bunch of new stuff, a few fixes
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6 # todo:
7 # on bk (and fsf servers that run multiple exim4 daemons, eg eximfsf2 and eximfsf3),
8 # make it so that when exim is restarted due to package upgrades,
9 # we also restart those daemons, which can be done like so, based on looking
10 # at the prerm and postinst scripts of exim4-daemon-heavy.
11 #
12 # if [[ ! -e /usr/sbin/invoke-rc.d-diverted ]]; then
13 # mv /usr/sbin/invoke-rc.d /usr/sbin/invoke-rc.d-diverted
14 # dpkg --divert /usr/sbin/invoke-rc.d-diverted --no-rename /usr/sbin/invoke-rc.d
15 # fi
16 # /usr/sbin/invoke-rc.d:
17 # #!/bin/bash
18 # if [[ DPKG_MAINTSCRIPT_PACKAGE == exim4* && $1 == exim4 ]]; then
19 # shift
20 # ret=0
21 # for daemon in exim4 eximfsf2 eximfsf3; do
22 # /usr/sbin/invoke-rc.d-diverted $daemon "$@" || ret=$?
23 # done
24 # else
25 # /usr/sbin/invoke-rc.d-diverted "$@"
26 # fi
27
28 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
29 # due to /etc/default/exim4 containing:
30 # COMMONOPTIONS='-C /etc/exim4/my.conf'
31 # UPEX4OPTS='-o /etc/exim4/my.conf'
32 #
33 # The non-daemon config
34 # gets generated from this script calling update-exim4.conf -d /etc/myexim4
35 # which has log path
36 # log_file_path = /var/log/exim4/my%s
37 #
38 # On non bk|MAIL_HOST, the config and log file are all standard.
39 #
40 # eximbackup folder is /bu/md
41 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
42
43 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
44
45
46 # perusing through /el/mainlog without test messages:
47 # &!testignore|jtuttle|
48 #
49 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
50
51 # todo: this message seems to get dropped on the floor, it was due to a missing 2nd colon in
52 # condition = ${if def:h_fdate:}
53 # Figure out how to avoid this message being discarded.
54
55 # 2023-09-12 01:41:43 [722371] 1qfw9f-0031v9-0S <= ian@iankelling.org U=iank P=local S=483 id=87cyyogd7t.fsf@iankelling.org T="iank2" from <ian@iankelling.org> for testignore@amnimal.ninja
56 # 2023-09-12 01:41:43 [722373] 1qfw9f-0031v9-0S H=nn.b8.nz [10.173.8.2]: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
57 # 2023-09-12 01:41:43 [722372] 1qfw9f-0031v9-0S == testignore@amnimal.ninja R=smarthost T=remote_smtp_smarthost defer (-46) H=nn.b8.nz [10.173.8.2] DT=0s: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
58
59 # todo: check new macro DKIM_TIMESTAMPS
60
61 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
62
63 # todo: max line length macro changed in t11. look into it
64 # todo: check that all macros we use are still valid in t11
65
66 # todo: setup an alert for bouncing test emails.
67
68 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
69 # think about making bounces go from the original address.
70
71 # todo: add a prometheus alert for dovecot.
72
73 # todo: handle errors like this:
74 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
75 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
76 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
77 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
78 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
79
80 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
81 # todo: consider hardening cups listening on 0.0.0.0
82 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
83
84 # todo: hosts should only allow external mail that is authed and
85 # destined for backup route. it is a minor issue since traffic is
86 # limited to the wghole network.
87
88 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
89 # instead of a simple rejection like it should.
90
91 # todo: run mailping test after running, or otherwise
92 # clear out terminal alert
93
94 # todo: disable postgrey
95
96 # todo: in testforward-check, we should also look
97
98 # todo: test that bounces dont help create valid mailtest-check
99
100 # todo: move mail stuff in distro-end into this file
101
102 # todo: consider rotating dkim & publishing key so every past email I sent
103 # isnt necessarily signed
104
105 # todo: consider how to get clamav out of Debian-exim group
106 # so it cant read/write the whole mail spool, for better
107 # security.
108
109 # todo: create a cronjob to update or warn on expiring dnssec keys
110
111 # todo: we should test failed mail daily or so
112 # failed cronjob, failed sysd-log-once,
113 # a local bounce from a cronjob, a local bounce
114 # to a bad remote address, perhaps a local failure
115 # when the sending daemon is down.
116 # And send an alert email if no alerts have been sent
117 # in 2 or 3 days or something. todo, test cron mail on li.
118
119 # todo: look at mailinabox extra dns records, note these changelogs:
120 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
121 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
122 #
123
124 # todo: mailtest-check failure on remote hosts is not going to alert me.
125 # sort that out.
126 # todo: test mail failure as well as success.
127 #
128 # todo: validate that mailtest-check is doing dnsbl checks.
129
130 # background: I want to run exim in a network namespace so it can send
131 # and receive through a vpn. This is needed so it can do ipv6, because
132 # outside the namespace if we dont have ipv6, to send ipv6 through the
133 # vpn, we have to send all our ipv6 through the vpn. I did this for a
134 # long time, it was fine, but it causes various pains, like increased
135 # latency, increased recaptcha because my ip is from a data center, just
136 # various issues I dont want on all the time. The problem with the
137 # namespace is that all kinds of programs want to invoke exim, but they
138 # wont be in the namespace. I could replace exim with a wrapper that
139 # jumps into the namespace, i tried that, it works fine. One remaining
140 # problem was that I would have needed to hook into exim upgrades to
141 # move exim and replace it with my wrapper script. Also, my script to
142 # join the namespace is not super reliable because it uses a pgrep.
143 # Instead, I should have created a systemd service for a process that
144 # will never die and just writes its pid somewhere convenient.
145 # That implementation
146 # is below here:
147 #
148 # sudoers:
149 # user ALL=(ALL) /usr/sbin/exim4
150 #
151 # move exim4 to eximian, use this script for exim4:
152 #
153 # #!/bin/bash
154 # if ip a show veth1-mail &>/dev/null; then
155 # /usr/sbin/eximian "$@"
156 # exit
157 # fi
158 # dosudo=false
159 # if [[ $USER && $USER != root ]]; then
160 # dosudo=true
161 # fi
162 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
163 # if $dosudo; then
164 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
165 # else
166 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
167 # fi
168 # ## end script
169 #
170 # an alternate solution: there is a small setguid program for
171 # network namespaces in my bookmarks.
172 #
173 # However, the solution I went with is: have 2 exim
174 # configs. A nonstandard location for the daemon that runs
175 # in the namespace. For all other invocations, it uses
176 # the default config location, which is altered to be
177 # in a smarthost config which sends mail to the deaemon.
178 #
179 # I have a bash function, enn to invoke exim like the daemon is running.
180 # and mailbash to just enter its network namespace.
181
182 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
183
184 shopt -s nullglob
185
186 if [[ -s /usr/local/lib/err ]]; then
187 source /usr/local/lib/err
188 elif [[ -s /a/bin/errhandle/err ]]; then
189 source /a/bin/errhandle/err
190 else
191 echo "no err tracing script found"
192 exit 1
193 fi
194 source /a/bin/distro-functions/src/identify-distros
195 source /a/bin/distro-functions/src/package-manager-abstractions
196
197 # has nextcloud_admin_pass in it
198 f=/p/c/machine_specific/$HOSTNAME/mail
199 if [[ -e $f ]]; then
200 # shellcheck source=/p/c/machine_specific/bk/mail
201 source $f
202 fi
203
204
205 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
206
207 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
208 u=$(id -nu 1000)
209
210
211 usage() {
212 cat <<EOF
213 Usage: ${0##*/} anything_here_to_debug
214 Setup exim4 & dovecot & related things
215
216 -h|--help Print help and exit.
217 EOF
218 exit $1
219 }
220
221 # debug output if we pass any arg
222 if (( $# )); then
223 set -x
224 fi
225
226
227 ####### instructions for icedove #####
228 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
229 # then click advanced so it accepts it.
230 # we could also just use 127.0.0.1 with no ssl
231 #
232 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
233 # background: dovecot does not yet have ocsp stapling support
234 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
235 #
236 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
237 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
238 # fetching mail settings: folder poll frequency 10 minutes.
239 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
240 #######
241
242
243 # * perstent password instructions Note: for cert cron, we need to
244 # manually run first to accept known_hosts
245
246 # # exim passwords:
247 # # for hosts which have all private files I just use the same user
248 # # for other hosts, each one get\'s their own password.
249 # # for generating secure pass, and storing for server too:
250 # f=$(mktemp)
251 # host=tp
252 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
253 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
254 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
255 # #reference: exim4_passwd_client(5)
256 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
257 # mkdir -p $dir
258 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
259 # # then run this script
260
261 # # dovecot password, i just need 1 as I\'m the only user
262 # mkdir /p/c/filesystem/etc/dovecot
263 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
264
265 ####### end perstent password instructions ######
266
267
268 # * dkim dns
269 # # Remove 1 level of comments in this section, set the domain var
270 # # for the domain you are setting up, then run this and copy dns settings
271 # # into dns.
272 # domain=iankelling.org
273 # c /p/c/filesystem/etc/exim4
274 # # this has several bugs addressed in comments, but it was helpful
275 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
276
277 # openssl genrsa -out $domain-private.pem 2048
278 # # Then, to get the public key strings to put in bind:
279
280 # # selector is needed for having multiple keys for one domain.
281 # # I dun do that, so just use a static one: li
282 # # Debadmin page does not have v=, fastmail does, and this
283 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
284 # # https://www.ietf.org/rfc/rfc6376.txt
285 # # Join and print all but first and last line.
286 # # last line: swap hold & pattern, remove newlines, print.
287 # # lines 2+: append to hold space
288 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
289 # cat <<EOF
290 # a._domainkey.$domain TXT (
291 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
292 # EOF
293 # # sed explanation: skip the first few lines, then put them into the hold space, then
294 # # on the last line, back to the patern space, remove the newlines, then add a newline
295 # # at the last char - 240, because bind txt records need strings <=255 chars,
296 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
297 # # leaves us a bit of extra room at the end and a bunch at the beginning.
298
299 # # selector was also put into /etc/exim4/conf.d/main/000_local,
300
301 # * dmarc dns
302
303 # # 2017-02 dmarc policies:
304 # # host -t txt _dmarc.gmail.com
305 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
306 # # there were articles claiming gmail would be changing
307 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
308 # # expected to cause problems
309 # # with a few old mailing lists, copying theirs for now.
310 #
311 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
312
313 # * other dns
314
315 # # 2017-02 spf policies:
316 # # host -t txt lists.fedoraproject.org
317 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
318 # # i include fastmail\'s settings, per their instructions,
319 # # and follow their policy. In mail in a box, or similar instructions,
320 # # I\'ve seen recommended to not use a restrictive policy.
321
322 # # to check if dns has updated, you do
323 # host -a mesmtp._domainkey.$domain
324
325 # # mx records,
326 # # setting it to iankelling.org would work the same, but this
327 # # is more flexible, I could change where mail.iankelling.org pointed.
328 # cat <<'EOF'
329 # mx records, 2 records each, for * and empty domain
330 # pri 10 mail.iankelling.org
331 # EOF
332
333 # # dnssec
334 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
335
336 # * functions & constants
337
338 pre="${0##*/}:${SSH_CLIENT:+ $HOSTNAME:}"
339 m() { printf "$pre %s\n" "$*"; "$@"; }
340 e() { printf "$pre %s\n" "$*"; }
341 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
342
343 reload=false
344 # This file is so if we fail in the middle and rerun, we dont lose state
345 if [[ -e /var/local/mail-setup-reload ]]; then
346 reload=true
347 fi
348 u() { # update file. note: duplicated in brc
349 local tmp tmpdir dest="$1"
350 local base="${dest##*/}"
351 local dir="${dest%/*}"
352 if [[ $dir != "$base" ]]; then
353 # dest has a directory component
354 mkdir -p "$dir"
355 fi
356 ur=false # u result
357 tmpdir=$(mktemp -d)
358 cat >$tmpdir/"$base"
359 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
360 if [[ $tmp ]]; then
361 printf "%s\n" "$tmp"
362 ur=true
363 if [[ $dest == /etc/systemd/system/* ]]; then
364 touch /var/local/mail-setup-reload
365 reload=true
366 fi
367 fi
368 rm -rf $tmpdir
369 }
370 setini() {
371 key="$1" value="$2" section="$3"
372 file="/etc/radicale/config"
373 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
374 }
375 soff () {
376 for service; do
377 # ignore services that dont exist
378 if systemctl cat $service &>/dev/null; then
379 m systemctl disable --now $service
380 fi
381 done
382 }
383 sre() {
384 local enabled
385 for service; do
386 m systemctl restart $service
387 # Optimization for exim,
388 # is-enabled: 0m0.015s
389 # enable: 0m0.748s
390 # It is related to this message:
391 # exim4.service is not a native service, redirecting to systemd-sysv-install.
392 # Executing: /lib/systemd/systemd-sysv-install enable exim4
393 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
394 if [[ $enabled != enabled ]]; then
395 m systemctl enable $service
396 fi
397 done
398 }
399 mailhost() {
400 [[ $HOSTNAME == "$MAIL_HOST" ]]
401 }
402 e() { printf "%s\n" "$*"; }
403 reifactive() {
404 for service; do
405 if systemctl is-active $service >/dev/null; then
406 m systemctl restart $service
407 fi
408 done
409 }
410 stopifactive() {
411 for service; do
412 if systemctl is-active $service >/dev/null; then
413 m systemctl stop $service
414 fi
415 done
416 }
417
418 mxhost=mx.iankelling.org
419 mxport=587
420
421 # old setup. left as comment for example
422 # mxhost=mail.messagingengine.com
423 # mxport=587
424 # forward=ian@iankelling.org
425
426 smarthost="$mxhost::$mxport"
427 uhome=$(eval echo ~$u)
428
429 # Somehow on one machine, a file got written with 664 perms.
430 # just being defensive here.
431 umask 0022
432
433 source /a/bin/bash_unpublished/source-state
434 if [[ ! $MAIL_HOST ]]; then
435 err "\$MAIL_HOST not set"
436 fi
437
438 bhost_t=false
439 case $HOSTNAME in
440 $MAIL_HOST) : ;;
441 kd|frodo|x2|x3|kw|sy|bo)
442 bhost_t=true
443 ;;
444 esac
445
446
447 # * Install universal packages
448
449
450 # installs epanicclean iptables-exim ip6tables-exim
451 /a/bin/ds/install-my-scripts
452
453 if [[ $(debian-codename-compat) == bionic ]]; then
454 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
455 Package: spamassassin sa-compile spamc
456 Pin: release n=focal,o=Ubuntu
457 Pin-Priority: 500
458 EOF
459 fi
460
461 # light version of exim does not have sasl auth support.
462 # note: for bitfolk hosts, unbound has important config with conflink.
463 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
464
465 # note: pyzor debian readme says you need to run some initialization command
466 # but its outdated.
467 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
468 case $HOSTNAME in
469 je) : ;;
470 # not included due to using wireguard: openvpn
471 *) pi wget git unzip iptables ;;
472 esac
473 # bad packages that sometimes get automatically installed
474 pu openresolv resolvconf
475
476 soff openvpn
477
478
479 if [[ $(debian-codename) == etiona ]]; then
480 # ip6tables stopped loading on boot. openvpn has reduced capability set,
481 # so running iptables as part of openvpn startup wont work. This should do it.
482 pi iptables-persistent
483 cat >/etc/iptables/rules.v6 <<'EOF'
484 *mangle
485 COMMIT
486 *nat
487 COMMIT
488 EOF
489 # load it now.
