lots of updates
[distro-setup] / mail-setup
1 #!/bin/bash
2 # Copyright (C) 2016 Ian Kelling
3
4 # Licensed under the Apache License, Version 2.0 (the "License");
5 # you may not use this file except in compliance with the License.
6 # You may obtain a copy of the License at
7
8 # http://www.apache.org/licenses/LICENSE-2.0
9
10 # Unless required by applicable law or agreed to in writing, software
11 # distributed under the License is distributed on an "AS IS" BASIS,
12 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 # See the License for the specific language governing permissions and
14 # limitations under the License.
15
16 set -eE -o pipefail
17 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
18
19 [[ $EUID == 0 ]] || exec sudo -E "$BASH_SOURCE" "$@"
20
21 usage() {
22 cat <<EOF
23 Usage: ${0##*/} exim4|postfix
24 Setup exim4 / postfix / dovecot
25
26 The minimal assumption we have is that /etc/mailpass exists
27
28 -h|--help Print help and exit.
29 EOF
30 exit $1
31 }
32
33 type=$1
34 postfix() { [[ $type == postfix ]]; }
35 exim() { [[ $type == exim4 ]]; }
36
37 if ! exim && ! postfix; then
38 usage 1
39 fi
40
41
42
43 ####### begin perstent password instructions ######
44 # # exim passwords:
45 # # for hosts which have all private files I just use the same user
46 # # for other hosts, each one get\'s their own password.
47 # # for generating secure pass, and storing for server too:
48 # # user=USUALLY_SAME_AS_HOSTNAME
49 # user=li
50 # f=$(mktemp)
51 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
52 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
53 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
54 # echo "mail.iankelling.org:$user:$(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
55 # # then run this script, or part of it which uses /etc/mailpass
56
57 # # dovecot password, i just need 1 as I\'m the only user
58 # mkdir /p/c/filesystem/etc/dovecot
59 # echo "ian:$(doveadm pw -s ssha256)::::::" >/p/c/filesystem/etc/dovecot/users
60 # conflink
61
62
63
64 # # for ad-hoc testing of some random new host sending mail:
65 # user=li # client host username & hostname
66 # f=$(mktemp)
67 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
68 # s sed -i "/^$user:/d" /etc/exim4/passwd
69 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
70 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
71 ####### end perstent password instructions ######
72
73
74 ####### begin persistent dkim/dns instructions #########
75 # # Remove 1 level of comments in this section, set the domain var
76 # # for the domain you are setting up, then run this and copy dns settings
77 # # into dns.
78 # domain=iankelling.org
79 # c /p/c/filesystem/etc/exim4
80 # # this has several bugs addressed in comments, but it was helpful
81 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
82
83 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
84 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
85 # # selector is needed for having multiple keys for one domain.
86 # # I dun do that, so just use a static one: li
87 # echo "txt record name: li._domainkey.$domain"
88 # # Debadmin page does not have v=, fastmail does, and this
89 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
90 # # https://www.ietf.org/rfc/rfc6376.txt
91 # # Join and print all but first and last line.
92 # # last line: swap hold & pattern, remove newlines, print.
93 # # lines 2+: append to hold space
94 # echo "txt record contents:"
95 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
96 # chmod 644 $domain.pem
97 # chmod 640 $domain-private.pem
98 # # in conflink, we chown these to group debian
99 # conflink
100 # # selector was also put into /etc/exim4/conf.d/main/000_localmacros,
101 # # via the mail-setup scripts
102
103 # # 2017-02 dmarc policies:
104 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
105 # # gmail will be changing to p=reject, which is expected to cause problems
106 # # with a few old mailing lists, copying theirs for now.
107 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
108
109 # # 2017-02 spf policies:
110 # # google ~all, hotmail -all, yahoo: ?all, fastmail ?all
111 # # i include fastmail\'s settings, per their instructions,
112 # # and follow their policy. In mail in a box, or similar instructions,
113 # # I\'ve seen recommended to not use a restrictive policy.
114 # echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all"
115
116 # # to check if dns has updated, you do
117 # host -a mesmtp._domainkey.$domain
118
119 # # mx records,
120 # # setting it to iankelling.org would work the same, but this
121 # # is more flexible, I could change where mail.iankelling.org pointed.
