dc_readhost='iankelling.org'
2959 # Only used in case of bounces.
2960 dc_localdelivery='maildir_home'
2961 EOF
2962 ;;
2963 esac
2964
2965
2966
2967
2968 # ** $MAILHOST|bk, things that belong at the end
2969 case $HOSTNAME in
2970 $MAIL_HOST|bk)
2971 # config for the non-nn exim
2972 m rsync -ra --delete /etc/exim4/ /etc/myexim4
2973 cat >>/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
2974 # this makes it easier to see which exim is doing what
2975 log_file_path = /var/log/exim4/my%s
2976 EOF
2977 # If we ever wanted to have a separate spool,
2978 # we could do it like this.
2979 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
2980 # spool_directory = /var/spool/myexim4
2981 # EOF
2982 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
2983 dc_eximconfig_configtype='smarthost'
2984 dc_smarthost='nn.b8.nz'
2985 EOF
2986 ;;&
2987 bk)
2988
2989 # config for the non-nn exim
2990 cat >/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
2991 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
2992 EOF
2993 ;;
2994 $MAIL_HOST)
2995 # for bk, we have a exim4in.service that will do this for us.
2996 m update-exim4.conf -d /etc/myexim4
2997 ;;
2998 esac
2999
3000 # * spool dir setup
3001
3002 # ** bind mount setup
3003 # put spool dir in directory that spans multiple distros.
3004 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3005 #
3006 dir=/nocow/exim4
3007 sdir=/var/spool/exim4
3008 # we only do this if our system has $dir
3009
3010 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3011 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3012 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3013 # so, im trying a bind mount to get rid of that.
3014 if [[ -e /nocow ]]; then
3015 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3016 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3017 fi
3018 i /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3019 [Unit]
3020 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3021 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3022 After=local-fs.target
3023
3024 [Service]
3025 ExecStartPre=/usr/local/bin/exim-nn-iptables
3026 EOF
3027 if ! mountpoint -q $sdir; then
3028 stopifactive exim4 exim4in
3029 if [[ -L $sdir ]]; then
3030 m rm $sdir
3031 fi
3032 if [[ ! -e $dir && -d $sdir ]]; then
3033 m mv $sdir $dir
3034 fi
3035 if [[ ! -d $sdir ]]; then
3036 m mkdir $sdir
3037 m chmod 000 $sdir # only want it to be used when its mounted
3038 fi
3039 m mount $sdir
3040 fi
3041 fi
3042
3043
3044
3045 # ** exim/spool uid setup
3046 # i have the spool directory be common to distro multi-boot, so
3047 # we need the uid to be the same. 608 cuz it's kind of in the middle
3048 # of the free system uids.
3049 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3050 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3051 if [[ ! $uid ]]; then
3052 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3053 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3054 --no-create-home --disabled-login --force-badname Debian-exim
3055 elif [[ $uid != 608 ]]; then
3056 stopifactive exim4 exim4in
3057 m usermod -u 608 Debian-exim
3058 m groupmod -g 608 Debian-exim
3059 m usermod -g 608 Debian-exim
3060 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3061 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3062 fi
3063
3064 # * start / stop services
3065
3066 reifactive dnsmasq nscd
3067
3068 if $reload; then
3069 m systemctl daemon-reload
3070 fi
3071
3072 sysd-prom-fail-install epanicclean
3073 m systemctl --now enable epanicclean
3074
3075 case $HOSTNAME in
3076 je)
3077 /a/exe/web-conf apache2 je.b8.nz
3078 ;;
3079 bk)
3080 /a/exe/web-conf apache2 mail2.iankelling.org
3081 ;;
3082 esac
3083
3084 m /a/bin/ds/mail-cert-cron -1
3085 sre mailcert.timer
3086
3087 case $HOSTNAME in
3088 $MAIL_HOST|bk)
3089 m systemctl --now enable mailnn mailnnroute
3090 ;;&
3091 $MAIL_HOST)
3092 # we use dns to start wg
3093 if $reload; then
3094 sre unbound
3095 else
3096 m systemctl --now enable unbound
3097 fi
3098 ;;&
3099 $MAIL_HOST|bk)
3100 # If these have changes, id rather manually restart it, id rather
3101 # not restart and cause temporary errors
3102 if $reload; then
3103 sre $vpnser
3104 else
3105 m systemctl --now enable $vpnser
3106 fi
3107 if ! systemctl is-active clamav-daemon >/dev/null; then
3108 m systemctl --now enable clamav-daemon
3109 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3110 if [[ $out ]]; then
3111 reload=true
3112 fi
3113
3114 # note, this will cause paniclog entries because it takes like 45
3115 # seconds for clamav to start, i use ./epanic-clean to remove
3116 # them.
3117 fi
3118 ;;&
3119 $MAIL_HOST|bk|je)
3120 # start spamassassin/dovecot before exim.
3121 sre dovecot spamassassin
3122 # need to wait a bit before restarting exim, else I
3123 # get a paniclog entry like: spam acl condition: all spamd servers failed
3124 sleep 3
3125 m systemctl --now enable mailclean.timer
3126 ;;&
3127 $MAIL_HOST)
3128 # < 2.1 (eg: in t9), uses a different data format which required manual
3129 # migration. dont start if we are running an old version.