490 m ip6tables -S >/dev/null
491 fi
492
493 # our nostart pi fails to avoid enabling
494
495
496 # * Mail clean cronjob
497
498 u /etc/systemd/system/mailclean.timer <<'EOF'
499 [Unit]
500 Description=Run mailclean daily
501
502 [Timer]
503 OnCalendar=monthly
504
505 [Install]
506 WantedBy=timers.target
507 EOF
508
509 u /etc/systemd/system/mailclean.service <<EOF
510 [Unit]
511 Description=Delete and archive old mail files
512 After=multi-user.target
513
514 [Service]
515 User=$u
516 Type=oneshot
517 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
518 EOF
519
520 # * postgrey
521
522
523 u /etc/default/postgrey <<'EOF'
524 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
525 EOF
526
527 # * clamav
528
529 # old file. remove when all hosts updated, 2023-09-11
530 rm -fv /etc/exim4/conf.d/clamav_data_acl
531
532 m usermod -a -G Debian-exim clamav
533
534 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
535 [Service]
536 ExecStartPre=-/bin/mkdir -p /var/run/clamav
537 ExecStartPre=/bin/chown clamav /var/run/clamav
538 EOF
539
540 # * mail vpn config
541
542 # old.
543 #vpnser=mailvpn.service
544 # note: this hangs if it cant resolv the endpoint. we
545 # want it to just retry in the background. i just use a static ip instead.
546 #
547 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
548 # in reality it is up and working, then it tries to restart infinitely, and fails
549 # because it detects that the interface exists.
550 #
551 # failing output:
552 #
553 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
554 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
555 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
556 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
557 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
558 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
559
560
561 # successful output.
562 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
563 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
564 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
565 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
566 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
567 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
568 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
569 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
570 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
571 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
572 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
573 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
574 # Aug 02 21:95:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
575 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
576 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
577 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
578 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
579 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
580
581
582 # According to iptables -S and iptables -t nat -S,
583 # there are no modifications to iptables rules on a succsfull run,
584 # and
585
586 vpnser=wg-quick@wgmail.service
587
588 case $HOSTNAME in
589 $MAIL_HOST)
590 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
591 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
592 ;;&
593 bk)
594 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
595 ;;&
596 *)
597 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
598 if [[ -d $d ]]; then
599 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
600 fi
601 ;;
602 esac
603
604 case $HOSTNAME in
605 li) : ;;
606 *)
607 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
608 [Unit]
609 Requires=mailnn.service
610 JoinsNamespaceOf=mailnn.service
611 BindsTo=mailnn.service
612 StartLimitIntervalSec=0
613
614 [Service]
615 PrivateNetwork=true
616 # i dont think we need any of these, but it doesnt hurt to stay consistent
617 BindPaths=$bindpaths
618
619 Restart=on-failure
620 RestartSec=20
621 EOF
622 ;;
623 esac
624
625
626 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
627 u /etc/systemd/system/mailvpn.service <<EOF
628 [Unit]
629 Description=OpenVPN tunnel for mail
630 After=syslog.target network-online.target mailnn.service
631 Wants=network-online.target
632 Documentation=man:openvpn(8)
633 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
634 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
635 # needed to continually restatr
636 JoinsNamespaceOf=mailnn.service
637 BindsTo=mailnn.service
638 StartLimitIntervalSec=0
639
640 [Service]
641 Type=notify
642 RuntimeDirectory=openvpn-client
643 RuntimeDirectoryMode=0710
644 WorkingDirectory=/etc/openvpn/client
645 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
646 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
647 LimitNPROC=10
648 # DeviceAllow=/dev/null rw
649 # DeviceAllow=/dev/net/tun rw
650 PrivateNetwork=true
651 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
652 # because of
653 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
654 # there is a workaround there, but i dont think its really worth it,
655 # the mail server is fine with a static dns anyways.
656 # This thread is also interesting,
657 # https://github.com/slingamn/namespaced-openvpn/issues/7
658 # todo: the iptables rule at the bottom could be useful to prevent
659 # dns from leaking in my network namespaced vpn.
660 # I also like the idea of patching systemd-resolved so it
661 # will listen on other interfaces, but its not worth my time.
662 BindPaths=$bindpaths
663 Restart=always
664 # time to sleep before restarting a service
665 RestartSec=20
666
667 [Install]
668 WantedBy=multi-user.target
669 EOF
670
671 u /etc/systemd/system/mailnnroute.service <<'EOF'
672 [Unit]
673 Description=Network routing for mailnn
674 After=syslog.target network-online.target mailnn.service
675 Wants=network-online.target
676 JoinsNamespaceOf=mailnn.service
677 BindsTo=mailnn.service
678 StartLimitIntervalSec=0
679
680 [Service]
681 Type=simple
682 RemainAfterExit=true
683 PrivateNetwork=true
684 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
685 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
686 Restart=always
687 RestartSec=20
688
689
690 [Install]
691 WantedBy=multi-user.target
692 EOF
693
694 #
695 u /etc/systemd/system/mailnn.service <<'EOF'
696 [Unit]
697 Description=Network Namespace for mail vpn service that will live forever and cant fail
698 After=syslog.target network-online.target
699 Wants=network-online.target
700
701 [Service]
702 Type=simple
703 PrivateNetwork=true
704 ExecStart=/bin/sleep infinity
705
706 [Install]
707 WantedBy=multi-user.target
708 EOF
709
710 u /etc/systemd/system/mailbindwatchdog.service <<EOF
711 [Unit]
712 Description=Watchdog to restart services relying on systemd-resolved dir
713 After=syslog.target network-online.target
714 Wants=network-online.target
715 BindsTo=mailnn.service
716
717 [Service]
718 Type=simple
719 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
720 Restart=always
721 # time to sleep before restarting a service
722 RestartSec=10
723
724 [Install]
725 WantedBy=multi-user.target
726 EOF
727
728
729
730 # old service name
731 rm -fv /etc/systemd/system/openvpn-client-mail@.service
732
733 # We use a local unbound because systemd-resolved wont accept our
734 # request, it will only listen to 127.0.0.53 in the main network
735 # namespace, and rejected feature requests to change that (although I
736 # could change the code and recompile), but anyways, that could answer
737 # with things specific to the lan that aren't applicable in this
738 # namespace, and since unbound is a recursive resolver, it means we just
739 # use our own ip against dnsbl rate limits.
740 #
741 # If we ever notice this change, chattr +i on it
742 # trust-ad is used in t10+, glibc 2.31
743
744 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
745 nameserver 127.0.0.1
746 options edns0 trust-ad
747 EOF
748
749 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
750 nameserver 127.0.0.53
751 options edns0 trust-ad
752 EOF
753
754
755 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
756 nameserver 10.173.8.1
757 options edns0 trust-ad
758 EOF
759
760 # this is just a bug fix for trisquel.
761 f=/etc/apparmor.d/usr.sbin.unbound
762 line="/usr/sbin/unbound flags=(attach_disconnected) {"
763 if ! grep -qFx "$line" $f; then
764 badline="/usr/sbin/unbound {"
765 if ! grep -qFx "$badline" $f; then
766 err expected line in $f not found
767 fi
768 sed -i "s,^$badline$,$line," $f
769 if systemctl is-active apparmor &>/dev/null; then
770 m systemctl reload apparmor
771 fi
772 fi
773
774 # note: anything added to nn_progs needs corresponding rm
775 # down below in the host switch
776 nn_progs=(exim4)
777 if mailhost; then
778 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
779 # Its in the nn so remote clients can connect to it.
780 nn_progs+=(spamassassin dovecot)
781 fi
782
783 case $HOSTNAME in
784 $MAIL_HOST)
785 # todo, should this be after vpn service
786 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
787 [Unit]
788 After=mailnn.service
789 JoinsNamespaceOf=mailnn.service
790 BindsTo=mailnn.service
791 StartLimitIntervalSec=0
792
793 [Service]
794 PrivateNetwork=true
795 # note the nsswitch bind is actually not needed for bk, but
796 # its the same file so it does no harm.
797 BindPaths=$bindpaths
798
799 Restart=always
800 RestartSec=20
801 EOF
802
803 # sooo, there are a few ways to get traffic from the mail network
804 # namespace to go over the wghole.
805 #
806 #1: unify the mail vpn and wghole
807 # into 1 network. this seems simple and logical, so I'm doing it.
808 # One general downside is tying things together, if I need to mess
809 # with one thing, it breaks the other. Oh well for now.
810 #
811 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
812 #
813 # 3. We can setup the routing to happen on li, which seemed like I
814 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
815 # wghole clients, but I think that is kind of hacky and breaks ipv4
816 # routing within the mailvpn, it happened to work just because exim
817 # prefers ipv6 and that was also available in the mailvpn.
818 #
819 # 4. Put the hole interface into the mail network namespace. This
820 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
821 # vpn routing and establishes a direct connection. I only use the
822 # hole vpn for randomish things, it should be fine to join the mail
823 # nn for that. There should be some way to fix the routing issue
824 # by doing manual routing, but that doesn't seem like a good use of time.
825 # relevant:
826 # https://www.wireguard.com/netns/#
827 #
828 # for wireguard debugging
829 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
830 # dmesg -w
831
832 ;;&
833 $MAIL_HOST|bk)
834 for unit in ${nn_progs[@]}; do
835 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
836 [Unit]
837
838 # Wants appears better than requires because with requires,
839 # if the vpnser fails to start, this service won't get run at
840 # all, even if the vpnser starts on an automatic restart.
841
842 Wants=$vpnser
843 After=network.target mailnn.service $vpnser
844 JoinsNamespaceOf=mailnn.service
845 BindsTo=mailnn.service
846 StartLimitIntervalSec=0
847
848 [Service]
849 PrivateNetwork=true
850 # note the nsswitch bind is actually not needed for bk, but
851 # its the same file so it does no harm.
852 BindPaths=$bindpaths
853
854 Restart=always
855 RestartSec=20
856 EOF
857 done
858 ;;
859 *)
860 for unit in exim4 spamassassin dovecot unbound; do
861 f=/etc/systemd/system/$unit.service.d/nn.conf
862 if [[ -s $f ]]; then
863 rm -fv $f
864 reload=true
865 fi
866 done
867 ;;
868 esac
869
870 # * wghole (another mail vpn)
871
872 if $bhost_t; then
873 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
874 [Unit]
875 StartLimitIntervalSec=0
876
877 [Service]
878 Restart=on-failure
879 RestartSec=20
880 EOF
881 fi
882
883 # * spamassassin config
884 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
885 # see exim spec
886 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
887 EOF
888 if $ur; then
889 m sysctl -p
890 fi
891
892 u /etc/spamassassin/mylocal.cf <<'EOF'
893 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
894
895
896 # /usr/share/doc/exim4-base/README.Debian.gz:
897 # SpamAssassin's default report should not be used in a add_header
898 # statement since it contains empty lines. (This triggers e.g. Amavis'
899 # warning "BAD HEADER SECTION, Improper folded header field made up
900 # entirely of whitespace".) This is a safe, terse alternative:
901 clear_report_template
902 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
903 uridnsbl_skip_domain iankelling.org
904 uridnsbl_skip_domain amnimal.ninja
905 uridnsbl_skip_domain expertpathologyreview.com
906 uridnsbl_skip_domain zroe.org
907 EOF
908
909 # 2020-10-19 remove old file. remove this when all hosts updated
910 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
911
912 u /etc/default/spamassassin <<'EOF'
913 # defaults plus debugging flags for an issue im having
914 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
915 PIDFILE="/var/run/spamd.pid"
916 # my additions
917 NICE="--nicelevel 15"
918 CRON=1
919 EOF
920
921 case $HOSTNAME in
922 bk)
923 u /etc/spamassassin/my_thishost.cf <<'EOF'
924 # note: these are duplicated in exim config
925 # veth0/1 # bk bk_ip6
926 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
927 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
928 EOF
929
930 ;;
931 je)
932 u /etc/spamassassin/my_thishost.cf <<'EOF'
933 # note: these are duplicated in exim config
934 # veth0/1 # je je_ipv6
935 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
936 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
937 EOF
938 ;;
939 *)
940 u /etc/spamassassin/my_thishost.cf <<'EOF'
941 # note: these are duplicated in exim config
942 # veth0/1 # li li_ip6
943 internal_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
944 trusted_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
945 EOF
946 ;;
947 esac
948
949 ##### end spamassassin config
950
951
952 # * Update mail cert
953
954
955 ## needed only for openvpn mail vpn.
956 # if [[ -e /p/c/filesystem ]]; then
957 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
958 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
959 # # after my internet was down for a bit:
960 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
961 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
962 # fi
963
964 # With openvpn, I didn't get around to persisting the openvpn
965 # cert/configs into /p/c/machine_specific/bk, so I had this case to
966 # manually get the cert. However, we aren't using openvpn anymore, so it
967 # is commented out.
968 #
969 # case $HOSTNAME in
970 # bk)
971 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
972 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
973 # exit 1
974 # fi
975 # ;;
976 # esac
977
978 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
979
980 u /etc/systemd/system/mailcert.service <<'EOF'
981 [Unit]
982 Description=Mail cert rsync
983 After=multi-user.target
984
985 [Service]
986 Type=oneshot
987 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
988 EOF
989 u /etc/systemd/system/mailcert.timer <<'EOF'
990 [Unit]
991 Description=Run mail-cert once a day
992
993 [Timer]
994 OnCalendar=daily
995
996 [Install]
997 WantedBy=timers.target
998 EOF
999
1000
1001 wghost=${HOSTNAME}wg.b8.nz
1002 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
1003 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
1004 certonly --manual --preferred-challenges=dns \
1005 --manual-auth-hook /a/bin/ds/le-dns-challenge \
1006 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
1007 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
1008 fi
1009
1010 # * fail2ban
1011
1012 # todo: test that these configs actually work, eg run
1013 # s iptables-exim -S
1014 # and see someone is banned.
1015
1016 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
1017 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
1018 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
1019 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
1020
1021 # Fail2Ban configuration file
1022 #
1023 # Author: Daniel Black
1024 #
1025 # This is a included configuration file and includes the definitions for the iptables
1026 # used in all iptables based actions by default.
1027 #
1028 # The user can override the defaults in iptables-common.local
1029 #
1030 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
1031 # made config file IPv6 capable (see new section Init?family=inet6)
1032
1033 [INCLUDES]
1034
1035 after = iptables-blocktype.local
1036 iptables-common.local
1037 # iptables-blocktype.local is obsolete
1038
1039 [Definition]
1040
1041 # Option: actionflush
1042 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
1043 # Values: CMD
1044 #
1045 actionflush = <iptables> -F f2b-<name>
1046
1047
1048 [Init]
1049
1050 # Option: chain
1051 # Notes specifies the iptables chain to which the Fail2Ban rules should be
1052 # added
1053 # Values: STRING Default: INPUT
1054 chain = INPUT
1055
1056 # Default name of the chain
1057 #
1058 name = default
1059
1060 # Option: port
1061 # Notes.: specifies port to monitor
1062 # Values: [ NUM | STRING ] Default:
1063 #
1064 port = ssh
1065
1066 # Option: protocol
1067 # Notes.: internally used by config reader for interpolations.
1068 # Values: [ tcp | udp | icmp | all ] Default: tcp
1069 #
1070 protocol = tcp
1071
1072 # Option: blocktype
1073 # Note: This is what the action does with rules. This can be any jump target
1074 # as per the iptables man page (section 8). Common values are DROP
1075 # REJECT, REJECT --reject-with icmp-port-unreachable
1076 # Values: STRING
1077 blocktype = REJECT --reject-with icmp-port-unreachable
1078
1079 # Option: returntype
1080 # Note: This is the default rule on "actionstart". This should be RETURN
1081 # in all (blocking) actions, except REJECT in allowing actions.