122 # cat <<'EOF'
123 # mx records, 2 records each, for * and empty domain
124 # pri 10 mail.iankelling.org
125 # pri 20 in1-smtp.messagingengine.com
126 # pri 30 in2-smtp.messagingengine.com
127 # EOF
128 ####### end persistent dkim instructions #########
129
130
131 # misc exim notes:
132 # useful exim docs:
133 # /usr/share/doc/exim4-base/README.Debian.gz
134 # /usr/share/doc/exim4-base/spec.txt.gz
135
136 # routers, transports, and authenticators are sections, and you define
137 # driver instances in those sections, and the manual calls them driver
138 # types but there is also a more specific "type" of driver, which is specified
139 # with the driver = some_module setting in the driver.
140
141 # the driver option must precede and private options (options that are
142 # specific to that driver), so follow example of putting it at beginning.
143
144 # The full list of option settings for any particular driver instance,
145 # including all the defaulted values, can be extracted by making use of
146 # the -bP command line option.
147 # exim -bP config_file to see what config file it used
148 # exim -bP config to see
149
150 # exim clear out message queue. as root:
151 # adapted from somewhere on stackoverflow.
152 # ser stop exim4; sleep 1; exim -bp | exiqgrep -i | xargs exim -Mrm; ser start exim4
153
154 # fastmail has changed their smtp server, but the old one still works,
155 # I see no reason to bother changing.
156 # New one is smtp.fastmail.com
157
158 # test delivery & rewrite settings:
159 #exim4 -bt ian@localhost
160
161
162 postconfin() {
163 local MAPFILE
164 mapfile -t
165 local s
166 postconf -ev "${MAPFILE[@]}"
167 }
168 e() { printf "%s\n" "$*"; }
169
170 postmaster=ian
171 mxhost=mail.iankelling.org
172 mxport=25
173 forward=ian@$mxhost
174
175 # old setup. left as comment for example
176 # mxhost=mail.messagingengine.com
177 # mxport=587
178 # forward=ian@iankelling.org
179
180 relayhost="[$mxhost]:$mxport" # postfix
181 smarthost="$mxhost::$mxport" # exim
182
183
184
185 if [[ $HOSTNAME == $MAIL_HOST ]]; then
186 # afaik, these will get ignored because they are routing to my own
187 # machine, but rm them is safer
188 rm -f $(eval echo ~$postmaster)/.forward /root/.forward
189 else
190 # this can\'t be a symlink and has permission restrictions
191 # it might work in /etc/aliases, but this seems more proper.
192 install -m 644 {-o,-g}$postmaster <(e $forward) $(eval echo ~$postmaster)/.forward
193 fi
194
195 # offlineimap uses this too, it is much easier to use one location than to
196 # condition it\'s config and postfix\'s config
197 if [[ -f /etc/fedora-release ]]; then
198 /a/exe/lnf -T ca-certificates.crt /etc/ssl/ca-bundle.trust.crt
199 fi
200
201 if postfix; then
202 # dunno why, but debian installed postfix with builddep emacs
203 # but I will just explicitly install it here since
204 # I use it for sending mail in emacs.
205 if command -v apt-get &> /dev/null; then
206 debconf-set-selections <<EOF
207 postfix postfix/main_mailer_type select Satellite system
208 postfix postfix/mailname string $HOSTNAME
209 postfix postfix/relayhost string $relayhost
210 postfix postfix/root_address string $postmaster
211 EOF
212 if dpkg -s postfix &>/dev/null; then
213 dpkg-reconfigure -u -fnoninteractive postfix
214 else
215 apt-get -y install --purge --auto-remove postfix
216 fi
217 else
218 source /a/bin/distro-functions/src/package-manager-abstractions
219 pi postfix
220 # Settings from reading the output when installing on debian,
221 # then seeing which were different in a default install on arch.
222 # I assume the same works for fedora.
223 postconfin <<EOF
224 mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
225 mailbox_size_limit = 0
226 relayhost = $relayhost
227 inet_interfaces = loopback-only
228 EOF
229
230 systemctl enable postfix
231 systemctl start postfix
232 fi
233 # i\'m assuming mail just won\'t work on systems without the sasl_passwd.
