mostly fixes
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6 # todo: max line length macro changed in t11. look into it
7 # todo: check that all macros we use are still valid in t11
8
9 # todo: setup an alert for bouncing test emails.
10
11 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
12 # think about making bounces go from the original address.
13
14 # todo: add a prometheus alert for dovecot.
15
16 # todo: handle errors like this:
17 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
18 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
19 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
20 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
21 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
22
23 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
24 # todo: consider hardening cups listening on 0.0.0.0
25 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
26
27 # todo: hosts should only allow external mail that is authed and
28 # destined for backup route. it is a minor issue since traffic is
29 # limited to the wghole network.
30
31 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
32 # instead of a simple rejection like it should.
33
34 # todo: run mailping test after running, or otherwise
35 # clear out terminal alert
36
37 # todo: disable postgrey
38
39 # todo: in testforward-check, we should also look
40
41 # todo: test that bounces dont help create valid mailtest-check
42
43 # todo: move mail stuff in distro-end into this file
44
45 # todo: consider rotating dkim & publishing key so every past email I sent
46 # isnt necessarily signed
47
48 # todo: consider how to get clamav out of Debian-exim group
49 # so it cant read/write the whole mail spool, for better
50 # security.
51
52 # todo: create a cronjob to update or warn on expiring dnssec keys
53
54 # todo: we should test failed mail daily or so
55 # failed cronjob, failed sysd-log-once,
56 # a local bounce from a cronjob, a local bounce
57 # to a bad remote address, perhaps a local failure
58 # when the sending daemon is down.
59 # And send an alert email if no alerts have been sent
60 # in 2 or 3 days or something. todo, test cron mail on li.
61
62 # todo: look at mailinabox extra dns records, note these changelogs:
63 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
64 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
65 #
66
67 # todo: mailtest-check failure on remote hosts is not going to alert me.
68 # sort that out.
69 # todo: test mail failure as well as success.
70 #
71 # todo: validate that mailtest-check is doing dnsbl checks.
72
73 # background: I want to run exim in a network namespace so it can send
74 # and receive through a vpn. This is needed so it can do ipv6, because
75 # outside the namespace if we dont have ipv6, to send ipv6 through the
76 # vpn, we have to send all our ipv6 through the vpn. I did this for a
77 # long time, it was fine, but it causes various pains, like increased
78 # latency, increased recaptcha because my ip is from a data center, just
79 # various issues I dont want on all the time. The problem with the
80 # namespace is that all kinds of programs want to invoke exim, but they
81 # wont be in the namespace. I could replace exim with a wrapper that
82 # jumps into the namespace, i tried that, it works fine. One remaining
83 # problem was that I would have needed to hook into exim upgrades to
84 # move exim and replace it with my wrapper script. Also, my script to
85 # join the namespace is not super reliable because it uses a pgrep.
86 # Instead, I should have created a systemd service for a process that
87 # will never die and just writes its pid somewhere convenient.
88 # That implementation
89 # is below here:
90 #
91 # sudoers:
92 # user ALL=(ALL) /usr/sbin/exim4
93 #
94 # move exim4 to eximian, use this script for exim4:
95 #
96 # #!/bin/bash
97 # if ip a show veth1-mail &>/dev/null; then
98 # /usr/sbin/eximian "$@"
99 # exit
100 # fi
101 # dosudo=false
102 # if [[ $USER && $USER != root ]]; then
103 # dosudo=true
104 # fi
105 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
106 # if $dosudo; then
107 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
108 # else
109 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
110 # fi
111 # ## end script
112 #
113 # an alternate solution: there is a small setguid program for
114 # network namespaces in my bookmarks.
115 #
116 # However, the solution I went with is: have 2 exim
117 # configs. A nonstandard location for the daemon that runs
118 # in the namespace. For all other invocations, it uses
119 # the default config location, which is altered to be
120 # in a smarthost config which sends mail to the deaemon.
121 #
122 # I have a bash function, enn to invoke exim like the daemon is running.
123 # and mailbash to just enter its network namespace.
124
125 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
126
127 shopt -s nullglob
128
129 if [[ -s /usr/local/lib/err ]]; then
130 source /usr/local/lib/err
131 elif [[ -s /a/bin/errhandle/err ]]; then
132 source /a/bin/errhandle/err
133 else
134 err "no err tracing script found"
135 fi
136 source /a/bin/distro-functions/src/identify-distros
137 source /a/bin/distro-functions/src/package-manager-abstractions
138
139 # has nextcloud_admin_pass in it
140 f=/p/c/machine_specific/$HOSTNAME/mail
141 if [[ -e $f ]]; then
142 # shellcheck source=/p/c/machine_specific/bk/mail
143 source $f
144 fi
145
146
147 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
148
149 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
150 u=$(id -nu 1000)
151
152
153 usage() {
154 cat <<EOF
155 Usage: ${0##*/} anything_here_to_debug
156 Setup exim4 & dovecot & related things
157
158 -h|--help Print help and exit.