1082 # Values: STRING
1083 returntype = RETURN
1084
1085 # Option: lockingopt
1086 # Notes.: Option was introduced to iptables to prevent multiple instances from
1087 # running concurrently and causing irratic behavior. -w was introduced
1088 # in iptables 1.4.20, so might be absent on older systems
1089 # See https://github.com/fail2ban/fail2ban/issues/1122
1090 # Values: STRING
1091 lockingopt = -w
1092
1093 # Option: iptables
1094 # Notes.: Actual command to be executed, including common to all calls options
1095 # Values: STRING
1096 iptables = /usr/local/bin/iptables-exim <lockingopt>
1097
1098
1099 [Init?family=inet6]
1100
1101 # Option: blocktype (ipv6)
1102 # Note: This is what the action does with rules. This can be any jump target
1103 # as per the iptables man page (section 8). Common values are DROP
1104 # REJECT, REJECT --reject-with icmp6-port-unreachable
1105 # Values: STRING
1106 blocktype = REJECT --reject-with icmp6-port-unreachable
1107
1108 # Option: iptables (ipv6)
1109 # Notes.: Actual command to be executed, including common to all calls options
1110 # Values: STRING
1111 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1112 EOF
1113
1114 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1115 [exim]
1116 enabled = true
1117 port = 25,587
1118 filter = exim
1119 banaction = iptables-exim
1120
1121 # 209.51.188.13 = mail.fsf.org
1122 # 2001:470:142::13 = mail.fsf.org
1123 # 209.51.188.92 = eggs.gnu.org
1124 # 2001:470:142:3::10 = eggs.gnu.org
1125 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1126 # 10.173.8.1 = non-nn net
1127 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1128 EOF
1129 if $ur; then
1130 m systemctl restart fail2ban
1131 fi
1132
1133 # * common exim4 config
1134
1135
1136 ## old, not using forward files anymore
1137 rm -fv $uhome/.forward /root/.forward
1138
1139
1140 # Make all system users be aliases. preventative
1141 # prevents things like cron mail for user without alias
1142 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1143 if [[ ! $user ]]; then
1144 continue
1145 fi
1146 if ! grep -q "^$user:" /etc/aliases; then
1147 echo "$user: root" |m tee -a /etc/aliases
1148 fi
1149 done
1150
1151
1152 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1153 case $HOSTNAME in
1154 $MAIL_HOST)
1155 sed -i "/^user:/d" /etc/aliases
1156 ;;
1157 *)
1158 if ! grep -q "^$user:" /etc/aliases; then
1159 echo "$user: root" |m tee -a /etc/aliases
1160 fi
1161 ;;
1162 esac
1163 done
1164
1165
1166 . /a/bin/bash_unpublished/priv-mail-setup
1167
1168
1169 m gpasswd -a iank adm #needed for reading logs
1170
1171 ### make local bounces go to normal maildir
1172 # local mail that bounces goes to /Maildir or /root/Maildir
1173 dirs=(/m/md/bounces/{cur,tmp,new})
1174 m mkdir -p ${dirs[@]}
1175 m chown iank:iank /m /m/md
1176 m ln -sfT /m/md /m/iank
1177 m chmod 771 /m /m/md
1178 m chown -R $u:Debian-exim /m/md/bounces
1179 m chmod 775 ${dirs[@]}
1180 m usermod -a -G Debian-exim $u
1181 for d in /Maildir /root/Maildir; do
1182 if [[ ! -L $d ]]; then
1183 m rm -rf $d
1184 fi
1185 m ln -sf -T /m/md/bounces $d
1186 done
1187
1188 # dkim, client passwd file
1189 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1190 f=/p/c/filesystem/etc/exim4/passwd.client
1191 if [[ -e $f ]]; then
1192 files+=($f)
1193 fi
1194 if (( ${#files[@]} )); then
1195 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1196 ${files[@]} /etc/exim4
1197 fi
1198
1199 # By default, only 10 days of logs are kept. increase that.
1200 # And dont compress, I look back at logs too often and
1201 # dont need the annoyance of decompressing them all the time.
1202 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1203 files=(/var/log/exim4/*.gz)
1204 if (( ${#files[@]} )); then
1205 gunzip ${files[@]}
1206 fi
1207
1208 ## disabled. not using .forward files, but this is still interesting
1209 ## for reference.
1210 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1211 # # i only need .forwards, so just doing that one.
1212 # cd /etc/exim4/conf.d/router
1213 # b=userforward_higher_priority
1214 # # replace the router name so it is unique
1215 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1216 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1217
1218 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1219
1220 # alerts is basically the postmaster address
1221 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1222 \$a root: alerts@iankelling.org
1223 /^root:/d
1224 EOF
1225
1226 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1227 ncsoft@zroe.org graceq2323@gmail.com hE
1228 EOF
1229
1230 # old name
1231 rm -fv /etc/exim4/conf.d/retry/37_retry
1232
1233 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1234 # Retry fast for my own domains
1235 iankelling.org * F,1d,1m;F,14d,1h
1236 amnimal.ninja * F,1d,1m;F,14d,1h
1237 expertpathologyreview.com * F,1d,1m;F,14d,1h
1238 je.b8.nz * F,1d,1m;F,14d,1h
1239 zroe.org * F,1d,1m;F,14d,1h
1240 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1241
1242 # The spec says the target domain will be used for temporary host errors,
1243 # but i've found that isn't correct, the hostname is required
1244 # at least sometimes.
1245 nn.b8.nz * F,1d,1m;F,14d,1h
1246 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1247 mx.iankelling.org * F,1d,1m;F,14d,1h
1248 bk.b8.nz * F,1d,1m;F,14d,1h
1249 eggs.gnu.org * F,1d,1m;F,14d,1h
1250 fencepost.gnu.org * F,1d,1m;F,14d,1h
1251
1252 # afaik our retry doesnt need this, but just using everything
1253 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1254 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1255
1256
1257 mail.fsf.org * F,1d,15m;F,14d,1h
1258 EOF
1259
1260
1261 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1262
1263 # separate file so without quoted EOF for convenience
1264 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1265 # normally empty, I set this so I can set the envelope address
1266 # when doing mail redelivery to invoke filters. Also allows
1267 # me exiqgrep and stuff.
1268 MAIN_TRUSTED_GROUPS = $u
1269 EOF
1270
1271 cd /etc/exim4
1272 {
1273 for f in *-private.pem; do
1274 echo ${f%-private.pem}
1275 done
1276 } | u /etc/exim4/conf.d/my-dkim-domains
1277
1278 rm -f /etc/exim4/conf.d/transport/11_iank
1279
1280 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1281 MAIN_TLS_ENABLE = true
1282
1283 # require tls connections for all smarthosts
1284 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1285 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1286
1287 # debian exim config added this in 2016 or so?
1288 # it's part of the smtp spec, to limit lines to 998 chars
1289 # but a fair amount of legit mail does not adhere to it. I don't think
1290 # this should be default, like it says in
1291 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1292 # todo: the bug for introducing this was about headers, but
1293 # the fix maybe is for all lines? one says gmail rejects, the
1294 # other says gmail does not reject. figure out and open a new bug.
1295 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1296
1297 # more verbose logs. used to use +all, but made it less for more efficiency.
1298 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1299
1300 # Based on spec, seems like a good idea to be nice.
1301 smtp_return_error_details = true
1302
1303 # default is 10. when exim has been down for a bit, fsf mailserver
1304 # will do a big send in one connection, then exim decides to put
1305 # the messages in the queue instead of delivering them, to avoid
1306 # spawning too many delivery processes. This is the same as the
1307 # fsfs value. And the corresponding one for how many messages
1308 # to send out in 1 connection remote_max_parallel = 256
1309 smtp_accept_queue_per_connection = 500
1310
1311
1312 DKIM_CANON = relaxed
1313 DKIM_SELECTOR = li
1314
1315
1316 # The file is based on the outgoing domain-name in the from-header.
1317 # sign if key exists
1318 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1319
1320 # most of the ones that gmail seems to use.
1321 # Exim has horrible default of signing unincluded
1322 # list- headers since they got mentioned in an
1323 # rfc, but this messes up mailing lists, like gnu/debian which want to
1324 # keep your dkim signature intact but add list- headers.
1325 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1326
1327 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1328
1329 # note: most of these are duplicated in spamassassin config
1330 hostlist iank_trusted = <; \
1331 # veth0
1332 10.173.8.1 ; \
1333 # li li_ip6
1334 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1335 # li_vpn_net li_vpn_net_ip6s
1336 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1337 # bk bk_ip6
1338 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1339 # je je_ipv6
1340 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1341 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1342 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1343
1344
1345 # this is the default delay_warning_condition, plus matching on local_domains.
1346 # If I have some problem with my local system that causes delayed delivery,
1347 # I dont want to send warnings out to non-local domains.
1348 delay_warning_condition = ${if or {\
1349 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1350 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1351 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1352 { match_domain{$domain}{+local_domains} }\
1353 } {no}{yes}}
1354
1355
1356 # enable 587 in addition to the default 25, so that
1357 # i can send mail where port 25 is firewalled by isp
1358 daemon_smtp_ports = 25 : 587 : 10025
1359 # default of 25, can get stuck when catching up on mail
1360 smtp_accept_max = 400
1361 smtp_accept_reserve = 100
1362 smtp_reserve_hosts = +iank_trusted
1363
1364 # Rules that make receiving more liberal should be on backup hosts
1365 # so that we dont reject mail accepted by MAIL_HOST
1366 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1367
1368 acl_not_smtp = acl_check_not_smtp
1369
1370
1371 DEBBUGS_DOMAIN = b.b8.nz
1372
1373 EOF
1374
1375 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1376 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1377 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1378 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1379 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1380 EOF
1381 else
1382 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1383 # From comments in
1384 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1385 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1386 # There could be some circumstance when the
1387 # from: isnt our domain, but the envelope sender is
1388 # and so still want to sign, but I cant think of any case.
1389 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1390 EOF
1391 fi
1392
1393 cat >/etc/exim4/conf.d/main/30_local <<EOF
1394 freeze_tell =
1395 EOF
1396
1397
1398 rm -fv /etc/exim4/rcpt_local_acl # old path
1399
1400 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1401 # This acl already exists in rcpt, this just makes it more widespread.
1402 # See the comment there for its rationale. The reason it needs to be
1403 # more widespread is that I've turned on sender verification, but cron
1404 # emails can fail sender verification since I may be in a network that
1405 # doesn't have my local dns.
1406 accept
1407 authenticated = *
1408
1409 # i setup a local programs smtp to mail.iankelling.org, this
1410 # skips sender verification for it.
1411 accept
1412 hosts = 10.173.8.1
1413 EOF
1414
1415 rm -fv /etc/exim4/data_local_acl # old path
1416
1417 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1418 # Except for the "condition =", this was
1419 # a comment in the check_data acl. The comment about this not
1420 # being suitable has been changed in newer exim versions. The only thing
1421 # related I found was to
1422 # add the condition =, cuz spamassassin has problems with big
1423 # messages and spammers don't bother with big messages,
1424 # but I've increased the size from 10k
1425 # suggested in official docs, and 100k in the wiki example because
1426 # those docs are rather old and I see a 110k spam message
1427 # pretty quickly looking through my spam folder.
1428
1429 warn
1430 !hosts = +iank_trusted
1431 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1432
1433 warn
1434 !hosts = +iank_trusted
1435 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1436 !authenticated = plain_server:login_server
1437 condition = ${if < {$message_size}{5000K}}
1438 spam = Debian-exim:true
1439 add_header = X-Spam_score_int: $spam_score_int
1440 add_header = X-Spam_score: $spam_score
1441 add_header = X-Spam_bar: $spam_bar
1442 add_header = X-Spam_report: $spam_report
1443 add_header = X-Spam_action: $spam_action
1444
1445
1446 #accept
1447 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1448 # dmarc_status = reject:quarantine
1449 # add_header = Reply-to: dmarctest@iankelling.org
1450
1451 # This allows us to delay sending an email until a specific time,
1452 # allowing us time to change our mind and also to appear to have
1453 # sent the message at a different time. In emacs copy the
1454 # automcatically date header add an f to make it fdate,
1455 # and then change the date to whenever you want to send it.
1456 # In the system-status script, I check once per minute
1457 # or more if it should be sent.
1458
1459 warn
1460 # fdate = future date.
1461 condition = ${if def:h_fdate:}
1462 remove_header = fdate:
1463 remove_header = date:
1464 add_header = date: $h_fdate
1465 control = freeze
1466 EOF
1467 sed -i 's/^freeze_tell =.*/#\0/' /etc/exim4/conf.d/main/02_exim4-config_options
1468
1469 u /etc/exim4/conf.d/acl/41_check_not_smtp <<'EOF'
1470 # todo: for non MAIL_HOST machines, i'd like
1471 # to send to the MAIL_HOST without freezing.
1472 # So, only do this if we are MAIL_HOST.
1473
1474 acl_check_not_smtp:
1475 warn
1476 # fdate = future date.
1477 condition = ${if def:h_fdate:}
1478 remove_header = fdate:
1479 remove_header = date:
1480 add_header = Date: $h_fdate
1481 control = freeze
1482 accept
1483 EOF
1484
1485
1486 # old file
1487 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1488 /etc/exim4/conf.d/router/865_backup_redir \
1489 /etc/exim4/conf.d/router/870_backup_local
1490
1491 # It is important for this to exist everywhere except in MAIL_HOST
1492 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1493 # but that is a problem if we change mail host and still have something
1494 # in the queue which was destined for this router, but hosts were
1495 # unreachable, the routers will be reevaluated on the next retry.
1496 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1497 ### router/900_exim4-config_local_user
1498 #################################
1499
1500 backup_copy:
1501 driver = manualroute
1502 domains = eximbackup.b8.nz
1503 transport = backup_remote
1504 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1505 # note changes here also require change in passwd.client
1506 route_list = * eximbackup.b8.nz
1507 same_domain_copy_routing = yes
1508 errors_to = alerts@iankelling.org
1509 no_more
1510 EOF
1511
1512
1513 # exim4-config transports are the same as default except for
1514 # message_linelength_limit = 2097152
1515 #
1516 # TODO: copy the defaults into their own file, and setup a cronjob so
1517 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1518
1519 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1520 ### transport/30_exim4-config_remote_smtp_smarthost
1521 #################################
1522
1523 # This transport is used for delivering messages over SMTP connections
1524 # to a smarthost. The local host tries to authenticate.
1525 # This transport is used for smarthost and satellite configurations.
1526
1527 remote_smtp_smarthost:
1528 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1529 driver = smtp
1530 message_linelength_limit = 2097152
1531 multi_domain
1532 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1533 {\
1534 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1535 }\
1536 {} \
1537 }
1538 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1539 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1540 .endif
1541 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1542 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1543 .endif
1544 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1545 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1546 .endif
1547 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1548 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1549 .endif
1550 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1551 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1552 .endif
1553 .ifdef REMOTE_SMTP_RETURN_PATH
1554 return_path = REMOTE_SMTP_RETURN_PATH
1555 .endif
1556 .ifdef REMOTE_SMTP_HELO_DATA
1557 helo_data=REMOTE_SMTP_HELO_DATA
1558 .endif
1559 .ifdef TLS_DH_MIN_BITS
1560 tls_dh_min_bits = TLS_DH_MIN_BITS
1561 .endif
1562 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1563 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1564 .endif
1565 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1566 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1567 .endif
1568 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1569 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1570 .endif
1571 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1572 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1573 .endif
1574 EOF
1575
1576 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1577 ### transport/30_exim4-config_remote_smtp
1578 #################################
1579 # This transport is used for delivering messages over SMTP connections.