234 postconfin <<'EOF'
235 smtp_sasl_auth_enable = yes
236 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
237 smtp_sasl_security_options = noanonymous
238 smtp_tls_security_level = secure
239 message_size_limit = 20480000
240 smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
241 inet_protocols = ipv4
242 EOF
243 # msg_size_limit: I ran into a log file not sending cuz of size. double from 10 to 20 meg limit
244 # inet_protocols: without this, I've had postfix try an ipv6 lookup then gives
245 # up and fail forever. snippet from syslog: type=AAAA: Host not found, try again
246
247
248 f=/etc/postfix/sasl_passwd
249 install -m 600 /dev/null $f
250 cat /etc/mailpass| while read -r domain port pass; do
251 # format: domain port user:pass
252 # mailpass is just a name i made up, since postfix and
253 # exim both use a slightly crazy format to translate to
254 # each other, it\'s easier to use my own format.
255 printf "[%s]:%s %s" "$domain" "$port" "${pass/@/#}" >>$f
256 done
257 postmap hash:/etc/postfix/sasl_passwd
258 # need restart instead of reload when changing
259 # inet_protocols
260 service postfix restart
261
262 else # begin exim. has debian specific stuff for now
263
264 if [[ -e /p/c/filesystem ]]; then
265 /a/exe/vpn-mk-client-cert -b mail -n mail li
266 fi
267
268 cat >/etc/systemd/system/mailroute.service <<'EOF'
269 [Unit]
270 # this unit is configured to start and stop whenever openvpn-client@mail.service
271 # does
272 Description=Routing for email vpn
273 After=network.target
274 BindsTo=openvpn-client@mail.service
275 After=openvpn-client@mail.service
276
277 [Service]
278 Type=oneshot
279 ExecStart=/a/bin/distro-setup/mail-route start
280 ExecStop=/a/bin/distro-setup/mail-route stop
281 RemainAfterExit=yes
282
283 [Install]
284 RequiredBy=openvpn-client@mail.service
285 EOF
286
287 cat >/etc/systemd/system/offlineimapsync.timer <<'EOF'
288 [Unit]
289 Description=Run offlineimap-sync once every 5 mins
290
291 [Timer]
292 OnCalendar=*:0/5
293
294 [Install]
295 WantedBy=timers.target
296 EOF
297
298 cat >/etc/systemd/system/offlineimapsync.service <<'EOF'
299 [Unit]
300 Description=Offlineimap sync
301 After=multi-user.target
302
303 [Service]
304 User=ian
305 Type=oneshot
306 ExecStart=/a/bin/log-quiet/sysd-mail-once offlineimap-sync /a/bin/distro-setup/offlineimap-sync
307 EOF
308 systemctl daemon-reload
309 systemctl enable mailroute
310
311 # wording of question from dpkg-reconfigure exim4-config
312 # 1. internet site; mail is sent and received directly using SMTP
313 # 2. mail sent by smarthost; received via SMTP or fetchmail
314 # 3. mail sent by smarthost; no local mail
315 # 4. local delivery only; not on a network
316 # 5. no configuration at this time
317 #
318 # Note, I have used option 2 in the past for receiving mail
319 # from lan hosts, sending external mail via another smtp server.
320 #
321 # Note, other than configtype, we could set all the options in
322 # both types of configs without harm, they would either be
323 # ignored or be disabled by other settings, but the default
324 # local_interfaces definitely makes things more secure.
325
326 # most of these settings get translated into settings
327 # in /etc/exim4/update-exim4.conf.conf
328 # mailname setting sets /etc/mailname
329
330 debconf-set-selections <<EOF
331 exim4-config exim4/use_split_config boolean true
332 EOF
333
334 source /a/bin/bash_unpublished/source-semi-priv
335 exim_main_dir=/etc/exim4/conf.d/main
336 mkdir -p $exim_main_dir
337
338
339 if [[ $HOSTNAME == $MAIL_HOST ]]; then
340
341 debconf-set-selections <<EOF
342 # Mail Server configuration
343 # -------------------------
344
345 # Please select the mail server configuration type that best meets your needs.
346
347 # Systems with dynamic IP addresses, including dialup systems, should generally be
348 # configured to send outgoing mail to another machine, called a 'smarthost' for
349 # delivery because many receiving systems on the Internet block incoming mail from
350 # dynamic IP addresses as spam protection.
351
352 # A system with a dynamic IP address can receive its own mail, or local delivery can be
353 # disabled entirely (except mail for root and postmaster).