159 EOF
160 exit $1
161 }
162
163 # debug output if we pass any arg
164 if (( $# )); then
165 set -x
166 fi
167
168
169 ####### instructions for icedove #####
170 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
171 # then click advanced so it accepts it.
172 # we could also just use 127.0.0.1 with no ssl
173 #
174 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
175 # background: dovecot does not yet have ocsp stapling support
176 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
177 #
178 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
179 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
180 # fetching mail settings: folder poll frequency 10 minutes.
181 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
182 #######
183
184
185 # * perstent password instructions
186 # Note: for cert cron, we need to manually run first to accept known_hosts
187
188 # # exim passwords:
189 # # for hosts which have all private files I just use the same user
190 # # for other hosts, each one get\'s their own password.
191 # # for generating secure pass, and storing for server too:
192 # f=$(mktemp)
193 # host=tp
194 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
195 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
196 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
197 # #reference: exim4_passwd_client(5)
198 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
199 # mkdir -p $dir
200 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
201 # # then run this script
202
203 # # dovecot password, i just need 1 as I\'m the only user
204 # mkdir /p/c/filesystem/etc/dovecot
205 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
206
207 ####### end perstent password instructions ######
208
209
210 # * dkim dns
211 # # Remove 1 level of comments in this section, set the domain var
212 # # for the domain you are setting up, then run this and copy dns settings
213 # # into dns.
214 # domain=iankelling.org
215 # c /p/c/filesystem/etc/exim4
216 # # this has several bugs addressed in comments, but it was helpful
217 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
218
219 # openssl genrsa -out $domain-private.pem 2048
220 # # Then, to get the public key strings to put in bind:
221
222 # # selector is needed for having multiple keys for one domain.
223 # # I dun do that, so just use a static one: li
224 # # Debadmin page does not have v=, fastmail does, and this
225 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
226 # # https://www.ietf.org/rfc/rfc6376.txt
227 # # Join and print all but first and last line.
228 # # last line: swap hold & pattern, remove newlines, print.
229 # # lines 2+: append to hold space
230 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
231 # cat <<EOF
232 # a._domainkey.$domain TXT (
233 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
234 # EOF
235 # # sed explanation: skip the first few lines, then put them into the hold space, then
236 # # on the last line, back to the patern space, remove the newlines, then add a newline
237 # # at the last char - 240, because bind txt records need strings <=255 chars,
238 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
239 # # leaves us a bit of extra room at the end and a bunch at the beginning.
240
241 # # selector was also put into /etc/exim4/conf.d/main/000_local,
242
243 # * dmarc dns
244
245 # # 2017-02 dmarc policies:
246 # # host -t txt _dmarc.gmail.com
247 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
248 # # there were articles claiming gmail would be changing
249 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
250 # # expected to cause problems
251 # # with a few old mailing lists, copying theirs for now.
252 #
253 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
254
255 # * other dns
256
257 # # 2017-02 spf policies:
258 # # host -t txt lists.fedoraproject.org
259 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
260 # # i include fastmail\'s settings, per their instructions,
261 # # and follow their policy. In mail in a box, or similar instructions,
262 # # I\'ve seen recommended to not use a restrictive policy.
263
264 # # to check if dns has updated, you do
265 # host -a mesmtp._domainkey.$domain
266
267 # # mx records,
268 # # setting it to iankelling.org would work the same, but this
269 # # is more flexible, I could change where mail.iankelling.org pointed.