1580
1581 remote_smtp:
1582 debug_print = "T: remote_smtp for $local_part@$domain"
1583 driver = smtp
1584 message_linelength_limit = 2097152
1585 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1586 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1587 .endif
1588 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1589 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1590 .endif
1591 .ifdef REMOTE_SMTP_RETURN_PATH
1592 return_path = REMOTE_SMTP_RETURN_PATH
1593 .endif
1594 .ifdef REMOTE_SMTP_HELO_DATA
1595 helo_data=REMOTE_SMTP_HELO_DATA
1596 .endif
1597 .ifdef REMOTE_SMTP_INTERFACE
1598 interface = REMOTE_SMTP_INTERFACE
1599 .endif
1600 .ifdef DKIM_DOMAIN
1601 dkim_domain = DKIM_DOMAIN
1602 .endif
1603 .ifdef DKIM_IDENTITY
1604 dkim_identity = DKIM_IDENTITY
1605 .endif
1606 .ifdef DKIM_SELECTOR
1607 dkim_selector = DKIM_SELECTOR
1608 .endif
1609 .ifdef DKIM_PRIVATE_KEY
1610 dkim_private_key = DKIM_PRIVATE_KEY
1611 .endif
1612 .ifdef DKIM_CANON
1613 dkim_canon = DKIM_CANON
1614 .endif
1615 .ifdef DKIM_STRICT
1616 dkim_strict = DKIM_STRICT
1617 .endif
1618 .ifdef DKIM_SIGN_HEADERS
1619 dkim_sign_headers = DKIM_SIGN_HEADERS
1620 .endif
1621 .ifdef DKIM_TIMESTAMPS
1622 dkim_timestamps = DKIM_TIMESTAMPS
1623 .endif
1624 .ifdef TLS_DH_MIN_BITS
1625 tls_dh_min_bits = TLS_DH_MIN_BITS
1626 .endif
1627 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1628 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1629 .endif
1630 .ifdef REMOTE_SMTP_PRIVATEKEY
1631 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1632 .endif
1633 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1634 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1635 .endif
1636 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1637 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1638 .endif
1639
1640 EOF
1641
1642 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1643 backup_remote:
1644 driver = smtp
1645 multi_domain
1646 message_linelength_limit = 2097152
1647 hosts_require_auth = *
1648 hosts_try_auth = *
1649 envelope_to_add
1650 # manual return path because we want it to be the envelope sender
1651 # we got not the one we are using in this smtp transport
1652 headers_add = "Return-path: $sender_address"
1653 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1654 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1655 .endif
1656 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1657 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1658 .endif
1659 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1660 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1661 .endif
1662 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1663 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1664 .endif
1665 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1666 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1667 .endif
1668 .ifdef REMOTE_SMTP_HELO_DATA
1669 helo_data=REMOTE_SMTP_HELO_DATA
1670 .endif
1671 .ifdef TLS_DH_MIN_BITS
1672 tls_dh_min_bits = TLS_DH_MIN_BITS
1673 .endif
1674 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1675 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1676 .endif
1677 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1678 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1679 .endif
1680 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1681 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1682 .endif
1683 EOF
1684
1685 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1686 ### router/900_exim4-config_local_user
1687 #################################
1688
1689 # This router matches local user mailboxes. If the router fails, the error
1690 # message is "Unknown user".
1691 local_user:
1692 debug_print = "R: local_user for $local_part@$domain"
1693 driver = accept
1694 domains = +local_domains
1695 # ian: default file except where mentioned.
1696 # ian: commented this. I get all local parts. for bk, an rcpt
1697 # check handles checking with dovecot, and the only router
1698 # after this is root.
1699 # local_parts = ! root
1700 transport = LOCAL_DELIVERY
1701 cannot_route_message = Unknown user
1702 # ian: added for + addressing.
1703 local_part_suffix = +*
1704 local_part_suffix_optional
1705 EOF
1706 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1707 dovecot_lmtp:
1708 driver = lmtp
1709 socket = /var/run/dovecot/lmtp
1710 #maximum number of deliveries per batch, default 1
1711 batch_max = 200
1712 envelope_to_add
1713 EOF
1714
1715 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1716 # same as debians 30_exim4-config_remote_smtp, but
1717 # with interface added at the end.
1718
1719 remote_smtp_vpn:
1720 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1721 driver = smtp
1722 message_linelength_limit = 2097152
1723 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1724 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1725 .endif
1726 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1727 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1728 .endif
1729 .ifdef REMOTE_SMTP_RETURN_PATH
1730 return_path = REMOTE_SMTP_RETURN_PATH
1731 .endif
1732 .ifdef REMOTE_SMTP_HELO_DATA
1733 helo_data=REMOTE_SMTP_HELO_DATA
1734 .endif
1735 .ifdef DKIM_DOMAIN
1736 dkim_domain = DKIM_DOMAIN
1737 .endif
1738 .ifdef DKIM_SELECTOR
1739 dkim_selector = DKIM_SELECTOR
1740 .endif
1741 .ifdef DKIM_PRIVATE_KEY
1742 dkim_private_key = DKIM_PRIVATE_KEY
1743 .endif
1744 .ifdef DKIM_CANON
1745 dkim_canon = DKIM_CANON
1746 .endif
1747 .ifdef DKIM_STRICT
1748 dkim_strict = DKIM_STRICT
1749 .endif
1750 .ifdef DKIM_SIGN_HEADERS
1751 dkim_sign_headers = DKIM_SIGN_HEADERS
1752 .endif
1753 .ifdef TLS_DH_MIN_BITS
1754 tls_dh_min_bits = TLS_DH_MIN_BITS
1755 .endif
1756 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1757 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1758 .endif
1759 .ifdef REMOTE_SMTP_PRIVATEKEY
1760 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1761 .endif
1762 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1763 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1764 .endif
1765 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1766 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1767 .endif
1768 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1769 EOF
1770
1771 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1772 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1773
1774 smarthost_dkim:
1775 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1776 driver = smtp
1777 message_linelength_limit = 2097152
1778 multi_domain
1779 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1780 {\
1781 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1782 }\
1783 {} \
1784 }
1785 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1786 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1787 .endif
1788 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1789 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1790 .endif
1791 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1792 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1793 .endif
1794 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1795 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1796 .endif
1797 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1798 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1799 .endif
1800 .ifdef REMOTE_SMTP_RETURN_PATH
1801 return_path = REMOTE_SMTP_RETURN_PATH
1802 .endif
1803 .ifdef REMOTE_SMTP_HELO_DATA
1804 helo_data=REMOTE_SMTP_HELO_DATA
1805 .endif
1806 .ifdef TLS_DH_MIN_BITS
1807 tls_dh_min_bits = TLS_DH_MIN_BITS
1808 .endif
1809 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1810 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1811 .endif
1812 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1813 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1814 .endif
1815 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1816 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1817 .endif
1818 .ifdef DKIM_DOMAIN
1819 dkim_domain = DKIM_DOMAIN
1820 .endif
1821 .ifdef DKIM_SELECTOR
1822 dkim_selector = DKIM_SELECTOR
1823 .endif
1824 .ifdef DKIM_PRIVATE_KEY
1825 dkim_private_key = DKIM_PRIVATE_KEY
1826 .endif
1827 .ifdef DKIM_CANON
1828 dkim_canon = DKIM_CANON
1829 .endif
1830 .ifdef DKIM_STRICT
1831 dkim_strict = DKIM_STRICT
1832 .endif
1833 .ifdef DKIM_SIGN_HEADERS
1834 dkim_sign_headers = DKIM_SIGN_HEADERS
1835 .endif
1836 EOF
1837
1838
1839 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1840 # default stuff, i havent checked if its needed
1841 dc_minimaldns='false'
1842 CFILEMODE='644'
1843 dc_use_split_config='true'
1844 dc_mailname_in_oh='true'
1845 EOF
1846
1847
1848 # * radicale
1849 if mailhost; then
1850 if ! mountpoint /o; then
1851 echo "error /o is not a mountpoint" >&2
1852 exit 1
1853 fi
1854
1855 # davx/davdroid setup instructions at the bottom
1856
1857 # main docs:
1858 # http://radicale.org/user_documentation/
1859 # https://davdroid.bitfire.at/configuration/
1860
1861 # note on debugging: if radicale can't bind to the address,
1862 # in the log it just says "Starting Radicale". If you run
1863 # it in the foreground, it will give more info. Background
1864 # plus debug does not help.
1865 # sudo -u radicale radicale -D
1866
1867 # created radicale password file with:
1868 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd ian
1869 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1870 # # setup chgrp www-data in ./conflink
1871
1872 pi-nostart radicale
1873 m usermod -a -G radicale iank
1874
1875 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1876 [Unit]
1877
1878 After=network.target network-online.target mailnn.service $vpnser
1879
1880 Wants=$vpnser
1881 JoinsNamespaceOf=mailnn.service
1882 StartLimitIntervalSec=0
1883
1884 [Service]
1885 PrivateNetwork=true
1886 BindPaths=$bindpaths
1887 Restart=always
1888 # time to sleep before restarting a service
1889 RestartSec=20
1890
1891 [Install]
1892 # for openvpn
1893 RequiredBy=$vpnser
1894 EOF
1895
1896
1897 # use persistent uid/gid
1898 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1899 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1900 if [[ $uid != 609 ]]; then
1901 m systemctl stop radicale ||:
1902 m usermod -u 609 radicale
1903 m groupmod -g 609 radicale
1904 m usermod -g 609 radicale
1905 fi
1906 m find /o/radicale -xdev -exec chown -h 609 {} +
1907 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1908
1909
1910 # I moved /var/lib/radicale after it's initialization.
1911 # I did a sudo -u radicale git init in the collections subfolder
1912 # after it gets created, per the git docs.
1913 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1914
1915 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1916
1917 # more config is for li in distro-end
1918
1919 # coment in this file says this is needed for it to run on startup
1920 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1921
1922 # comments say default is 0.0.0.0:5232
1923 m setini hosts 10.8.0.4:5232 server
1924 # https://radicale.org/2.1.html
1925 m setini type http_x_remote_user auth
1926
1927
1928 # disable power management feature, set to 240 min sync interval,
1929 # so it shouldn't be bad.
1930
1931 # davx^5 from f-droid
1932 # login with url and user name
1933 # url https://cal.iankelling.org/ian
1934 # username ian
1935 # pass, see password manager for radicale
1936 #
1937 # add account dialog:
1938 #
1939 # set account name as ian@iankelling.org, per help text below the
1940 # field.
1941 #
1942 # switch to groups are per-contact categories,
1943 # per https://davdroid.bitfire.at/configuration/radicale/
1944 #
1945 #
1946 # After setting up account, I added one address book, named
1947 # ianaddr. calender was already created, named ian. checked boxes under
1948 # both. synced.
1949 #
1950 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1951 #
1952 # ignorable background info:
1953 #
1954 # opentasks uses the calendar file.
1955 #
1956 # The address book I created got a uuid as a name for the file. Note
1957 # the .props file says if it's a calendar or addressbook.
1958 #
1959 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1960 # both show the requests happening. Without creating the address book,
1961 # after creating a contact, a sync would delete it.
1962 #
1963 # Address books correspond to .props files in the radicale dir.
1964 #
1965 # Some background is here,
1966 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1967 # which shows separate vcard option is from rfc 6350, the other is 2426,
1968 # radicale page says it implements the former not the latter,
1969 # which conflicts with the documentation of which to select, but whatever.
1970 # http://radicale.org/technical_choices/
1971 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1972 #
1973 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1974
1975 # Note, radicale had built-in git support to track changes, but they
1976 # removed it in 2.0.
1977
1978 fi
1979
1980 # * dovecot
1981
1982 # ** $MAIL_HOST|bk|je)
1983 case $HOSTNAME in
1984 $MAIL_HOST|bk|je)
1985 # based on a little google and package search, just the dovecot
1986 # packages we need instead of dovecot-common.
1987 #
1988 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1989 # directly. The reason to do this is to use dovecot\'s sieve, which
1990 # can generally do more than exims filters (a few things less) and
1991 # sieve has the benefit of being supported in postfix and
1992 # proprietary/weird environments, so there is more examples on the
1993 # internet.
1994 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1995
1996 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1997 if [[ -e $f ]]; then
1998 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1999 break
2000 fi
2001 done
2002 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
2003 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
2004 done
2005
2006 # https://wiki.dovecot.org/SSL/DovecotConfiguration
2007 u /etc/dovecot/dhparam <<'EOF'
2008 -----BEGIN DH PARAMETERS-----
2009 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
2010 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
2011 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
2012 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
2013 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
2014 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
2015 -----END DH PARAMETERS-----
2016 EOF
2017 {
2018
2019 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
2020 cat <<'EOF'
2021 ssl_cert = </etc/exim4/fullchain.pem
2022 ssl_key = </etc/exim4/privkey.pem
2023 EOF
2024 else
2025 # We have a lets encrypt hooks that puts things here.
2026 # This is just for bk, which uses the vpn cert in exim
2027 # for sending mail, but the local hostname cert for
2028 # dovecot.
2029 cat <<'EOF'
2030 ssl_cert = </etc/exim4/exim.crt
2031 ssl_key = </etc/exim4/exim.key
2032 EOF
2033 fi
2034
2035 cat <<'EOF'
2036 # https://ssl-config.mozilla.org
2037 ssl = required
2038 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
2039 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
2040 ssl_protocols = TLSv1.2
2041 ssl_prefer_server_ciphers = no
2042
2043 protocol lmtp {
2044 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
2045 # default is just $mail_plugins
2046 mail_plugins = $mail_plugins sieve
2047 }
2048 EOF
2049 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
2050 cat <<EOF
2051 ssl_dh = </etc/dovecot/dhparam
2052 EOF
2053 fi
2054 } >/etc/dovecot/local.conf
2055
2056 ;;&
2057
2058 # ** $MAIL_HOST)
2059 $MAIL_HOST)
2060 # If we changed 90-sieve.conf and removed the active part of the
2061 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
2062 # default config if not needed. This won\'t work as a symlink in /a/c
2063 # unfortunately.
2064 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
2065
2066 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
2067 m touch $uhome/sieve/personal{,end}{,test}.sieve
2068 fi
2069
2070 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
2071 cat >>/etc/dovecot/local.conf <<EOF
2072 # simple password file based login
2073 !include conf.d/auth-passwdfile.conf.ext
2074
2075 # ian: %u is used for alerts user vs iank
2076 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
2077 mail_uid = $u
2078 mail_gid = $u
2079
2080 protocol lmtp {
2081 # For a normal setup with exim, we need something like this, which
2082 # removes the domain part
2083 # auth_username_format = %Ln
2084 #
2085 # or else # Exim says something like
2086 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
2087 # Dovecot verbose log says something like
2088 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
2089 # reference: http://wiki.dovecot.org/LMTP/Exim
2090 #
2091 # However, I use this to direct all mail to the same inbox.
2092 # A normal way to do this, which I did at first is to have
2093 # a router in exim almost at the end, eg 950,
2094 #local_catchall:
2095 # debug_print = "R: catchall for \$local_part@\$domain"
2096 # driver = redirect
2097 # domains = +local_domains
2098 # data = $u
2099 # based on
2100 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
2101 # with superflous options removed.
2102 # However, this causes the envelope to be rewritten,
2103 # which makes filtering into mailboxes a little less robust or more complicated,
2104 # so I've done it this way instead. it also requires
2105 # modifying the local router in exim.