354
355 # 1. internet site; mail is sent and received directly using SMTP
356 # 2. mail sent by smarthost; received via SMTP or fetchmail
357 # 3. mail sent by smarthost; no local mail
358 # 4. local delivery only; not on a network
359 # 5. no configuration at this time
360
361 # General type of mail configuration: 1
362 exim4-config exim4/dc_eximconfig_configtype select internet site; mail is sent and received directly using SMTP
363
364
365
366 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
367 # name.
368
369 # This name will also be used by other programs. It should be the single, fully
370 # qualified domain name (FQDN).
371
372 # Thus, if a mail address on the local host is foo@example.org, the correct value for
373 # this option would be example.org.
374
375 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
376
377 # System mail name:
378 exim4-config exim4/mailname string li.iankelling.org
379
380
381
382
383 # Please enter a semicolon-separated list of recipient domains for which this machine
384 # should consider itself the final destination. These domains are commonly called
385 # 'local domains'. The local hostname (treetowl.lan) and 'localhost' are always added
386 # to the list given here.
387
388 # By default all local domains will be treated identically. If both a.example and
389 # b.example are local domains, acc@a.example and acc@b.example will be delivered to the
390 # same final destination. If different domain names should be treated differently, it
391 # is necessary to edit the config files afterwards.
392
393 # Other destinations for which mail is accepted:
394 # iank.bid is for testing
395 # mail.iankelling.org is for machines i own
396 exim4-config exim4/dc_other_hostnames string *.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org
397
398
399
400
401 # Please enter a semicolon-separated list of IP addresses. The Exim SMTP listener
402 # daemon will listen on all IP addresses listed here.
403
404 # An empty value will cause Exim to listen for connections on all available network
405 # interfaces.
406
407 # If this system only receives mail directly from local services (and not from other
408 # hosts), it is suggested to prohibit external connections to the local Exim daemon.
409 # Such services include e-mail programs (MUAs) which talk to localhost only as well as
410 # fetchmail. External connections are impossible when 127.0.0.1 is entered here, as
411 # this will disable listening on public network interfaces.
412
413 # IP-addresses to listen on for incoming SMTP connections:
414 exim4-config exim4/dc_local_interfaces string
415
416
417
418
419 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
420 # to the user account of the actual system administrator.
421
422 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
423 # recommended.
424
425 # Note that postmaster\'s mail should be read on the system to which it is directed,
426 # rather than being forwarded elsewhere, so (at least one of) the users listed here
427 # should not redirect their mail off this machine. A 'real-' prefix can be used to
428 # force local delivery.
429
430 # Multiple user names need to be separated by spaces.
431
432 # Root and postmaster mail recipient:
433 exim4-config exim4/dc_postmaster string $postmaster
434
435
436
437 # Exim is able to store locally delivered email in different formats. The most commonly
438 # used ones are mbox and Maildir. mbox uses a single file for the complete mail folder
439 # stored in /var/mail/. With Maildir format every single message is stored in a
440 # separate file in ~/Maildir/.
441
442 # Please note that most mail tools in Debian expect the local delivery method to be
443 # mbox in their default.
444
445 # 1. mbox format in /var/mail/ 2. Maildir format in home directory
446
447 # Delivery method for local mail: 2
448 exim4-config exim4/dc_localdelivery select Maildir format in home directory
449 EOF
450 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
451 # smarthost config type, not sure. all other settings
452 # would be unused in that config type.
453 cat >$exim_main_dir/000_localmacros <<'EOF'
454 MAIN_TLS_ENABLE = true
455
456 DKIM_CANON = relaxed
457 DKIM_SELECTOR = li
458
459 # from comments in
460 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
461
462 # The file is based on the outgoing domain-name in the from-header.
463 DKIM_DOMAIN = ${lc:${domain:$h_from:}}
464 # sign if key exists
465 DKIM_PRIVATE_KEY= ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
466
467
468 # failing message on mail-tester.com:
469 # We check if there is a server (A Record) behind your hostname treetowl.
470 # You may want to publish a DNS record (A type) for the hostname treetowl or use a different hostname in your mail software
471 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
472 # and this one seemed appropriate from grepping config
473 MAIN_HARDCODE_PRIMARY_HOSTNAME = li.iankelling.org
474
475 # normally empty, I set this so I can set the envelope address
476 # when doing mail redelivery to invoke filters
477 MAIN_TRUSTED_GROUPS = ian
478
479 LOCAL_DELIVERY = dovecot_lmtp
480
481 # options exim has to avoid having to alter the default config files
482 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl
483 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/data_local_acl
484
485 # debian exim config added this in 2016 or so?