270 # cat <<'EOF'
271 # mx records, 2 records each, for * and empty domain
272 # pri 10 mail.iankelling.org
273 # EOF
274
275 # # dnssec
276 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
277
278 # * functions & constants
279
280 pre="${0##*/}:"
281 m() { printf "$pre %s\n" "$*"; "$@"; }
282 e() { printf "$pre %s\n" "$*"; }
283 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
284
285 reload=false
286 # This file is so if we fail in the middle and rerun, we dont lose state
287 if [[ -e /var/local/mail-setup-reload ]]; then
288 reload=true
289 fi
290 i() { # install file
291 local tmp tmpdir dest="$1"
292 local base="${dest##*/}"
293 local dir="${dest%/*}"
294 if [[ $dir != "$base" ]]; then
295 # dest has a directory component
296 mkdir -p "$dir"
297 fi
298 ir=false # i result
299 tmpdir=$(mktemp -d)
300 cat >$tmpdir/"$base"
301 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
302 if [[ $tmp ]]; then
303 printf "%s\n" "$tmp"
304 ir=true
305 if [[ $dest == /etc/systemd/system/* ]]; then
306 touch /var/local/mail-setup-reload
307 reload=true
308 fi
309 fi
310 rm -rf $tmpdir
311 }
312 setini() {
313 key="$1" value="$2" section="$3"
314 file="/etc/radicale/config"
315 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
316 }
317 soff () {
318 for service; do
319 # ignore services that dont exist
320 if systemctl cat $service &>/dev/null; then
321 m systemctl disable --now $service
322 fi
323 done
324 }
325 sre() {
326 for service; do
327 m systemctl restart $service
328 m systemctl enable $service;
329 done
330 }
331 mailhost() {
332 [[ $HOSTNAME == "$MAIL_HOST" ]]
333 }
334 e() { printf "%s\n" "$*"; }
335 reifactive() {
336 for service; do
337 if systemctl is-active $service >/dev/null; then
338 m systemctl restart $service
339 fi
340 done
341 }
342 stopifactive() {
343 for service; do
344 if systemctl is-active $service >/dev/null; then
345 m systemctl stop $service
346 fi
347 done
348 }
349
350 mxhost=mx.iankelling.org
351 mxport=587
352
353 # old setup. left as comment for example
354 # mxhost=mail.messagingengine.com
355 # mxport=587
356 # forward=ian@iankelling.org
357
358 smarthost="$mxhost::$mxport"
359 uhome=$(eval echo ~$u)
360
361 # Somehow on one machine, a file got written with 664 perms.
362 # just being defensive here.
363 umask 0022
364
365 source /a/bin/bash_unpublished/source-state
366 if [[ ! $MAIL_HOST ]]; then
367 err "\$MAIL_HOST not set"
368 fi
369
370 bhost_t=false
371 case $HOSTNAME in
372 $MAIL_HOST) : ;;
373 kd|frodo|x2|x3|kw|sy|bo)
374 bhost_t=true
375 ;;
376 esac
377
378
379 # * Install universal packages
380
381
382 # installs epanicclean iptables-exim ip6tables-exim
383 /a/bin/ds/install-my-scripts
384
385 if [[ $(debian-codename-compat) == bionic ]]; then
386 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
387 Package: spamassassin sa-compile spamc
388 Pin: release n=focal,o=Ubuntu
389 Pin-Priority: 500
390 EOF
391 fi
392
393 # light version of exim does not have sasl auth support.
394 # note: for bitfolk hosts, unbound has important config with conflink.
395 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
396
397 # note: pyzor debian readme says you need to run some initialization command
398 # but its outdated.
399 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
400 case $HOSTNAME in
401 je) : ;;
402 # not included due to using wireguard: openvpn
403 *) pi wget git unzip iptables ;;
404 esac
405 # bad packages that sometimes get automatically installed
406 pu openresolv resolvconf
407
408 soff openvpn
409
410
411 if [[ $(debian-codename) == etiona ]]; then
412 # ip6tables stopped loading on boot. openvpn has reduced capability set,
413 # so running iptables as part of openvpn startup wont work. This should do it.
414 pi iptables-persistent
415 cat >/etc/iptables/rules.v6 <<'EOF'
416 *mangle
417 COMMIT
418 *nat
419 COMMIT
420 EOF
421 # load it now.
422 m ip6tables -S >/dev/null
423 fi
424
425 # our nostart pi fails to avoid enabling
426
427
428 # * Mail clean cronjob
429
430 i /etc/systemd/system/mailclean.timer <<'EOF'
431 [Unit]
432 Description=Run mailclean daily
433
434 [Timer]
435 OnCalendar=monthly
436
437 [Install]
438 WantedBy=timers.target
439 EOF
440
441 i /etc/systemd/system/mailclean.service <<EOF
442 [Unit]
443 Description=Delete and archive old mail files
444 After=multi-user.target
445
446 [Service]
447 User=$u
448 Type=oneshot
449 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
450 EOF
451
452 # * postgrey
453
454
455 i /etc/default/postgrey <<'EOF'
456 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
457 EOF
458
459 # * clamav
460
461 m usermod -a -G Debian-exim clamav
462
463 i /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
464 [Service]
465 ExecStartPre=-/bin/mkdir -p /var/run/clamav
466 ExecStartPre=/bin/chown clamav /var/run/clamav
467 EOF
468
469 # * mail vpn config
470
471 # old.
472 #vpnser=mailvpn.service
473 # note: this hangs if it cant resolv the endpoint. we
474 # want it to just retry in the background. i just use a static ip instead.
475 #
476 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
477 # in reality it is up and working, then it tries to restart infinitely, and fails
478 # because it detects that the interface exists.
479 #
480 # failing output:
481 #
482 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
483 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
484 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
485 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
486 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
487 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
488
489
490 # successful output.