2106 auth_username_format = $u
2107 }
2108 EOF
2109 ;;&
2110 # ** bk|je)
2111 bk|je)
2112 chown -R mail.mail /m/md
2113
2114 f=/etc/dovecot/conf.d/10-auth.conf
2115 if [[ -e $f ]]; then
2116 mv $f $f-iank-disabled
2117 fi
2118
2119 cat >>/etc/dovecot/local.conf <<EOF
2120 !include /etc/dovecot/local.conf.ext
2121
2122 # for debugging info, uncomment these.
2123 # logs go to syslog and to /var/log/mail.log
2124 #auth_verbose=yes
2125 #mail_debug=yes
2126
2127
2128 protocol lmtp {
2129 # This downcases the localpart. default is case sensitive.
2130 # case sensitive local part will miss out on valid email when some person or system
2131 # mistakenly capitalizes things.
2132 auth_username_format = %Lu
2133 }
2134
2135 # make 147 only listen on localhost, plan to use for nextcloud.
2136 # copied from mailinabox
2137 service imap-login {
2138 inet_listener imap {
2139 address = 127.0.0.1
2140 }
2141 }
2142 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2143 service auth {
2144 unix_listener auth-client {
2145 user = Debian-exim
2146 group = Debian-exim
2147 }
2148 }
2149
2150
2151 plugin {
2152 sieve_before = /etc/dovecot/sieve-spam.sieve
2153 # from mailinabox
2154 sieve = /m/sieve/%d/%n.sieve
2155 sieve_dir = /m/sieve/%d/%n
2156 }
2157
2158
2159 # all taken from mailinabox.
2160 mail_location = maildir:/m/md/%d/%n
2161 # meh, ok.
2162 mail_privileged_group = mail
2163 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2164 first_valid_uid = 1
2165
2166 # todo: test these changes in the universal config
2167 # mailboxes taken from mailinabox but removed
2168 # settings duplicate to defaults
2169 namespace inbox {
2170 mailbox INBOX {
2171 auto = subscribe
2172 }
2173 mailbox Spam {
2174 special_use = \Junk
2175 auto = subscribe
2176 }
2177 mailbox Drafts {
2178 auto = subscribe
2179 }
2180 mailbox Sent {
2181 auto = subscribe
2182 }
2183 mailbox Trash {
2184 auto = subscribe
2185 }
2186 mailbox Archive {
2187 special_use = \Archive
2188 auto = subscribe
2189 }
2190 }
2191 auth_mechanisms = plain login
2192 EOF
2193
2194 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2195 require ["regex", "fileinto", "imap4flags"];
2196
2197 if allof (header :regex "X-Spam-Status" "^Yes") {
2198 fileinto "Spam";
2199 stop;
2200 }
2201 EOF
2202
2203 u /etc/dovecot/local.conf.ext <<'EOF'
2204 passdb {
2205 driver = sql
2206 args = /etc/dovecot/dovecot-sql.conf.ext
2207 }
2208 userdb {
2209 driver = sql
2210 args = /etc/dovecot/dovecot-sql.conf.ext
2211 }
2212
2213 EOF
2214
2215 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2216 # from mailinabox
2217 driver = sqlite
2218 # for je and bk, populated the testignore users for the relevant domains
2219 connect = /m/rc/users.sqlite
2220 default_pass_scheme = SHA512-CRYPT
2221 password_query = SELECT email as user, password FROM users WHERE email='%u';
2222 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2223 iterate_query = SELECT email AS user FROM users;
2224 EOF
2225 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2226
2227 # db needs to be in a www-data writable directory
2228 db=/m/rc/users.sqlite
2229 if [[ ! -s $db ]]; then
2230 m mkdir -p /m/rc
2231 m sqlite3 $db <<'EOF'
2232 CREATE TABLE users (
2233 id INTEGER PRIMARY KEY AUTOINCREMENT,
2234 email TEXT NOT NULL UNIQUE,
2235 password TEXT NOT NULL,
2236 extra,
2237 privileges TEXT NOT NULL DEFAULT '');
2238 EOF
2239 fi
2240 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2241 #
2242 # example of adding a user:
2243 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2244 # sqlite3 /m/rc/users.sqlite <<'EOF'
2245 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2246 #EOF
2247 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2248
2249 # this should be at the end since it requires a valid dovecot config
2250 m sievec /etc/dovecot/sieve-spam.sieve
2251 ;;&
2252 # ** bk)
2253 bk)
2254 # roundcube uses this
2255 mkdir -p /m/sieve
2256 chown mail.mail /m/sieve
2257 m pi dovecot-managesieved
2258 ;;
2259 esac
2260
2261 # * thunderbird autoconfig setup
2262
2263 bkdomains=(expertpathologyreview.com amnimal.ninja)
2264 if [[ $HOSTNAME == bk ]]; then
2265 for domain in ${bkdomains[@]}; do
2266 m /a/exe/web-conf apache2 autoconfig.$domain
2267 dir=/var/www/autoconfig.$domain/html/mail
2268 m mkdir -p $dir
2269 # taken from mailinabox
2270 u $dir/config-v1.1.xml <<EOF
2271 <?xml version="1.0" encoding="UTF-8"?>
2272 <clientConfig version="1.1">
2273 <emailProvider id="$domain">
2274 <domain>$domain</domain>
2275
2276 <displayName>$domain Mail</displayName>
2277 <displayShortName>$domain</displayShortName>
2278
2279 <incomingServer type="imap">
2280 <hostname>mail2.iankelling.org</hostname>
2281 <port>993</port>
2282 <socketType>SSL</socketType>
2283 <username>%EMAILADDRESS%</username>
2284 <authentication>password-cleartext</authentication>
2285 </incomingServer>
2286
2287 <outgoingServer type="smtp">
2288 <hostname>mail2.iankelling.org</hostname>
2289 <port>587</port>
2290 <socketType>STARTTLS</socketType>
2291 <username>%EMAILADDRESS%</username>
2292 <authentication>password-cleartext</authentication>
2293 <addThisServer>true</addThisServer>
2294 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2295 </outgoingServer>
2296
2297 <documentation url="https://$domain/">
2298 <descr lang="en">$domain website.</descr>
2299 </documentation>
2300 </emailProvider>
2301
2302 <webMail>
2303 <loginPage url="https://$domain/roundcube" />
2304 <loginPageInfo url="https://$domain/roundcube" >
2305 <username>%EMAILADDRESS%</username>
2306 <usernameField id="rcmloginuser" name="_user" />
2307 <passwordField id="rcmloginpwd" name="_pass" />
2308 <loginButton id="rcmloginsubmit" />
2309 </loginPageInfo>
2310 </webMail>
2311 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2312 </clientConfig>
2313 EOF
2314 done
2315 fi
2316
2317 # * roundcube setup
2318
2319 if [[ $HOSTNAME == bk ]]; then
2320
2321 # zip according to /installer
2322 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2323 # $config['enable_installer'] = true;
2324 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2325
2326 ### begin composer install
2327 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2328 cd /usr/local/bin
2329 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2330 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2331 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2332
2333 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2334 then
2335 >&2 echo 'ERROR: Invalid installer checksum'
2336 rm composer-setup.php
2337 exit 1
2338 fi
2339
2340 php composer-setup.php --quiet
2341 rm composer-setup.php
2342
2343 # based on error when running composer
2344 mkdir -p /var/www/.composer
2345 chown www-data:www-data /var/www/.composer
2346
2347 ### end composer install
2348
2349 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2350 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2351 # point debian cronjob to our local install, preventing daily cron error
2352
2353 # debian's cronjob will fail, remove both paths it uses just to be sure
2354 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2355
2356 #### begin dl roundcube
2357 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2358 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2359 cd /root
2360 if [[ -e $f ]]; then
2361 timestamp=$(stat -c %Y $f)
2362 else
2363 timestamp=0
2364 fi
2365 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2366 new_timestamp=$(stat -c %Y $f)
2367 for rcdir in ${rcdirs[@]}; do
2368 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2369 m tar -C /usr/local/lib --no-same-owner -zxf $f
2370 m rm -rf $rcdir
2371 m mv /usr/local/lib/roundcubemail-$v $rcdir
2372 fi
2373 done
2374 #### end dl roundcube
2375
2376 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2377 domain=${bkdomains[i]}
2378 rcdir=${rcdirs[i]}
2379 rcbase=${rcdir##*/}
2380 ncdir=${ncdirs[i]}
2381
2382 # copied from debians cronjob
2383 u /etc/cron.d/$rcbase <<EOF
2384 # Roundcube database cleaning: finally removes all records that are
2385 # marked as deleted.
2386 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2387 EOF
2388
2389 m /a/exe/web-conf - apache2 $domain <<EOF
2390 Alias /roundcube $rcdir
2391 ### begin roundcube settings
2392 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2393 <Directory $rcdir/>
2394 Options +FollowSymLinks
2395 # This is needed to parse $rcdir/.htaccess.
2396 AllowOverride All
2397 Require all granted
2398 </Directory>
2399 # Protecting basic directories:
2400 <Directory $rcdir/config>
2401 Options -FollowSymLinks
2402 AllowOverride None
2403 </Directory>
2404 ### end roundcube settings
2405
2406
2407 ### begin nextcloud settings
2408 Alias /nextcloud "$ncdir/"
2409 <Directory $ncdir/>
2410 Require all granted
2411 AllowOverride All
2412 Options FollowSymLinks MultiViews
2413
2414 <IfModule mod_dav.c>
2415 Dav off
2416 </IfModule>
2417
2418 </Directory>
2419
2420 # based on install checker, links to
2421 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2422 # their example was a bit wrong, I figured it out by adding
2423 # LogLevel warn rewrite:trace5
2424 # then watching the apache logs
2425
2426 RewriteEngine on
2427 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2428 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2429 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2430 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2431 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2432 ### end nextcloud settings
2433 EOF
2434 if [[ ! -e $rcdir/config/secret ]]; then
2435 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2436 fi
2437 secret=$(cat $rcdir/config/secret)
2438
2439 rclogdir=/var/log/$rcbase
2440 rctmpdir=/var/tmp/$rcbase
2441 rcdb=/m/rc/$rcbase.sqlite
2442 # config from mailinabox
2443 u $rcdir/config/config.inc.php <<EOF
2444 <?php
2445 \$config = array();
2446 # debian creates this for us
2447 \$config['log_dir'] = '$rclogdir/';
2448 # debian also creates a temp dir, but it is under its install dir,
2449 # seems better to have our own.
2450 \$config['temp_dir'] = '$rctmpdir/';
2451 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2452 \$config['default_host'] = 'ssl://localhost';
2453 \$config['default_port'] = 993;
2454 \$config['imap_conn_options'] = array(
2455 'ssl' => array(
2456 'verify_peer' => false,
2457 'verify_peer_name' => false,
2458 ),
2459 );
2460 \$config['imap_timeout'] = 15;
2461 \$config['smtp_server'] = 'tls://127.0.0.1';
2462 \$config['smtp_conn_options'] = array(
2463 'ssl' => array(
2464 'verify_peer' => false,
2465 'verify_peer_name' => false,
2466 ),
2467 );
2468 \$config['product_name'] = 'webmail';
2469 \$config['des_key'] = '$secret';
2470 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2471 \$config['skin'] = 'elastic';
2472 \$config['login_autocomplete'] = 2;
2473 \$config['password_charset'] = 'UTF-8';
2474 \$config['junk_mbox'] = 'Spam';
2475 # disable builtin addressbook
2476 \$config['address_book_type'] = '';
2477 ?>
2478 EOF
2479
2480 m mkdir -p $rclogdir
2481 m chmod 750 $rclogdir
2482 m chown www-data:adm $rclogdir
2483 # note: subscribed to updates:
2484 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2485 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2486 m mkdir -p $rctmpdir /m/rc
2487 m chown -R www-data.www-data $rctmpdir /m/rc
2488 m chmod 750 $rctmpdir
2489 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2490 # todo: check for other mailinabox things
2491 m sudo -u www-data touch $rclogdir/errors.log
2492
2493 #### begin carddav install
2494 # This is the official roundcube carddav repo.
2495 # Install doc suggests downloading with composer, but that
2496 # didnt work, it said some ldap package for roundcube was missing,
2497 # but I dont want to download some extra ldap thing.
2498 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2499 verf=$rcdir/plugins/carddav/myversion
2500 upgrade=false
2501 install=false
2502 v=5.0.1
2503 if [[ -e $verf ]]; then
2504 if [[ $(cat $verf) != "$v" ]]; then
2505 install=true
2506 upgrade=true
2507 fi
2508 else
2509 install=true
2510 fi
2511 if $install; then
2512 m rm -rf $rcdir/plugins/carddav
2513 tmpd=$(mktemp -d)
2514 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2515 cd $rcdir/plugins
2516 tar xzf $tmpd/t.tgz
2517 rm -rf $tmpd
2518 m chown -R www-data:www-data $rcdir/plugins/carddav
2519 m cd $rcdir/plugins/carddav
2520 if $upgrade; then
2521 m sudo -u www-data composer.phar update --no-dev
2522 else
2523 m sudo -u www-data composer.phar install --no-dev
2524 fi
2525 m chown -R root:root $rcdir/plugins/carddav
2526 echo $v >$verf
2527 fi
2528
2529 # So, strangely, this worked in initial testing, but then
2530 # on first run it wouldn't show the existing contacts until
2531 # I went into the carddav settings and did "force immediate sync",
2532 # which seemed to fix things. Note, some of these settings
2533 # get initalized per/addressbook in the db, then need changing
2534 # there or through the settings menu.
2535
2536 # About categories, see https://www.davx5.com/tested-with/nextcloud
2537 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2538 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2539 <?php
2540 \$prefs['_GLOBAL']['hide_preferences'] = false;
2541 \$prefs['davserver'] = array(
2542 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2543 'name' => 'Main',
2544 'username' => '%u', // login username
2545 'password' => '%p', // login password
2546 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2547 'active' => true,
2548 'readonly' => false,
2549 'refresh_time' => '00:10:00',
2550 'fixed' => array('username','password'),
2551 'use_categories' => false,
2552 'hide' => false,
2553 );
2554 ?>
2555 EOF
2556 #### end carddav install
2557
2558 cd $rcdir/plugins
2559 if [[ ! -d html5_notifier ]]; then
2560 m git clone https://github.com/stremlau/html5_notifier
2561 fi
2562 cd $rcdir/plugins/html5_notifier
2563 m git pull --rebase
2564
2565 # todo: try out roundcube plugins: thunderbird labels
2566
2567 # Password changing plugin settings
2568 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2569 # following are from mailinabox
2570 $config['password_minimum_length'] = 8;
2571 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2572 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2573 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2574 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2575 $config['password_dovecotpw_with_method'] = true;
2576 EOF
2577 # so PHP can use doveadm, for the password changing plugin
2578 m usermod -a -G dovecot www-data
2579 m usermod -a -G mail $u
2580
2581 # so php can update passwords
2582 m chown www-data:dovecot /m/rc/users.sqlite
2583 m chmod 664 /m/rc/users.sqlite
2584
2585 # Run Roundcube database migration script (database is created if it does not exist)
2586 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2587 m chown www-data:www-data $rcdb
2588 m chmod 664 $rcdb
2589 done # end loop over domains and rcdirs
2590
2591 ### begin php setup for rc ###
2592 # Enable PHP modules.
2593 m phpenmod -v php mcrypt imap
2594 # dpkg says this is required.