486 # it's part of the smtp spec, to limit lines to 998 chars
487 # but a fair amount of legit mail does not adhere to it. I don't think
488 # this should be default, like it says in
489 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
490 # todo: the bug for introducing this was about headers, but
491 # the fix maybe is for all lines? one says gmail rejects, the
492 # other says gmail does not reject. figure out and open a new bug.
493 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
494 EOF
495
496
497 ####### begin dovecot setup ########
498 # based on a little google and package search, just the dovecot
499 # packages we need instead of dovecot-common.
500 #
501 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
502 # directly. The reason to do this is to use dovecot\'s sieve, which
503 # has extensions that allow it to be almost equivalent to exim\'s
504 # filter capabilities, some ways probably better, some worse, and
505 # sieve has the benefit of being supported in postfix and
506 # proprietary/weird environments, so there is more examples on the
507 # internet. I was torn about whether to do this or not, meh.
508 apt-get -y install --purge --auto-remove \
509 dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
510
511 # if we changed 90-sieve.conf and removed the active part of the
512 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
513 # default config if not needed. This won\'t work as a symlink in /a/c
514 # unfortunately.
515 sudo -u $postmaster /a/exe/lnf -T sieve/main.sieve $(eval echo ~$postmaster)/.dovecot.sieve
516
517 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
518 1i mail_location = maildir:/m/md:LAYOUT=fs:INBOX=/m/md/INBOX
519 /^\s*mail_location\s*=/d
520 EOF
521
522 cat >/etc/dovecot/conf.d/20-lmtp.conf <<'EOF'
523 protocol lmtp {
524 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
525 mail_plugins = $mail_plugins sieve
526 # default was
527 #mail_plugins = $mail_plugins
528
529 # For a normal setup with exim, we need something like this, which
530 # removes the domain part
531 # auth_username_format = %Ln
532 #
533 # or else # Exim says something like
534 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
535 # Dovecot verbose log says something like
536 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
537 # reference: http://wiki.dovecot.org/LMTP/Exim
538 #
539 # However, I use this to direct all mail to the same inbox.
540 # A normal way to do this, which I did at first is to have
541 # a router in exim almost at the end, eg 950,
542 #local_catchall:
543 # debug_print = "R: catchall for $local_part@$domain"
544 # driver = redirect
545 # domains = +local_domains
546 # data = ian
547 # based on
548 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
549 # with superflous options removed.
550 # However, this causes the envelope to be rewritten,
551 # which makes filtering into mailboxes a little less robust or more complicated,
552 # so I've done it this way instead. it also requires
553 # modifying the local router in exim.
554 auth_username_format = ian
555 }
556
557 EOF
558
559
560 cat >/etc/dovecot/local.conf <<'EOF'
561 # so I can use a different login that my shell login for mail. this is
562 # worth doing solely for the reason that if this login is compromised,
563 # it won't also compromise my shell password.
564 !include conf.d/auth-passwdfile.conf.ext
565
566 # settings derived from wiki and 10-ssl.conf
567 ssl = required
568 ssl_cert = </etc/exim4/exim.crt
569 ssl_key = </etc/exim4/exim.key
570 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
571 # in my cert cronjob, I check if that has changed upstream.
572 ssl_cipher_list = ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
573
574 # ian: added this, more secure, per google etc
575 ssl_prefer_server_ciphers = yes
576
577 # for debugging info, uncomment these.