491 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
492 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
493 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
494 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
495 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
496 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
497 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
498 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
499 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
500 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
501 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
502 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
503 # Aug 02 21:59:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
504 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
505 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
506 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
507 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
508 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
509
510
511 # According to iptables -S and iptables -t nat -S,
512 # there are no modifications to iptables rules on a succsfull run,
513 # and
514
515 vpnser=wg-quick@wgmail.service
516
517 case $HOSTNAME in
518 $MAIL_HOST)
519 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
520 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
521 ;;&
522 bk)
523 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
524 ;;&
525 *)
526 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
527 if [[ -d $d ]]; then
528 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
529 fi
530 ;;
531 esac
532
533 case $HOSTNAME in
534 li) : ;;
535 *)
536 i /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
537 [Unit]
538 Requires=mailnn.service
539 JoinsNamespaceOf=mailnn.service
540 BindsTo=mailnn.service
541 StartLimitIntervalSec=0
542
543 [Service]
544 PrivateNetwork=true
545 # i dont think we need any of these, but it doesnt hurt to stay consistent
546 BindPaths=$bindpaths
547
548 Restart=on-failure
549 RestartSec=20
550 EOF
551 ;;
552 esac
553
554
555 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
556 i /etc/systemd/system/mailvpn.service <<EOF
557 [Unit]
558 Description=OpenVPN tunnel for mail
559 After=syslog.target network-online.target mailnn.service
560 Wants=network-online.target
561 Documentation=man:openvpn(8)
562 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
563 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
564 # needed to continually restatr
565 JoinsNamespaceOf=mailnn.service
566 BindsTo=mailnn.service
567 StartLimitIntervalSec=0
568
569 [Service]
570 Type=notify
571 RuntimeDirectory=openvpn-client
572 RuntimeDirectoryMode=0710
573 WorkingDirectory=/etc/openvpn/client
574 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
575 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
576 LimitNPROC=10
577 # DeviceAllow=/dev/null rw
578 # DeviceAllow=/dev/net/tun rw
579 PrivateNetwork=true
580 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
581 # because of
582 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
583 # there is a workaround there, but i dont think its really worth it,
584 # the mail server is fine with a static dns anyways.
585 # This thread is also interesting,
586 # https://github.com/slingamn/namespaced-openvpn/issues/7
587 # todo: the iptables rule at the bottom could be useful to prevent
588 # dns from leaking in my network namespaced vpn.
589 # I also like the idea of patching systemd-resolved so it
590 # will listen on other interfaces, but its not worth my time.
591 BindPaths=$bindpaths
592 Restart=always
593 # time to sleep before restarting a service
594 RestartSec=20
595
596 [Install]
597 WantedBy=multi-user.target
598 EOF
599
600 i /etc/systemd/system/mailnnroute.service <<'EOF'
601 [Unit]
602 Description=Network routing for mailnn
603 After=syslog.target network-online.target mailnn.service
604 Wants=network-online.target
605 JoinsNamespaceOf=mailnn.service
606 BindsTo=mailnn.service
607 StartLimitIntervalSec=0
608
609 [Service]
610 Type=simple
611 RemainAfterExit=true
612 PrivateNetwork=true
613 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
614 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
615 Restart=always
616 RestartSec=20
617
618
619 [Install]
620 WantedBy=multi-user.target
621 EOF
622
623 #
624 i /etc/systemd/system/mailnn.service <<'EOF'
625 [Unit]
626 Description=Network Namespace for mail vpn service that will live forever and cant fail
627 After=syslog.target network-online.target
628 Wants=network-online.target
629
630 [Service]
631 Type=simple
632 PrivateNetwork=true
633 ExecStart=/bin/sleep infinity
634
635 [Install]
636 WantedBy=multi-user.target
637 EOF
638
639 i /etc/systemd/system/mailbindwatchdog.service <<EOF
640 [Unit]
641 Description=Watchdog to restart services relying on systemd-resolved dir
642 After=syslog.target network-online.target
643 Wants=network-online.target
644 BindsTo=mailnn.service
645
646 [Service]
647 Type=simple
648 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
649 Restart=always
650 # time to sleep before restarting a service
651 RestartSec=10
652
653 [Install]
654 WantedBy=multi-user.target
655 EOF
656
657
658
659 # old service name
660 rm -fv /etc/systemd/system/openvpn-client-mail@.service
661
662 # We use a local unbound because systemd-resolved wont accept our
663 # request, it will only listen to 127.0.0.53 in the main network
664 # namespace, and rejected feature requests to change that (although I
665 # could change the code and recompile), but anyways, that could answer
666 # with things specific to the lan that aren't applicable in this
667 # namespace, and since unbound is a recursive resolver, it means we just
668 # use our own ip against dnsbl rate limits.
669 #
670 # If we ever notice this change, chattr +i on it
671 # trust-ad is used in t10+, glibc 2.31
672
673 i /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
674 nameserver 127.0.0.1
675 options edns0 trust-ad
676 EOF
677
678 i /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
679 nameserver 127.0.0.53
680 options edns0 trust-ad
681 EOF
682
683
684 i /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
685 nameserver 10.173.8.1
686 options edns0 trust-ad
687 EOF
688
689 # this is just a bug fix for trisquel.