2595 # nextcloud needs these too
2596 m a2enmod proxy_fcgi setenvif
2597 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2598 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2599 m a2enconf $fpm
2600 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2601 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2602 m a2dismod php$phpver
2603 # according to /install, we should set date.timezone,
2604 # but that is dumb, the system already has the right zone in
2605 # $rclogdir/errors.log
2606 # todo: consider other settings in
2607 # /a/opt/mailinabox/setup/nextcloud.sh
2608 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2609 apc.enable_cli = 1
2610 EOF
2611
2612 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2613 date.timezone = "America/New_York"
2614 # for nextcloud
2615 upload_max_filesize = 2000M
2616 post_max_size = 2000M
2617 # install checker, nextcloud/settings/admin/overview
2618 memory_limit = 512M
2619 EOF
2620 m systemctl restart $fpm
2621 # dunno if reload/restart is needed
2622 m systemctl reload apache2
2623 # note bk backups are defined in crontab outside this file
2624 ### end php setup for rc ###
2625
2626 fi # end roundcube setup
2627
2628 # * nextcloud setup
2629
2630 if [[ $HOSTNAME == bk ]]; then
2631 # from install checker, nextcloud/settings/admin/overview and
2632 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2633 # curl from the web installer requirement, but i switched to cli
2634 # it recommends php-file info, but that is part of php7.3-common, already got installed
2635 # with roundcube.
2636 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2637
2638 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2639 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2640 [www]
2641 clear_env = no
2642 EOF
2643
2644 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2645 domain=${bkdomains[i]}
2646 ncdir=${ncdirs[i]}
2647 myncdir=/var/local/${ncdir##*/}
2648 ncbase=${ncdir##*/}
2649 mkdir -p $myncdir
2650 m cd /var/www
2651 if [[ ! -e $ncdir/index.php ]]; then
2652 # if we wanted to only install a specific version, use something like
2653 # file=latest-22.zip
2654 file=latest.zip
2655 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2656 m rm -rf nextcloud
2657 m unzip -q $file
2658 m rm -f $file
2659 m chown -R www-data.www-data nextcloud
2660 m mv nextcloud $ncdir
2661 fi
2662
2663 if [[ ! -e $myncdir/done-install ]]; then
2664 m cd $ncdir
2665 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2666 m touch $myncdir/done-install
2667 fi
2668
2669 m cd $ncdir/config
2670 # if we did this more than once, it would revert the
2671 # version number to the original.
2672 if [[ ! -e $myncdir/config.php-orig || ! -s config.php ]]; then
2673 if [[ -s config.php ]]; then
2674 m cp -a config.php $myncdir/config.php-orig
2675 # keep the file so it keeps the same permissions.
2676 truncate -s0 config.php
2677 fi
2678 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2679 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2680 \$CONFIG["mail_smtpmode"] = "sendmail";
2681 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2682 \$CONFIG["mail_smtpport"] = 25;
2683 \$CONFIG["mail_smtptimeout"] = 10;
2684 \$CONFIG["mail_smtpsecure"] = "";
2685 \$CONFIG["mail_smtpauth"] = false;
2686 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2687 \$CONFIG["mail_smtpname"] = "";
2688 \$CONFIG["mail_smtppassword"] = "";
2689 \$CONFIG["mail_domain"] = "$domain";
2690
2691 # https://github.com/nextcloud/user_external#readme
2692 # plus mailinabox example
2693 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2694
2695
2696 # based on installer check
2697 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2698 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2699
2700 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2701 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2702 \$CONFIG['trusted_domains'] = array (
2703 0 => '$domain',
2704 );
2705 #\$CONFIG[''] = '';
2706 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2707 var_export(\$CONFIG);
2708 fwrite(STDOUT, ";\n");
2709 EOF
2710 e running php $myncdir/tmp.php
2711 # note: we leave it around place for debugging
2712 # shellcheck disable=SC2024 # intended
2713 sudo -u www-data php $myncdir/tmp.php >config.php
2714 fi
2715 cd $ncdir
2716 m sudo -u www-data php occ maintenance:update:htaccess
2717 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2718 # user_external not compaible with nc 23
2719 for app in contacts calendar; do
2720 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2721 cd $ncdir
2722 m sudo -u www-data php occ app:install $app
2723 fi
2724 done
2725 u /etc/systemd/system/$ncbase.service <<EOF
2726 [Unit]
2727 Description=ncup $ncbase
2728 After=multi-user.target
2729
2730 [Service]
2731 Type=oneshot
2732 ExecStart=/usr/local/bin/ncup $ncbase
2733 User=www-data
2734 IOSchedulingClass=idle
2735 CPUSchedulingPolicy=idle
2736 EOF
2737 u /etc/systemd/system/$ncbase.timer <<EOF
2738 [Unit]
2739 Description=ncup $ncbase timer
2740
2741 [Timer]
2742 OnCalendar=Daily
2743
2744 [Install]
2745 WantedBy=timers.target
2746 EOF
2747 systemctl enable --now $ncbase.timer
2748 u /usr/local/bin/ncup <<'EOFOUTER'
2749 #!/bin/bash
2750
2751 source /usr/local/lib/err
2752
2753 m() { printf "%s\n" "$*"; "$@"; }
2754 err-cleanup() {
2755 echo failed nextcloud update for $ncbase >&2
2756 # -odf or else systemd will kill the background delivery process
2757 # and the message will sit in the queue until the next queue run.
2758 exim -odf -t <<EOF
2759 To: alerts@iankelling.org
2760 From: www-data@$(hostname -f)
2761 Subject: failed nextcloud update for $ncbase
2762
2763 For logs, run: jr -u $ncbase
2764 EOF
2765 }
2766
2767 if [[ $(id -u -n) != www-data ]]; then
2768 echo error: running as wrong user: $(id -u -n), expected www-data
2769 exit 1
2770 fi
2771
2772 if [[ ! $1 ]]; then
2773 echo error: expected an arg, nextcloud relative base dir
2774 exit 1
2775 fi
2776
2777 ncbase=$1
2778 cd /var/www/$ncbase
2779 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2780 # the docs claim this is all you need, which is not true.
2781 # You will go to the web ui and it will say that you need to click a button to update,
2782 # or that you can run occ upgrade
2783 m php /var/www/$ncbase/updater/updater.phar -n
2784 # throw a sleep in just because who knows what else is undocumented
2785 sleep 5
2786 m php occ upgrade
2787 EOFOUTER
2788 chmod +x /usr/local/bin/ncup
2789
2790 mkdir -p /var/www/cron-errors
2791 chown www-data.www-data /var/www/cron-errors
2792 u /etc/cron.d/$ncbase <<EOF
2793 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2794 SHELL=/bin/bash
2795 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2796 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2797 EOF
2798
2799 done
2800 fi
2801
2802
2803 # * debbugs
2804
2805 pi debbugs
2806 # missing dependency. apache error log:
2807 # Can't locate List/AllUtils.pm in @INC (you may need to install the List::AllUtils module) (@INC contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.34.0 /usr/local/share/perl/5.34.0 /usr/lib/x86_64-linux-gnu/perl5/5.34 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl-base /usr/lib/x86_64-linux-gnu/perl/5.34 /usr/share/perl/5.34 /usr/local/lib/site_perl) at /var/lib/debbugs/www/cgi/pkgreport.cgi line 23.
2808 pi liblist-allutils-perl lynx
2809 # workarounds for broken debbugsconfig which is
2810 # itself deprecated. this is temporary before I
2811 # figure out how to install from git
2812 if [[ -e /usr/share/doc/debbugs/examples/text.gz ]]; then
2813 gunzip /usr/share/doc/debbugs/examples/text.gz
2814 fi
2815 mkdir -p /etc/debbugs/indices
2816 debbugsconfig
2817
2818
2819 # ld for local debbugs
2820 /a/exe/web-conf -t -a 127.0.1.1 -p 80 -r /var/lib/debbugs/www - apache2 ld <<'EOF'
2821 # copied from debbugs upstream example
2822 <Directory /var/lib/debbugs/www>
2823 Options Indexes SymLinksIfOwnerMatch MultiViews
2824 DirectoryIndex index.html
2825 Require all granted
2826 </Directory>
2827
2828 ScriptAlias /cgi/ /var/lib/debbugs/www/cgi/
2829 <Directory "/var/lib/debbugs/www/cgi/">
2830 AllowOverride None
2831 Options ExecCGI SymLinksIfOwnerMatch
2832 Require all granted
2833 </Directory>
2834
2835 RewriteEngine on
2836 RewriteCond %{HTTP_USER_AGENT} .*apt-listbugs.*
2837 RewriteRule .* /apt-listbugs.html [R,L]
2838
2839 # RewriteLog /org/bugs.debian.org/apache-rewrite.log
2840 # RewriteLogLevel 0
2841
2842 #RewriteRule ^/$ http://www.debian.org/Bugs/
2843 RewriteRule ^/(robots\.txt|release-critical|apt-listbugs\.html)$ - [L]
2844 # The following two redirect to up-to-date pages
2845 RewriteRule ^/[[:space:]]*#?([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?bug=$1$2 [L,R,NE]
2846 RewriteRule ^/([^/+]*)([+])([^/]*)$ "/$1%%{%}2B$3" [N]
2847 RewriteRule ^/[Ff][Rr][Oo][Mm]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?submitter=$1 [PT,NE]
2848 # Commented out, 'cuz aj says it will crash master. (old master)
2849 # RewriteRule ^/[Ss][Ee][Vv][Ee][Rr][Ii][Tt][Yy]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?severity=$1 [L,R]
2850 RewriteRule ^/([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?maint=$1 [PT,NE]
2851 RewriteRule ^/mbox:([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?mbox=yes&bug=$1$2 [PT,NE]
2852 RewriteRule ^/src:([^/]+)$ /cgi-bin/pkgreport.cgi?src=$1 [PT,NE]
2853 RewriteRule ^/severity:([^/]+)$ /cgi-bin/pkgreport.cgi?severity=$1 [PT,NE]
2854 RewriteRule ^/tag:([^/]+)$ /cgi-bin/pkgreport.cgi?tag=$1 [PT,NE]
2855 # RewriteMap fix-chars int:noescape
2856 RewriteCond %{REQUEST_URI} ^/(Access\.html|Developer\.html|Reporting\.html|server-request\.html|server-control\.html|server-refcard\.html).* [NC]
2857 RewriteRule .* - [L]
2858 # PT|passthrough to bugreport.cgi and pkgreport.cgi
2859 RewriteRule ^/([0-9]+)$ /cgi-bin/bugreport.cgi?bug=$1 [PT,NE]
2860 RewriteRule ^/([^/]+)$ /cgi-bin/pkgreport.cgi?pkg=$1 [PT,NE]
2861 EOF
2862
2863
2864 # * exim host conditional config
2865
2866 # ** exim certs
2867
2868 all_dirs=(/p/c/filesystem)
2869 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2870 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2871 done
2872 files=()
2873 for d in ${all_dirs[@]}; do
2874 f=$d/etc/exim4/passwd
2875 if [[ -e $f ]]; then
2876 files+=($f)
2877 fi
2878 tmp=($d/etc/exim4/*.pem)
2879 if (( ${#tmp[@]} )); then
2880 files+=(${tmp[@]})
2881 fi
2882 done
2883
2884 if (( ${#files[@]} )); then
2885 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2886 fi
2887
2888
2889 # ** exim: auth
2890
2891 case $HOSTNAME in
2892 bk|je)
2893 # avoid accepting mail for invalid users
2894 # https://wiki.dovecot.org/LMTP/Exim
2895 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2896 deny
2897 message = invalid recipient
2898 domains = +local_domains
2899 !verify = recipient/callout=no_cache
2900 EOF
2901 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2902 dovecot_plain:
2903 driver = dovecot
2904 public_name = PLAIN
2905 server_socket = /var/run/dovecot/auth-client
2906 server_set_id = $auth1
2907 EOF
2908 ;;
2909 esac
2910 if $bhost_t; then
2911 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2912 # from 30_exim4-config_examples
2913 plain_server:
2914 driver = plaintext
2915 public_name = PLAIN
2916 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2917 server_set_id = $auth2
2918 server_prompts = :
2919 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2920 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2921 .endif
2922 EOF
2923 fi
2924
2925 # ** exim: main daemon use non-default config file
2926 case $HOSTNAME in
2927 bk|$MAIL_HOST)
2928 # to see the default comments in /etc/default/exim4:
2929 # s update-exim4defaults --force --init
2930 # which will overwrite any existing file
2931 u /etc/default/exim4 <<'EOF'
2932 QUEUERUNNER='combined'
2933 # note: this is duplicated in brc2, 10m here is -q10m there.
2934 QUEUEINTERVAL='10m'
2935 COMMONOPTIONS='-C /etc/exim4/my.conf'
2936 UPEX4OPTS='-o /etc/exim4/my.conf'
2937 # i use epanic-clean for alerting if there are bad paniclog entries
2938 E4BCD_WATCH_PANICLOG='no'
2939 EOF
2940 # make exim be a nonroot setuid program.
2941 chown Debian-exim:Debian-exim /usr/sbin/exim4
2942 # needs guid set in order to become Debian-exim
2943 chmod g+s,u+s /usr/sbin/exim4
2944 # need this to avoid error on service reload:
2945 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2946 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2947 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2948 # note: the daemon gives up and dies after retrying those 9 times.
2949 # I came upon this by guessing and trial and error.
2950 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
2951 u /etc/exim4/trusted_configs <<'EOF'
2952 /etc/exim4/my.conf
2953 EOF
2954 ;;
2955 *)
2956 # default file
2957 u /etc/default/exim4 <<'EOF'
2958 QUEUERUNNER='combined'
2959 QUEUEINTERVAL='30m'
2960 EOF
2961 ;;
2962 esac
2963
2964 # ** exim non-root
2965
2966 case $HOSTNAME in
2967 bk|je|li)
2968 # no reason to expect it to ever be there.
2969 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2970 ;;
2971 *)
2972 dirs=()
2973 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2974 if [[ -d $d ]]; then
2975 dirs+=($d)
2976 fi
2977 done
2978 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2979 [Service]
2980 # see 56.2 Root privilege in exim spec
2981 AmbientCapabilities=CAP_NET_BIND_SERVICE
2982 # https://www.redhat.com/sysadmin/mastering-systemd
2983 # things that seem good and reasonabl.e
2984 PrivateTmp=yes
2985 ProtectHome=yes
2986 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2987 # this whole setting doesnt work. tried it with a newer systemd 250 though
2988 # an nspawn, and it worked there.
2989 InaccessiblePaths=${dirs[@]}
2990 # this gives us the permission denied error:
2991 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
2992 # but we also have to set the file capabilities to avoid the error.
2993 #NoNewPrivileges=yes
2994 ProtectSystem=yes
2995
2996 # when we get newer systemd
2997 #ProtectDevices=yes
2998 EOF
2999 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
3000 # see 56.2 Root privilege in exim spec
3001 deliver_drop_privilege = true
3002 EOF
3003 files=(
3004 300_exim4-config_real_local
3005 600_exim4-config_userforward
3006 700_exim4-config_procmail
3007 800_exim4-config_maildrop
3008 mmm_mail4root
3009 )
3010 for f in ${files[@]}; do
3011 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
3012 done
3013 ;;
3014 esac
3015
3016 case $HOSTNAME in
3017
3018 # ** $MAIL_HOST|bk|je)
3019 $MAIL_HOST|bk|je)
3020
3021 echo|u /etc/exim4/conf.d/router/165_backup_local
3022
3023 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3024 # note: some things we don't set that are here by default because they are unused.