578 # logs go to syslog and to /var/log/mail.log
579 # auth_verbose=yes
580 #mail_debug=yes
581 EOF
582 ####### end dovecot setup ########
583
584
585 systemctl enable offlineimapsync.timer
586 systemctl start offlineimapsync.timer
587 systemctl restart openvpn-client@mail
588 systemctl enable openvpn-client@mail
589 systemctl enable dovecot
590 systemctl restart dovecot
591
592 else # $HOSTNAME != $MAIL_HOST
593 systemctl disable offlineimapsync.timer &>/dev/null ||:
594 systemctl stop offlineimapsync.timer &>/dev/null ||:
595 systemctl disable openvpn-client@mail
596 systemctl stop openvpn-client@mail
597 systemctl disable dovecot ||:
598 systemctl stop dovecot ||:
599 #
600 #
601 # would only exist because I wrote it i the previous condition,
602 # it\'s not part of exim
603 rm -f $exim_main_dir/000_localmacros
604 debconf-set-selections <<EOF
605 exim4-config exim4/dc_eximconfig_configtype select mail sent by smarthost; no local mail
606 exim4-config exim4/dc_smarthost string $smarthost
607 EOF
608
609 fi # end $HOSTNAME != $MAIL_HOST
610
611 # if we already have it installed, need to reconfigure, without being prompted
612 if dpkg -s exim4-config &>/dev/null; then
613 # gotta remove this, otherwise the set-selections are completely
614 # ignored. It woulda been nice if this was documented somewhere!
615 rm -f /etc/exim4/update-exim4.conf.conf
616 dpkg-reconfigure -u -fnoninteractive exim4-config
617 fi
618 # light version of exim does not have sasl auth support.
619 apt-get -y install --purge --auto-remove exim4-daemon-heavy spamassassin
620
621
622
623
624 ##### begin spamassassin config
625 systemctl enable spamassassin
626 # per readme.debian
627 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
628 e CRON=1 >>/etc/default/spamassassin
629 # just noticed this in the config file, seems like a good idea.
630 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
631 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
632 systemctl start spamassassin
633 systemctl reload spamassassin
634
635 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
636 [Unit]
637 Description=spamd dns bug fix cronjob
638
639 [Service]
640 Type=oneshot
641 ExecStart=/a/bin/distro-setup/spamd-dns-fix
642 EOF
643 # 2017-09, debian closed the bug on this saying upstream had fixed it.
644 # remove this when i'm using the newer package, ie, debian 10, or maybe
645 # ubuntu 18.04.
646 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
647 [Unit]
648 Description=run spamd bug fix script every 10 minutes
649
650 [Timer]
651 OnActiveSec=60
652 # the script looks back 9 minutes into the journal,
653 # it takes a second to run,
654 # so lets run every 9 minutes and 10 seconds.
655 OnUnitActiveSec=550
656
657 [Install]
658 WantedBy=timers.target
659 EOF
660 systemctl daemon-reload
661 systemctl restart spamddnsfix.timer
662 systemctl enable spamddnsfix.timer
663 #
664 ##### end spamassassin config
665
666
667 f=/usr/local/bin/mail-cert-cron
668 cat >$f <<'EOF'
669 set -eE -o pipefail
670 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
671
672 [[ $EUID == 0 ]] || exec sudo "$BASH_SOURCE" "$@"
673
674 f=/a/bin/bash_unpublished/source-semi-priv
675 if [[ -e $f ]]; then
676 source $f
677 fi
678 if [[ $HOSTNAME == $MAIL_HOST ]]; then
679 local_mx=mail.iankelling.org
680 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li:/etc/letsencrypt/live/$local_mx/"
681 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
682 ${rsync_common}privkey.pem /etc/exim4/exim.key
683 fi
684 EOF
685 chmod 755 $f
686
687 cat >/etc/systemd/system/mailcert.service <<'EOF'
688 [Unit]
689 Description=Mail cert rsync
690 After=multi-user.target
691
692 [Service]
693 Type=oneshot
694 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
695 EOF
696
697 cat >/etc/systemd/system/mailcert.timer <<'EOF'
698 [Unit]
699 Description=Run mail-cert once a day
700
701 [Timer]
702 OnCalendar=daily
703
704 [Install]
705 WantedBy=timers.target
706 EOF
707 systemctl daemon-reload
708 systemctl start mailcert
709 systemctl restart mailcert.timer
710 systemctl enable mailcert.timer
711
712
713
714
715
716
717 cat >/etc/exim4/rcpt_local_acl <<'EOF'
718 # Only hosts we control send to mail.iankelling.org, so make sure
719 # they are all authed.
720 # Note, if we wanted authed senders for all domains,
721 # we could make this condition in acl_check_mail
722 deny
723 message = ian trusted domain recepient but no auth
724 !authenticated = *
725 domains = mail.iankelling.org
726 EOF
727 cat >/etc/exim4/data_local_acl <<'EOF'
728 # Except for the "condition =", this was
729 # a comment in the check_data acl. The comment about this not
730 # being suitable is mostly bs. The only thing related I found was to
731 # add the condition =, cuz spamassassin has problems with big
732 # messages and spammers don't bother with big messages,
733 # but I've increased the size from 10k
734 # suggested in official docs, and 100k in the wiki example because
735 # those docs are rather old and I see a 110k spam message
736 # pretty quickly looking through my spam folder.