690 f=/etc/apparmor.d/usr.sbin.unbound
691 line="/usr/sbin/unbound flags=(attach_disconnected) {"
692 if ! grep -qFx "$line" $f; then
693 badline="/usr/sbin/unbound {"
694 if ! grep -qFx "$badline" $f; then
695 err expected line in $f not found
696 fi
697 sed -i "s,^$badline$,$line," $f
698 if systemctl is-active apparmor &>/dev/null; then
699 m systemctl reload apparmor
700 fi
701 fi
702
703 # note: anything added to nn_progs needs corresponding rm
704 # down below in the host switch
705 nn_progs=(exim4)
706 if mailhost; then
707 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
708 # Its in the nn so remote clients can connect to it.
709 nn_progs+=(spamassassin dovecot)
710 fi
711
712 case $HOSTNAME in
713 $MAIL_HOST)
714 # todo, should this be after vpn service
715 i /etc/systemd/system/unbound.service.d/nn.conf <<EOF
716 [Unit]
717 After=mailnn.service
718 JoinsNamespaceOf=mailnn.service
719 BindsTo=mailnn.service
720 StartLimitIntervalSec=0
721
722 [Service]
723 PrivateNetwork=true
724 # note the nsswitch bind is actually not needed for bk, but
725 # its the same file so it does no harm.
726 BindPaths=$bindpaths
727
728 Restart=always
729 RestartSec=20
730 EOF
731
732 # sooo, there are a few ways to get traffic from the mail network
733 # namespace to go over the wghole.
734 #
735 #1: unify the mail vpn and wghole
736 # into 1 network. this seems simple and logical, so I'm doing it.
737 # One general downside is tying things together, if I need to mess
738 # with one thing, it breaks the other. Oh well for now.
739 #
740 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
741 #
742 # 3. We can setup the routing to happen on li, which seemed like I
743 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
744 # wghole clients, but I think that is kind of hacky and breaks ipv4
745 # routing within the mailvpn, it happened to work just because exim
746 # prefers ipv6 and that was also available in the mailvpn.
747 #
748 # 4. Put the hole interface into the mail network namespace. This
749 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
750 # vpn routing and establishes a direct connection. I only use the
751 # hole vpn for randomish things, it should be fine to join the mail
752 # nn for that. There should be some way to fix the routing issue
753 # by doing manual routing, but that doesn't seem like a good use of time.
754 # relevant:
755 # https://www.wireguard.com/netns/#
756 #
757 # for wireguard debugging
758 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
759 # dmesg -w
760
761 ;;&
762 $MAIL_HOST|bk)
763 for unit in ${nn_progs[@]}; do
764 i /etc/systemd/system/$unit.service.d/nn.conf <<EOF
765 [Unit]
766
767 # Wants appears better than requires because with requires,
768 # if the vpnser fails to start, this service won't get run at
769 # all, even if the vpnser starts on an automatic restart.
770
771 Wants=$vpnser
772 After=network.target mailnn.service $vpnser
773 JoinsNamespaceOf=mailnn.service
774 BindsTo=mailnn.service
775 StartLimitIntervalSec=0
776
777 [Service]
778 PrivateNetwork=true
779 # note the nsswitch bind is actually not needed for bk, but
780 # its the same file so it does no harm.
781 BindPaths=$bindpaths
782
783 Restart=always
784 RestartSec=20
785 EOF
786 done
787 ;;
788 *)
789 for unit in exim4 spamassassin dovecot unbound; do
790 f=/etc/systemd/system/$unit.service.d/nn.conf
791 if [[ -s $f ]]; then
792 rm -fv $f
793 reload=true
794 fi
795 done
796 ;;
797 esac
798
799 # * wghole (another mail vpn)
800
801 if $bhost_t; then
802 i /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
803 [Unit]
804 StartLimitIntervalSec=0
805
806 [Service]
807 Restart=on-failure
808 RestartSec=20
809 EOF
810 fi
811
812 # * spamassassin config
813 i /etc/sysctl.d/80-iank-mail.conf <<'EOF'
814 # see exim spec
815 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
816 EOF
817 if $ir; then
818 m sysctl -p
819 fi
820
821 i /etc/spamassassin/mylocal.cf <<'EOF'
822 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
823
824 # /usr/share/doc/exim4-base/README.Debian.gz:
825 # SpamAssassin's default report should not be used in a add_header
826 # statement since it contains empty lines. (This triggers e.g. Amavis'
827 # warning "BAD HEADER SECTION, Improper folded header field made up
828 # entirely of whitespace".) This is a safe, terse alternative:
829 clear_report_template
830 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
831 uridnsbl_skip_domain iankelling.org
832 uridnsbl_skip_domain amnimal.ninja
833 uridnsbl_skip_domain expertpathologyreview.com
834 uridnsbl_skip_domain zroe.org
835 EOF
836
837 # 2020-10-19 remove old file. remove this when all hosts updated
838 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
839
840 i /etc/default/spamassassin <<'EOF'
841 # defaults plus debugging flags for an issue im having
842 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
843 PIDFILE="/var/run/spamd.pid"
844 # my additions
845 NICE="--nicelevel 15"
846 CRON=1
847 EOF
848 ##### end spamassassin config
849
850
851 # * Update mail cert
852
853
854 ## needed only for openvpn mail vpn.