3130 if dpkg --compare-versions $(dpkg -s radicale | awk '$1 == "Version:" { print $2 }') ge 2.1; then
3131 m systemctl --now enable radicale
3132 fi
3133 ;;&
3134 esac
3135
3136 # last use of $reload happens in previous block
3137 rm -f /var/local/mail-setup-reload
3138
3139
3140 case $HOSTNAME in
3141 $MAIL_HOST|bk|je|li)
3142 # on li, these are never started, except $vpnser
3143 :
3144 ;;
3145 *)
3146 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3147 ;;
3148 esac
3149
3150 sre exim4
3151
3152 case $HOSTNAME in
3153 $MAIL_HOST)
3154 m systemctl --now enable mailbindwatchdog
3155 ;;
3156 *)
3157 soff mailbindwatchdog
3158 ;;
3159 esac
3160
3161
3162 case $HOSTNAME in
3163 bk) sre exim4in ;;
3164 esac
3165
3166 # * mail monitoring / testing
3167
3168 # note, to test clamav, send an email with body that only contains
3169 # https://en.wikipedia.org/wiki/EICAR_test_file
3170 # which set malware_name to Eicar-Signature
3171 case $HOSTNAME in
3172 $MAIL_HOST|bk|je)
3173 # note: cronjob "ian" also does some important monitoring
3174 # todo: this will sometimes cause an alert because mailtest-check will run
3175 # before we have setup network namespace and spamassassin
3176 cat >/etc/cron.d/mailtest <<EOF
3177 SHELL=/bin/bash
3178 PATH=/usr/bin:/bin:/usr/local/bin
3179 MAILTO=daylert@iankelling.org
3180 */5 * * * * $u send-test-forward |& log-once send-test-forward
3181 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3182 */5 * * * * root timeout 290 mailtest-check slow |& log-once -4 mailtest-check
3183 # if a bounce happened yesterday, dont let it slip through the cracks
3184 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3185 EOF
3186 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3187 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3188 ;;&
3189 $MAIL_HOST)
3190 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3191 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3192
3193 cat >>/etc/cron.d/mailtest <<EOF
3194 0 13 * * * root echo "1pm alert. You are not in the matrix."
3195 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3196 EOF
3197 ;;&
3198 bk)
3199 test_froms=(testignore@expertpathologyreview.com testignore@amnimal.ninja)
3200 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@je.b8.nz)
3201 ;;&
3202 je)
3203 test_froms=(testignore@je.b8.nz)
3204 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3205 ;;&
3206 $MAIL_HOST|bk|je)
3207 test_to=${test_tos[0]}
3208 # dont put these test messages into the sent folder or else it will
3209 # overwhelm it, plus i dont want to save a copy at all.
3210 echo $test_to > /etc/exim4/ignore-sent
3211 for t in ${test_tos[@]:1}; do
3212 test_to+=", $t"
3213 echo $t >> /etc/exim4/ignore-sent
3214 done
3215 cat >/usr/local/bin/send-test-forward <<'EOF'
3216 #!/bin/bash
3217 olds=(
3218 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3219 )
3220 if (( ${#olds[@]} )); then
3221 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3222 fi
3223 EOF
3224 for test_from in ${test_froms[@]}; do
3225 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3226 /usr/sbin/exim -f $test_from -t <<EOF
3227 From: $test_from
3228 To: $test_to
3229 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3230
3231 /usr/local/bin/send-test-forward
3232 EOF
3233 EOFOUTER
3234 done
3235 m chmod +x /usr/local/bin/send-test-forward
3236 ;;
3237 *)
3238 rm -fv /etc/cron.d/mailtest
3239 ;;
3240 esac
3241
3242
3243
3244 # * misc
3245 m sudo -u $u mkdir -p /home/$u/.cache
3246 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3247 while (($#)); do
3248 target=$1
3249 f=$2
3250 shift 2
3251 if [[ ! -L $f ]]; then
3252 if [[ -e $f ]]; then
3253 rm -rf $f
3254 fi
3255 m sudo -u $u ln -sf -T $target $f
3256 fi
3257 done
3258
3259
3260 # /etc/alias setup is debian specific, and exim postinst script sets up
3261 # an /etc/alias from root to the postmaster, based on the question
3262 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3263 # root, or there was no preexisting aliases file. postfix won\'t set up
3264 # a root to $postmaster alias if it\'s already installed. Easiest to
3265 # just set it ourselves.
3266
3267 # debconf question for postmaster:
3268 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3269 # to the user account of the actual system administrator.
3270 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3271 # recommended.
3272 # Note that postmaster\'s mail should be read on the system to which it is directed,
3273 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3274 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3275 # force local delivery.
3276 # Multiple user names need to be separated by spaces.
3277 # Root and postmaster mail recipient:
3278
3279 m exit 0
3280 :
3281
3282 # Local Variables:
3283 # eval: (outline-minor-mode)
3284 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3285 # End:
3286 # this is combined with defining outline-level in init.el