737 warn
738 condition = ${if < {$message_size}{2000K}}
739 spam = Debian-exim:true
740 add_header = X-Spam_score: $spam_score\n\
741 X-Spam_score_int: $spam_score_int\n\
742 X-Spam_bar: $spam_bar\n\
743 X-Spam_report: $spam_report
744
745 EOF
746 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
747 # from 30_exim4-config_examples
748
749 plain_server:
750 driver = plaintext
751 public_name = PLAIN
752 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
753 server_set_id = $auth2
754 server_prompts = :
755 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
756 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
757 .endif
758 EOF
759
760 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
761 ### router/900_exim4-config_local_user
762 #################################
763
764 # This router matches local user mailboxes. If the router fails, the error
765 # message is "Unknown user".
766
767 local_user:
768 debug_print = "R: local_user for $local_part@$domain"
769 driver = accept
770 domains = +local_domains
771 # ian: commented this, in conjunction with a dovecot lmtp
772 # change so I get mail for all users.
773 # check_local_user
774 local_parts = ! root
775 transport = LOCAL_DELIVERY
776 cannot_route_message = Unknown user
777 EOF
778 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
779 dovecot_lmtp:
780 driver = lmtp
781 socket = /var/run/dovecot/lmtp
782 #maximum number of deliveries per batch, default 1
783 batch_max = 200
784 EOF
785
786
787 # begin setup passwd.client
788 f=/etc/exim4/passwd.client
789 rm -f /etc/exim4/passwd.client
790 install -m 640 -g Debian-exim /dev/null $f
791 cat /etc/mailpass| while read -r domain port pass; do
792 # reference: exim4_passwd_client(5)
793 printf "%s:%s\n" "$domain" "$pass" >>$f
794 done
795 # end setup passwd.client
796
797 # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
798 # i only need .forwards, so just doing that one.
799 cd /etc/exim4/conf.d/router
800 b=userforward_higher_priority
801 # replace the router name so it is unique
802 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
803 systemctl restart exim4
804
805 fi # end if exim4
806
807 # /etc/alias setup is debian specific, and
808 # exim config sets up an /etc/alias from root to the postmaster, which i
809 # config to ian, as long as there exists an entry for root, or there was
810 # no preexisting aliases file. based on the postinst file. postfix
811 # won't set up a root to $postmaster alias if it's already installed.
812 # Since postfix is not the greatest, just set it ourselves.
813 if [[ $postmaster != root ]]; then
814 sed -i --follow-symlinks -f - /etc/aliases <<EOF
815 \$a root: $postmaster
816 /^root:/d
817 EOF
818 newaliases
819 fi
820
821 # put spool dir in directory that spans multiple distros.
822 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
823 #
824 # todo: I'm suspicious of uids for Debian-exim being the same across
825 # distros. It would be good to test this.
826 dir=/nocow/$type
827 sdir=/var/spool/$type
828 # we only do this if our system has $dir
829 if [[ -e $dir && $(readlink -f $sdir) != $dir ]]; then
830 systemctl stop $type
831 if [[ ! -e $dir && -d $sdir ]]; then
832 mv $sdir $dir
833 fi
834 /a/exe/lnf -T $dir $sdir
835 fi
836
837 systemctl restart $type
838 systemctl enable $type
839
840 # MAIL_HOST also does radicale, and easier to start and stop it here
841 # for when MAIL_HOST changes, so radicale gets the synced files and
842 # does not stop us from remounting /o.
843 if dpkg -s radicale &>/dev/null; then
844 if [[ $HOSTNAME == $MAIL_HOST ]]; then
845 systemctl restart radicale
846 systemctl enable radicale
847 else
848 systemctl stop radicale
849 systemctl disable radicale
850 fi
851 fi
852
853 # if I wanted the from address to be renamed and sent to a different address,
854 # echo "sdx@localhost development@localhost" | sudo dd of=/etc/postfix/recipient_canonical
855 # sudo postmap hash:/etc/postfix/recipient_canonical
856 # sudo service postfix reload