855 # if [[ -e /p/c/filesystem ]]; then
856 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
857 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
858 # # after my internet was down for a bit:
859 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
860 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
861 # fi
862
863 # With openvpn, I didn't get around to persisting the openvpn
864 # cert/configs into /p/c/machine_specific/bk, so I had this case to
865 # manually get the cert. However, we aren't using openvpn anymore, so it
866 # is commented out.
867 #
868 # case $HOSTNAME in
869 # bk)
870 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
871 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
872 # exit 1
873 # fi
874 # ;;
875 # esac
876
877 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
878
879 i /etc/systemd/system/mailcert.service <<'EOF'
880 [Unit]
881 Description=Mail cert rsync
882 After=multi-user.target
883
884 [Service]
885 Type=oneshot
886 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
887 EOF
888 i /etc/systemd/system/mailcert.timer <<'EOF'
889 [Unit]
890 Description=Run mail-cert once a day
891
892 [Timer]
893 OnCalendar=daily
894
895 [Install]
896 WantedBy=timers.target
897 EOF
898
899
900 wghost=${HOSTNAME}wg.b8.nz
901 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
902 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
903 certonly --manual --preferred-challenges=dns \
904 --manual-auth-hook /a/bin/ds/le-dns-challenge \
905 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
906 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
907 fi
908
909 # * fail2ban
910
911 # todo: test that these configs actually work, eg run
912 # s iptables-exim -S
913 # and see someone is banned.
914
915 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
916 /etc/fail2ban/action.d/iptables-multiport.conf| i /etc/fail2ban/action.d/iptables-exim.conf
917 i /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
918 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
919
920 # Fail2Ban configuration file
921 #
922 # Author: Daniel Black
923 #
924 # This is a included configuration file and includes the definitions for the iptables
925 # used in all iptables based actions by default.
926 #
927 # The user can override the defaults in iptables-common.local
928 #
929 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
930 # made config file IPv6 capable (see new section Init?family=inet6)
931
932 [INCLUDES]
933
934 after = iptables-blocktype.local
935 iptables-common.local
936 # iptables-blocktype.local is obsolete
937
938 [Definition]
939
940 # Option: actionflush
941 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
942 # Values: CMD
943 #
944 actionflush = <iptables> -F f2b-<name>
945
946
947 [Init]
948
949 # Option: chain
950 # Notes specifies the iptables chain to which the Fail2Ban rules should be
951 # added
952 # Values: STRING Default: INPUT
953 chain = INPUT
954
955 # Default name of the chain
956 #
957 name = default
958
959 # Option: port
960 # Notes.: specifies port to monitor
961 # Values: [ NUM | STRING ] Default:
962 #
963 port = ssh
964
965 # Option: protocol
966 # Notes.: internally used by config reader for interpolations.
967 # Values: [ tcp | udp | icmp | all ] Default: tcp
968 #
969 protocol = tcp
970
971 # Option: blocktype
972 # Note: This is what the action does with rules. This can be any jump target
973 # as per the iptables man page (section 8). Common values are DROP
974 # REJECT, REJECT --reject-with icmp-port-unreachable
975 # Values: STRING
976 blocktype = REJECT --reject-with icmp-port-unreachable
977
978 # Option: returntype
979 # Note: This is the default rule on "actionstart". This should be RETURN
980 # in all (blocking) actions, except REJECT in allowing actions.