3025 dc_local_interfaces=''
3026 dc_eximconfig_configtype='internet'
3027 dc_localdelivery='dovecot_lmtp'
3028 EOF
3029 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3030 # recommended if dns is expected to work
3031 CHECK_RCPT_VERIFY_SENDER = true
3032 # default config comment says: If you enable this, you might reject legitimate mail,
3033 # but eggs has had this a long time, so that seems unlikely.
3034 CHECK_RCPT_SPF = true
3035 CHECK_RCPT_REVERSE_DNS = true
3036 CHECK_MAIL_HELO_ISSUED = true
3037
3038
3039 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
3040 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
3041
3042 # testing dmarc
3043 #dmarc_tld_file = /etc/public_suffix_list.dat
3044
3045 EOF
3046 ;;&
3047
3048 # ** $MAIL_HOST|bk)
3049 $MAIL_HOST|bk)
3050
3051 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3052 dc_relay_nets='defaultnn.b8.nz'
3053 EOF
3054
3055
3056 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
3057 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
3058 # smarthost config type, not sure.
3059 # failing message on mail-tester.com:
3060 # We check if there is a server (A Record) behind your hostname kd.
3061 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
3062 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
3063 # and this one seemed appropriate from grepping config.
3064 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
3065 # mail to kd, so this should basically be a name that no host has as their
3066 # canonical hostname since the actual host sits behind a nat and changes.
3067 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
3068 # I used this to avoid sender verification, didnt work but it still
3069 # makes sense based on the spec.
3070 hosts_treat_as_local = defaultnn.b8.nz
3071
3072 # Outside nn, we get the default cert location from a debian macro,
3073 # and the cert file is put in place by a certbot hook.
3074 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
3075 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
3076 EOF
3077
3078 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
3079 gnusmarthost:
3080 debug_print = "R: smarthost for $local_part@$domain"
3081 driver = manualroute
3082 domains = ! +local_domains
3083 # comment senders to send most mail through eggs, helps fsfs sender reputation.
3084 # uncomment and optionally move to 188 file to send through my own servers again
3085 senders = *@gnu.org
3086 transport = smarthost_dkim
3087 route_list = * fencepost.gnu.org::587 byname
3088 host_find_failed = ignore
3089 same_domain_copy_routing = yes
3090 no_more
3091 EOF
3092
3093 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3094 10.173.8.1 defaultnn.b8.nz
3095 EOF
3096 ;;&
3097 # ** $MAIL_HOST)
3098 $MAIL_HOST)
3099
3100 if [[ ! -e /etc/exim4/no-delay-eximids ]]; then
3101 install -o iank -g iank <(echo) /etc/exim4/no-delay-eximids
3102 fi
3103
3104 u /etc/exim4/conf.d/transport/30_debbugs <<'EOF'
3105 debbugs_pipe:
3106 debug_print = "T: debbugs_pipe for $local_part@$domain"
3107 driver = pipe
3108 command = /usr/lib/debbugs/receive
3109 return_output
3110 EOF
3111
3112
3113 # We dont want delays or backups for mail being stored locally.
3114 # We could put domain exclusion on other routes, but going for
3115 # higher priority instead.
3116 u /etc/exim4/conf.d/router/153_debbugs <<'EOF'
3117 debbugs:
3118 debug_print = "R: debbugs for $local_part@$domain"
3119 driver = accept
3120 transport = debbugs_pipe
3121 local_parts = submit : bugs : maintonly : quiet : forwarded : \
3122 done : close : request : submitter : control : ^\\d+
3123 domains = DEBBUGS_DOMAIN
3124
3125 bounce_debbugs:
3126 debug_print = "R: bounce_debbugs for $local_part@$domain"
3127 driver = redirect
3128 allow_fail
3129 data = :fail: Unknown user
3130 domains = DEBBUGS_DOMAIN
3131 EOF
3132
3133 u /etc/exim4/conf.d/router/155_delay <<'EOF'
3134 # By default, delay sending email by 30-40 minutes in case I
3135 # change my mind.
3136
3137 # Note, if we switch mail_host, the next queue run will
3138 # send the message to mail_host and the delay will be reset.
3139 # That is fine. I could probably set some header to track
3140 # the delay but it is not worth it.
3141 delay_iank:
3142 driver = redirect
3143 allow_defer
3144 data = :defer:
3145 # It hasnt been 30 minutes since we received the message.
3146 # we can avoid delay by adding the header i: or putting the exim message id into a file,
3147 # or pulling "all" into a file.
3148 # note, true false at the end just for easier debugging when pasting into a exim -Mset ID -be.
3149 condition = ${if and { \
3150 {< {$tod_epoch} {${eval10:$received_time + 60*30}}} \
3151 {!def:h_i:} \
3152 {!bool{${lookup{$message_exim_id}lsearch{/etc/exim4/no-delay-eximids}{true}}}} \
3153 {!bool{${lookup{all}lsearch{/etc/exim4/no-delay-eximids}{true}}}} \
3154 } {true}{false}}
3155 headers_remove = <; i:
3156 domains = ! +local_domains
3157 # uncomment for testing delays to jtuttle
3158 # local_parts = ! root : ! testignore : ! alerts : ! ian-pager : ! daylert
3159 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3160 ignore_target_hosts = ROUTER_DNSLOOKUP_IGNORE_TARGET_HOSTS
3161 EOF
3162
3163 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
3164 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
3165 # use vpn transport. lower priority so it overrides the default route.
3166 # Use this in case our vpn fails, we dont send anything without it.
3167 .ifdef DCconfig_internet
3168 dnslookup_vpn:
3169 debug_print = "R: dnslookup for $local_part@$domain"
3170 driver = dnslookup
3171 domains = ! +local_domains
3172 transport = remote_smtp_vpn
3173 same_domain_copy_routing = yes
3174 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
3175 no_more
3176 .endif
3177 EOF
3178
3179
3180 # note on backups: I used to do an automatic sshfs and restricted
3181 # permissions to a specific directory on the remote server, /bu/mnt,
3182 # which required using a dedicated user, but realized smtp will be
3183 # more reliable and less fuss. If I ever need that again, see the
3184 # history of this file, and bum in brc2.
3185 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
3186 backup_redir_nn:
3187 driver = redirect
3188 # b is just an arbirary short string
3189 data = b@eximbackup.b8.nz
3190 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3191 # note, to test this, i could temporarily allow testignore.
3192 # alerts avoids potential mail loop. root is already
3193 # redirected earlier, so that is just being overly cautious.
3194 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3195 unseen = true
3196 errors_to = alerts@iankelling.org
3197 EOF
3198
3199
3200
3201 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
3202 # which would incorrectly get denied.
3203 u /etc/exim4/host_local_deny_exceptions <<'EOF'
3204 mail.fsf.org
3205 *.posteo.de
3206 EOF
3207
3208 # cron email from smarthost hosts will automatically be to
3209 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
3210 # case that doesn't work, we still want to accept that mail, but not
3211 # from any host except the smarthosts. local_hostnames and this rule
3212 # is for that purpose.
3213 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3214 deny
3215 !authenticated = *
3216 domains = +local_hostnames
3217 message = no relay
3218
3219 # for testing bounce behavior
3220 #deny
3221 # senders = testlist-bounces+test=zroe.org@fsf.org
3222 # message = iank-bounce
3223 EOF
3224 echo|u /etc/exim4/conf.d/router/880_universal_forward
3225
3226
3227 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3228 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3229 EOF
3230
3231
3232 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3233 # ian: save a copy of sent mail. i thought of other ways to
3234 # do this, for example, to only save sent mail that is not sent
3235 # from my mail client which saves a copy by default, but in the
3236 # end, it seems simplest to turn that off. We want to save
3237 # external mail sent by smarthosts.
3238 sentarchive_nn:
3239 driver = redirect
3240 domains = ! +local_domains
3241 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3242 data = vojdedIdNejyebni@b8.nz
3243 unseen
3244 EOF
3245
3246
3247 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3248 # and also have mail.iankelling.org whitelisted as a relay domain.
3249 # I could avoid that if I changed this to submit to 587 with a
3250 # password like a standard mua.
3251 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3252 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3253 # replaced DCsmarthost with hostname
3254 fsfsmarthost:
3255 debug_print = "R: smarthost for $local_part@$domain"
3256 driver = manualroute
3257 domains = ! +local_domains
3258 senders = *@fsf.org
3259 transport = remote_smtp_smarthost
3260 route_list = * mail.fsf.org::587 byname
3261 host_find_failed = ignore
3262 same_domain_copy_routing = yes
3263 no_more
3264
3265 posteosmarthost:
3266 debug_print = "R: smarthost for $local_part@$domain"
3267 driver = manualroute
3268 domains = ! +local_domains
3269 senders = *@posteo.net
3270 transport = remote_smtp_smarthost
3271 route_list = * posteo.de::587 byname
3272 host_find_failed = ignore
3273 same_domain_copy_routing = yes
3274 no_more
3275 EOF
3276
3277 # Greping /etc/exim4, unqualified mails this would end up as
3278 # a return path, so it should go somewhere we will see.
3279 # The debconf output about mailname is as follows:
3280 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3281 # name.
3282 # This name will also be used by other programs. It should be the single, fully
3283 # qualified domain name (FQDN).
3284 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3285 # this option would be example.org.
3286 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3287 echo iankelling.org > /etc/mailname
3288
3289
3290 # mail.iankelling.org so local imap clients can connect with tls and
3291 # when they happen to not be local.
3292 # todo: this should be 10.8.0.4
3293
3294 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3295 # note: i put nn.b8.nz into bind for good measure
3296 10.173.8.2 nn.b8.nz mx.iankelling.org
3297 EOF
3298
3299 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3300 # weve configured this file in dnsmasq if we are using it.
3301 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3302 server=/mx.iankelling.org/127.0.1.1
3303 EOF
3304 # I used to use debconf-set-selections + dpkg-reconfigure,
3305 # which then updates this file
3306 # but the process is slower than updating it directly and then I want to set other things in
3307 # update-exim4.conf.conf, so there's no point.
3308 # The file is documented in man update-exim4.conf,
3309 # except the man page is not perfect, read the bash script to be sure about things.
3310
3311 # The debconf questions output is additional documentation that is not
3312 # easily accessible, but super long, along with the initial default comment in this
3313 # file, so I've saved that into ./mail-notes.conf.
3314 #
3315 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3316 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3317 # man page: is used to build the local_domains list, together with "localhost"
3318 # this is duplicated in a later router.
3319 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3320 EOF
3321
3322
3323 # dmarc. not used currently
3324 f=/etc/cron.daily/refresh-dmarc-tld-file
3325 cat >$f <<'EOF'
3326 #!/bin/bash
3327 cd /etc
3328 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3329 EOF
3330 m chmod 755 $f
3331
3332 ;;
3333 # ** bk
3334 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3335 bk)
3336
3337 # No clamav on je, it has 1.5g memory and clamav uses most of it.
3338 #
3339 # No clamav on MAIL_HOST because it is just a waste of useful cpu
3340 # time and memory when I'm running on an x200, and it takes 30
3341 # seconds to shut down.
3342
3343 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3344 # je.b8.nz will run out of memory with freshclam
3345 av_scanner = clamd:/var/run/clamav/clamd.ctl
3346 EOF
3347
3348 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
3349 deny
3350 malware = */defer_ok
3351 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
3352 message = This message was detected as possible malware ($malware_name).
3353
3354 warn
3355 !hosts = +iank_trusted
3356 !authenticated = *
3357 condition = ${if def:malware_name}
3358 remove_header = Subject:
3359 add_header = Subject: [Clamav warning: $malware_name] $h_subject
3360 log_message = heuristic malware warning: $malware_name
3361
3362 warn
3363 # fdate = future date. # tdate = temporary date.
3364 condition = ${if def:h_fdate}
3365 remove_header = fdate:
3366 add_header = tdate:
3367 control = freeze
3368 EOF
3369
3370
3371 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3372 10.173.8.2 nn.b8.nz
3373 EOF
3374
3375 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3376 s,/etc/default/exim4,/etc/default/exim4in,g
3377 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3378 s,(^[ #]*Provides:).*,\1 exim4in,
3379 s,(^[ #]*NAME=).*,\1"exim4in",
3380 EOF
3381 chmod +x /etc/init.d/exim4in
3382 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3383 [Unit]
3384 # needed to continually restart
3385 StartLimitIntervalSec=0
3386
3387 [Service]
3388 Restart=always
3389 # time to sleep before restarting a service
3390 RestartSec=20
3391 EOF
3392
3393 u /etc/default/exim4in <<'EOF'
3394 # defaults but no queue runner and alternate config dir
3395 QUEUERUNNER='no'
3396 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3397 UPEX4OPTS='-d /etc/myexim4'
3398 EOF
3399
3400 echo bk.b8.nz > /etc/mailname
3401 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3402 # man page: is used to build the local_domains list, together with "localhost"
3403 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3404 EOF
3405
3406 ;;
3407 # ** je
3408 je)
3409 echo je.b8.nz > /etc/mailname
3410 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3411 dc_other_hostnames='je.b8.nz'
3412 EOF
3413 ;;
3414 # ** not MAIL_HOST|bk|je
3415 *)
3416 echo|u /etc/exim4/conf.d/transport/30_debbugs
3417 echo|u /etc/exim4/conf.d/router/153_debbugs
3418 echo|u /etc/exim4/conf.d/router/155_delay
3419 # this one should be removed for all non mail_hosts. note
3420 # bk and je never become mail_host
3421 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3422 echo|u /etc/exim4/conf.d/router/160_backup_redir
3423 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3424 echo|u /etc/exim4/conf.d/router/185_sentarchive
3425 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3426 # Note, in general we could submit to smarthosts on non MAIL_HOST.
3427 # however, delayed mail makes this inconvenient, because I
3428 # occasionally want to send an email from a non-MAIL_HOST and then
3429 # turn off that computer or travel with it so it is disconnected.
3430 # It is also probably easier to setup emacs to delay messages, but
3431 # that would mean we need to keep emacs running, this is much
3432 # nicer.
3433 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3434 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3435 echo|u /etc/exim4/conf.d/rcpt_local_acl
3436 echo|u /etc/exim4/conf.d/main/000_local-nn
3437
3438
3439 if $bhost_t; then
3440 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3441 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3442 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3443 # so we can maintiain the originals of the backups.
3444 # we wouldnt want this if we were dealing with any other
3445 # local deliveries, but we sent all others to the smarthost
3446 # which then strips the headers.
3447 envelope_to_remove = false
3448 return_path_remove = false
3449 EOF
3450 fi
3451
3452 # catches things like cronjob email
3453 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3454 universal_forward:
3455 driver = redirect
3456 domains = +local_domains
3457 data = alerts@iankelling.org
3458 EOF
3459
3460
3461 for unit in ${nn_progs[@]}; do
3462 f=/etc/systemd/system/$unit.service.d/nn.conf
3463 rm -fv $f
3464 done
3465
3466 # dont i dont care if defaultnn section gets left, it wont
3467 # get used.
3468 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3469 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3470
3471 # note: condition duplicated at else
3472 if $bhost_t; then
3473 install -d /bu
3474 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3475 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3476 chown -R Debian-exim:Debian-exim /bu/md
3477 fi
3478 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3479 # modified debian maildir transport
3480 backup_maildir:
3481 driver = appendfile
3482 directory = /bu/md
3483 delivery_date_add
3484 # note, no return path or envelope added
3485 maildir_format
3486 directory_mode = 0700
3487 mode = 0644
3488 mode_fail_narrower = false
3489 EOF
3490
3491 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3492 ### router/900_exim4-config_local_user
3493 #################################
3494
3495 backup_local:
3496 debug_print = "R: local_user for $local_part@$domain"
3497 driver = accept
3498 domains = eximbackup.b8.nz
3499 transport = backup_maildir
3500 EOF
3501
3502 # Bind to wghole to receive mailbackup.