981 # Values: STRING
982 returntype = RETURN
983
984 # Option: lockingopt
985 # Notes.: Option was introduced to iptables to prevent multiple instances from
986 # running concurrently and causing irratic behavior. -w was introduced
987 # in iptables 1.4.20, so might be absent on older systems
988 # See https://github.com/fail2ban/fail2ban/issues/1122
989 # Values: STRING
990 lockingopt = -w
991
992 # Option: iptables
993 # Notes.: Actual command to be executed, including common to all calls options
994 # Values: STRING
995 iptables = /usr/local/bin/iptables-exim <lockingopt>
996
997
998 [Init?family=inet6]
999
1000 # Option: blocktype (ipv6)
1001 # Note: This is what the action does with rules. This can be any jump target
1002 # as per the iptables man page (section 8). Common values are DROP
1003 # REJECT, REJECT --reject-with icmp6-port-unreachable
1004 # Values: STRING
1005 blocktype = REJECT --reject-with icmp6-port-unreachable
1006
1007 # Option: iptables (ipv6)
1008 # Notes.: Actual command to be executed, including common to all calls options
1009 # Values: STRING
1010 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1011 EOF
1012
1013 i /etc/fail2ban/jail.d/exim.local <<'EOF'
1014 [exim]
1015 enabled = true
1016 port = 25,587
1017 filter = exim
1018 banaction = iptables-exim
1019
1020 # 209.51.188.13 = mail.fsf.org
1021 # 2001:470:142::13 = mail.fsf.org
1022 # 209.51.188.92 = eggs.gnu.org
1023 # 2001:470:142:3::10 = eggs.gnu.org
1024 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1025 # 10.173.8.1 = non-nn net
1026 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1027 EOF
1028 if $ir; then
1029 m systemctl restart fail2ban
1030 fi
1031
1032 # * common exim4 config
1033
1034
1035 ## old, not using forward files anymore
1036 rm -fv $uhome/.forward /root/.forward
1037
1038
1039 # Make all system users be aliases. preventative
1040 # prevents things like cron mail for user without alias
1041 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1042 if [[ ! $user ]]; then
1043 continue
1044 fi
1045 if ! grep -q "^$user:" /etc/aliases; then
1046 echo "$user: root" |m tee -a /etc/aliases
1047 fi
1048 done
1049
1050
1051 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1052 case $HOSTNAME in
1053 $MAIL_HOST)
1054 sed -i "/^user:/d" /etc/aliases
1055 ;;
1056 *)
1057 if ! grep -q "^$user:" /etc/aliases; then
1058 echo "$user: root" |m tee -a /etc/aliases
1059 fi
1060 ;;
1061 esac
1062 done
1063
1064
1065 . /a/bin/bash_unpublished/priv-mail-setup
1066
1067
1068 m gpasswd -a iank adm #needed for reading logs
1069
1070 ### make local bounces go to normal maildir
1071 # local mail that bounces goes to /Maildir or /root/Maildir
1072 dirs=(/m/md/bounces/{cur,tmp,new})
1073 m mkdir -p ${dirs[@]}
1074 m chown iank:iank /m /m/md
1075 m ln -sfT /m/md /m/iank
1076 m chmod 771 /m /m/md
1077 m chown -R $u:Debian-exim /m/md/bounces
1078 m chmod 775 ${dirs[@]}
1079 m usermod -a -G Debian-exim $u
1080 for d in /Maildir /root/Maildir; do
1081 if [[ ! -L $d ]]; then
1082 m rm -rf $d
1083 fi
1084 m ln -sf -T /m/md/bounces $d
1085 done
1086
1087 # dkim, client passwd file
1088 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1089 f=/p/c/filesystem/etc/exim4/passwd.client
1090 if [[ -e $f ]]; then
1091 files+=($f)
1092 fi
1093 if (( ${#files[@]} )); then
1094 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1095 ${files[@]} /etc/exim4
1096 fi
1097
1098 # By default, only 10 days of logs are kept. increase that.
1099 # And dont compress, I look back at logs too often and
1100 # dont need the annoyance of decompressing them all the time.
1101 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1102 files=(/var/log/exim4/*.gz)
1103 if (( ${#files[@]} )); then
1104 gunzip ${files[@]}
1105 fi
1106
1107 ## disabled. not using .forward files, but this is still interesting
1108 ## for reference.
1109 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1110 # # i only need .forwards, so just doing that one.
1111 # cd /etc/exim4/conf.d/router
1112 # b=userforward_higher_priority
1113 # # replace the router name so it is unique
1114 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1115 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1116
1117 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1118
1119 # alerts is basically the postmaster address
1120 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1121 \$a root: alerts@iankelling.org
1122 /^root:/d
1123 EOF
1124
1125 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1126 ncsoft@zroe.org graceq2323@gmail.com hE
1127 EOF
1128
1129 # old name
1130 rm -fv /etc/exim4/conf.d/retry/37_retry
1131
1132 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1133 # Retry fast for my own domains
1134 iankelling.org * F,1d,4m;F,14d,1h
1135 amnimal.ninja * F,1d,4m;F,14d,1h
1136 expertpathologyreview.com * F,1d,4m;F,14d,1h
1137 je.b8.nz * F,1d,4m;F,14d,1h
1138 zroe.org * F,1d,4m;F,14d,1h
1139 eximbackup.b8.nz * F,1d,4m;F,14d,1h
1140
1141 # The spec says the target domain will be used for temporary host errors,
1142 # but i've found that isn't correct, the hostname is required
1143 # at least sometimes.