3503 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3504 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3505 dc_other_hostnames='eximbackup.b8.nz'
3506 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3507 EOF
3508
3509 # wghole & thus exim will fail to start without internet connectivity.
3510 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3511 [Unit]
3512 StartLimitIntervalSec=0
3513
3514 [Service]
3515 Restart=always
3516 RestartSec=20
3517 EOF
3518
3519 else # if $bhost_t; then
3520 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3521 # Note: If theres like a temporary problem where mail gets sent to
3522 # one of these hosts, if exim isnt listening, it will be a temporary error
3523 # instead of a permanent 5xx.
3524 dc_local_interfaces='127.0.0.1;::1'
3525 EOF
3526 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3527 fi
3528 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3529 dc_eximconfig_configtype='smarthost'
3530 dc_smarthost='$smarthost'
3531 EOF
3532
3533 hostname -f |u /etc/mailname
3534 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3535 # The manpage incorrectly states this will do header rewriting, but
3536 # that only happens if we have dc_hide_mailname is set.
3537 dc_readhost='iankelling.org'
3538 # Only used in case of bounces.
3539 dc_localdelivery='maildir_home'
3540 EOF
3541 ;;
3542 esac
3543
3544
3545
3546
3547 # ** $MAILHOST|bk, things that belong at the end
3548 case $HOSTNAME in
3549 $MAIL_HOST|bk)
3550 # config for the non-nn exim. note, it uses not default dir, but we
3551 # generate that into the default config file
3552 m rsync -ra --delete --delete-excluded \
3553 --exclude=/conf.d/router/161_backup_redir_nn \
3554 --exclude=/conf.d/router/186_sentarchive_nn \
3555 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3556 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3557 # this makes it easier to see which exim is doing what
3558 log_file_path = /var/log/exim4/my%s
3559 EOF
3560
3561
3562
3563 cat >/etc/logrotate.d/myexim <<'EOF'
3564 /var/log/exim4/mymain /var/log/exim4/myreject {
3565 daily
3566 missingok
3567 rotate 1000
3568 delaycompress
3569 notifempty
3570 nocreate
3571 }
3572 /var/log/exim4/mypanic {
3573 size 10M
3574 missingok
3575 rotate 10
3576 compress
3577 delaycompress
3578 notifempty
3579 nocreate
3580 }
3581 EOF
3582
3583 # If we ever wanted to have a separate spool,
3584 # we could do it like this.
3585 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3586 # spool_directory = /var/spool/myexim4
3587 # EOF
3588 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3589 dc_eximconfig_configtype='smarthost'
3590 dc_smarthost='nn.b8.nz'
3591 EOF
3592 ;;&
3593 bk)
3594
3595 # config for the non-nn exim
3596 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3597 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3598 EOF
3599 ;;
3600 $MAIL_HOST)
3601
3602
3603 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3604 sentarchive:
3605 driver = redirect
3606 domains = ! +local_domains
3607 senders = <; *@fsf.org ; *@posteo.net
3608 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3609 data = vojdedIdNejyebni@b8.nz
3610 unseen
3611 EOF
3612
3613 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3614 backup_redir:
3615 driver = redirect
3616 # i dont email myself from my own machine much, so lets ignore that.
3617 domains = ! +local_domains
3618 senders = <; *@fsf.org ; *@posteo.net
3619 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3620 # b is just an arbirary short string
3621 data = b@eximbackup.b8.nz
3622 # note, to test this, i could temporarily allow testignore.
3623 # alerts avoids potential mail loop.
3624 local_parts = ! root : ! testignore : ! alerts : ! daylert
3625 unseen = true
3626 errors_to = alerts@iankelling.org
3627 EOF
3628
3629 # for bk, we have a exim4in.service that will do this for us.
3630 m update-exim4.conf -d /etc/myexim4
3631 ;;
3632 esac
3633
3634 # * spool dir setup
3635
3636 # ** bind mount setup
3637 # put spool dir in directory that spans multiple distros.
3638 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3639 #
3640 dir=/nocow/exim4
3641 sdir=/var/spool/exim4
3642 # we only do this if our system has $dir
3643
3644 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3645 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3646 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3647 # so, im trying a bind mount to get rid of that.
3648 if [[ -e /nocow ]]; then
3649 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3650 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3651 fi
3652 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3653 [Unit]
3654 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3655 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3656 After=local-fs.target
3657
3658 [Service]
3659 ExecStartPre=/usr/local/bin/exim-nn-iptables
3660 EOF
3661 if ! mountpoint -q $sdir; then
3662 stopifactive exim4 exim4in
3663 if [[ -L $sdir ]]; then
3664 m rm $sdir
3665 fi
3666 if [[ ! -e $dir && -d $sdir ]]; then
3667 m mv $sdir $dir
3668 fi
3669 if [[ ! -d $sdir ]]; then
3670 m mkdir $sdir
3671 m chmod 000 $sdir # only want it to be used when its mounted
3672 fi
3673 m mount $sdir
3674 fi
3675 fi
3676
3677
3678
3679 # ** exim/spool uid setup
3680 # i have the spool directory be common to distro multi-boot, so
3681 # we need the uid to be the same. 608 cuz it's kind of in the middle
3682 # of the free system uids.
3683 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3684 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3685 if [[ ! $uid ]]; then
3686 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3687 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3688 --no-create-home --disabled-login --force-badname Debian-exim
3689 elif [[ $uid != 608 ]]; then
3690 stopifactive exim4 exim4in
3691 m usermod -u 608 Debian-exim
3692 m groupmod -g 608 Debian-exim
3693 m usermod -g 608 Debian-exim
3694 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3695 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3696 fi
3697
3698
3699 # note: example config has a debbugs user,
3700 # but my exim runs setuid as Debian-exim so it can't switch
3701 # to another user. Anyways, I'm not exposing this to the
3702 # internet at this time. If I do, the thing to do would
3703 # be to use a sudo config (or sudo alternative). This
3704 # would be how to setup
3705
3706 # IFS=:; read -r _ _ uid _ < <(getent passwd debbugs||:) ||:; unset IFS
3707 # if [[ ! $uid ]]; then
3708 # # /a/opt/debbugs/debian/README.mail
3709 # adduser --uid 610 --system --group --home /o/debbugs \
3710 # --no-create-home --disabled-login --force-badname debbugs
3711 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 610 {} +
3712 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 610 {} +
3713 # elif [[ $uid != 610 ]]; then
3714 # err debbugs exist but is not uid 610: investigate
3715 # fi
3716
3717 # * start / stop services
3718
3719 reifactive dnsmasq nscd
3720
3721 if $reload; then
3722 m systemctl daemon-reload
3723 fi
3724
3725 # optimization, this only needs to run once.
3726 if [[ ! -e /sys/class/net/wghole ]]; then
3727 # checking bhost_t is redundant, but could help us catch errors.
3728 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3729 # todo: in mail-setup, we have a static list of backup hosts, not *y
3730 m systemctl --now enable wg-quick@wghole
3731 fi
3732 fi
3733
3734 # optimization, this only needs to be run once
3735 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
3736 sysd-prom-fail-install epanicclean
3737 m systemctl --now enable epanicclean
3738 fi
3739
3740 case $HOSTNAME in
3741 je)
3742 /a/exe/web-conf apache2 je.b8.nz
3743 ;;
3744 bk)
3745 /a/exe/web-conf apache2 mail2.iankelling.org
3746 ;;
3747 esac
3748
3749 # optimization, this only needs to run once.
3750 if [[ ! -e /etc/exim4/fullchain.pem ]]; then
3751 m /a/bin/ds/mail-cert-cron -1
3752 m systemctl --now enable mailcert.timer
3753 fi
3754
3755 case $HOSTNAME in
3756 $MAIL_HOST|bk)
3757 m systemctl --now enable mailnn mailnnroute
3758 ;;&
3759 $MAIL_HOST)
3760 # we use dns to start wg
3761 if $reload; then
3762 sre unbound
3763 else
3764 m systemctl --now enable unbound
3765 fi
3766 ;;&
3767 $MAIL_HOST|bk)
3768 # If these have changes, id rather manually restart it, id rather
3769 # not restart and cause temporary errors
3770 if $reload; then
3771 sre $vpnser
3772 else
3773 m systemctl --now enable $vpnser
3774 fi
3775 ;;&
3776 bk)
3777 if ! systemctl is-active clamav-daemon >/dev/null; then
3778 m systemctl --now enable clamav-daemon
3779 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3780 if [[ $out ]]; then
3781 reload=true
3782 fi
3783
3784 # note, this will cause paniclog entries because it takes like 45
3785 # seconds for clamav to start, i use ./epanic-clean to remove
3786 # them.
3787 fi
3788 ;;&
3789 $MAIL_HOST|bk|je)
3790 # start spamassassin/dovecot before exim.
3791 sre dovecot spamassassin
3792 # Wait a bit before restarting exim, else I get a paniclog entry
3793 # like: spam acl condition: all spamd servers failed. But I'm tired
3794 # of waiting. I'll deal with this some other way.
3795 #
3796 # sleep 3
3797 m systemctl --now enable mailclean.timer
3798 ;;&
3799 $MAIL_HOST)
3800 # < 2.1 (eg: in t9), uses a different data format which required manual
3801 # migration. dont start if we are running an old version.
3802 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3803 m systemctl --now enable radicale
3804 fi
3805 ;;&
3806 esac
3807
3808 # for debugging dns issues
3809 case $HOSTNAME in
3810 je|bk)
3811 systemctl enable --now logrotate-fast.timer
3812 ;;
3813 esac
3814
3815 # last use of $reload happens in previous block
3816 rm -f /var/local/mail-setup-reload
3817
3818
3819 case $HOSTNAME in
3820 $MAIL_HOST|bk|je|li)
3821 # on li, these are never started, except $vpnser
3822 :
3823 ;;
3824 *)
3825 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3826 ;;
3827 esac
3828
3829 sre exim4
3830
3831 case $HOSTNAME in
3832 $MAIL_HOST)
3833 m systemctl --now enable mailbindwatchdog
3834 ;;
3835 *)
3836 soff mailbindwatchdog
3837 ;;
3838 esac
3839
3840
3841 case $HOSTNAME in
3842 bk) sre exim4in ;;
3843 esac
3844
3845 # * mail monitoring / testing
3846
3847 # note, to test clamav, send an email with body that only contains
3848 # https://en.wikipedia.org/wiki/EICAR_test_file
3849 # which set malware_name to Eicar-Signature
3850 case $HOSTNAME in
3851 $MAIL_HOST|bk|je)
3852 # note: cronjob "ian" also does some important monitoring
3853 # todo: this will sometimes cause an alert because mailtest-check will run
3854 # before we have setup network namespace and spamassassin
3855 u /etc/cron.d/mailtest <<EOF
3856 SHELL=/bin/bash
3857 PATH=/usr/bin:/bin:/usr/local/bin
3858 MAILTO=daylert@iankelling.org
3859 */5 * * * * $u send-test-forward |& log-once send-test-forward
3860 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3861 # if a bounce happened yesterday, dont let it slip through the cracks
3862 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3863 EOF
3864
3865
3866 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3867 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3868 u /etc/systemd/system/mailtest-check.service <<'EOF'
3869 [Unit]
3870 Description=mailtest-check
3871 After=local-fs.target
3872 StartLimitIntervalSec=0
3873
3874 [Service]
3875 Type=simple
3876 ExecStart=/usr/local/bin/mailtest-check slow
3877 Restart=always
3878 RestartSec=60
3879
3880 [Install]
3881 WantedBy=graphical.target
3882 EOF
3883 sysd-prom-fail-install mailtest-check
3884 sre mailtest-check
3885 ;;&
3886 $MAIL_HOST)
3887 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3888 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3889
3890 cat >>/etc/cron.d/mailtest <<EOF
3891 # 10 am friday
3892 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3893 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3894 EOF
3895 ;;&
3896 bk)
3897 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3898 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3899 # We dont need to send from different addresses to the same
3900 # address. this breaks down our nice elegant logic of building up
3901 # froms and tos , so I just handle expertpath in a special case
3902 # below and set the to: to be testignore@zroe.org. If we did sent
3903 # that way, it would also mess up our mailtest-check logic that
3904 # finds which messages to check.
3905 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3906 # that would become 2 messages and we'd only check 1.
3907 ;;&
3908 je)
3909 test_froms=(testignore@je.b8.nz)
3910 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3911 ;;&
3912 $MAIL_HOST|bk|je)
3913
3914 # Dont put these test messages into the sent folder or else it will
3915 # overwhelm it, plus i dont want to save a copy at all.
3916 # Plus addresses we generally want to ignore.
3917 u /etc/exim4/ignore-sent <<EOF
3918 $(printf "%s\n" ${test_tos[@]})
3919 vojdedIdNejyebni@b8.nz
3920 b@eximbackup.b8.nz
3921 EOF
3922
3923 cat >/usr/local/bin/send-test-forward <<'EOF'
3924 #!/bin/bash
3925 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3926 olds=(
3927 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3928 )
3929 if (( ${#olds[@]} )); then
3930 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3931 fi
3932 EOF
3933 for test_from in ${test_froms[@]}; do
3934
3935 test_to=${test_tos[0]}
3936 for t in ${test_tos[@]:1}; do
3937 if [[ $test_from == *@gnu.org && $t == *@gnu.org ]]; then
3938 continue
3939 fi
3940 test_to+=", $t"
3941 done
3942 case $test_from in
3943 testignore@expertpathologyreview.com)
3944 test_to=testignore@zroe.org
3945 ;;
3946 esac
3947
3948 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3949 /usr/sbin/exim -odf -f $test_from -t <<EOF
3950 From: $test_from
3951 To: $test_to
3952 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3953
3954 /usr/local/bin/send-test-forward
3955 EOF
3956 EOFOUTER
3957 done
3958 m chmod +x /usr/local/bin/send-test-forward
3959 ;;
3960 *)
3961 soff mailtest-check.service
3962 rm -fv /etc/cron.d/mailtest \
3963 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3964 /var/local/cron-errors/check-remote-mailqs*
3965 ;;
3966 esac
3967
3968
3969
3970 # * misc
3971 m sudo -u $u mkdir -p /home/$u/.cache
3972 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3973 while (($#)); do
3974 target=$1
3975 f=$2
3976 shift 2
3977 if [[ ! -L $f ]]; then
3978 if [[ -e $f ]]; then
3979 rm -rf $f
3980 fi
3981 m sudo -u $u ln -sf -T $target $f
3982 fi
3983 done
3984
3985
3986 # /etc/alias setup is debian specific, and exim postinst script sets up
3987 # an /etc/alias from root to the postmaster, based on the question
3988 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3989 # root, or there was no preexisting aliases file. postfix won\'t set up
3990 # a root to $postmaster alias if it\'s already installed. Easiest to
3991 # just set it ourselves.
3992
3993 # debconf question for postmaster:
3994 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3995 # to the user account of the actual system administrator.
3996 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3997 # recommended.
3998 # Note that postmaster\'s mail should be read on the system to which it is directed,
3999 # rather than being forwarded elsewhere, so (at least one of) the users listed here
4000 # should not redirect their mail off this machine. A 'real-' prefix can be used to
4001 # force local delivery.
4002 # Multiple user names need to be separated by spaces.
4003 # Root and postmaster mail recipient:
4004
4005 m exit 0
4006 :
4007
4008 # Local Variables:
4009 # eval: (outline-minor-mode)
4010 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
4011 # End:
4012 # this is combined with defining outline-level in init.el