1144 nn.b8.nz * F,1d,4m;F,14d,1h
1145 defaultnn.b8.nz * F,1d,4m;F,14d,1h
1146 mx.iankelling.org * F,1d,4m;F,14d,1h
1147 bk.b8.nz * F,1d,4m;F,14d,1h
1148 eggs.gnu.org * F,1d,4m;F,14d,1h
1149 fencepost.gnu.org * F,1d,4m;F,14d,1h
1150
1151 # afaik our retry doesnt need this, but just using everything
1152 mx.amnimal.ninja * F,1d,4m;F,14d,1h
1153 mx.expertpathologyreview.com * F,1d,4m;F,14d,1h
1154
1155
1156 mail.fsf.org * F,1d,15m;F,14d,1h
1157 EOF
1158
1159
1160 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1161
1162 # separate file so without quoted EOF for convenience
1163 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1164 # normally empty, I set this so I can set the envelope address
1165 # when doing mail redelivery to invoke filters. Also allows
1166 # me exiqgrep and stuff.
1167 MAIN_TRUSTED_GROUPS = $u
1168 EOF
1169
1170 cd /etc/exim4
1171 {
1172 for f in *-private.pem; do
1173 echo ${f%-private.pem}
1174 done
1175 } | i /etc/exim4/conf.d/my-dkim-domains
1176
1177 if grep -Fq REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS \
1178 /etc/exim4/conf.d/transport/10_exim4-config_transport-macros; then
1179 cat >/etc/exim4/conf.d/transport/11_iank <<'EOF'
1180 # This unsets the default macro defined in on t11 in
1181 # /etc/exim4/conf.d/transport/10_exim4-config_transport-macros
1182 # It seems like a very odd choice that this has become
1183 # the default in t11. Normal smarthost clients use username/password
1184 # auth. Oh well.
1185 REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS ==
1186 EOF
1187 else
1188 rm -f /etc/exim4/conf.d/transport/11_iank
1189 fi
1190
1191 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1192 MAIN_TLS_ENABLE = true
1193
1194 # require tls connections for all smarthosts
1195 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = *
1196
1197 # debian exim config added this in 2016 or so?
1198 # it's part of the smtp spec, to limit lines to 998 chars
1199 # but a fair amount of legit mail does not adhere to it. I don't think
1200 # this should be default, like it says in
1201 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1202 # todo: the bug for introducing this was about headers, but
1203 # the fix maybe is for all lines? one says gmail rejects, the
1204 # other says gmail does not reject. figure out and open a new bug.
1205 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1206
1207 # more verbose logs
1208 MAIN_LOG_SELECTOR = +all
1209
1210 # Based on spec, seems like a good idea to be nice.
1211 smtp_return_error_details = true
1212
1213 # default is 10. when exim has been down for a bit, fsf mailserver
1214 # will do a big send in one connection, then exim decides to put
1215 # the messages in the queue instead of delivering them, to avoid
1216 # spawning too many delivery processes. This is the same as the
1217 # fsfs value. And the corresponding one for how many messages
1218 # to send out in 1 connection remote_max_parallel = 256
1219 smtp_accept_queue_per_connection = 500
1220
1221
1222 DKIM_CANON = relaxed
1223 DKIM_SELECTOR = li
1224
1225
1226 # The file is based on the outgoing domain-name in the from-header.
1227 # sign if key exists
1228 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1229
1230 # most of the ones that gmail seems to use.
1231 # Exim has horrible default of signing unincluded
1232 # list- headers since they got mentioned in an
1233 # rfc, but this messes up mailing lists, like gnu/debian which want to
1234 # keep your dkim signature intact but add list- headers.
1235 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1236
1237 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1238
1239 hostlist iank_trusted = <; \
1240 # veth0
1241 10.173.8.1 ; \
1242 # li li_ip6
1243 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1244 # li_vpn_net li_vpn_net_ip6s
1245 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1246 # bk bk_ip6
1247 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1248 # je je_ipv6
1249 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1250 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1251 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1252
1253
1254 # this is the default delay_warning_condition, plus matching on local_domains.
1255 # If I have some problem with my local system that causes delayed delivery,
1256 # I dont want to send warnings out to non-local domains.
1257 delay_warning_condition = ${if or {\
1258 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1259 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1260 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1261 { match_domain{$domain}{+local_domains} }\
1262 } {no}{yes}}
1263
1264
1265 # enable 587 in addition to the default 25, so that
1266 # i can send mail where port 25 is firewalled by isp
1267 daemon_smtp_ports = 25 : 587
1268 # default of 25, can get stuck when catching up on mail
1269 smtp_accept_max = 400
1270 smtp_accept_reserve = 100
1271 smtp_reserve_hosts = +iank_trusted
1272
1273 # Rules that make receiving more liberal should be on backup hosts
1274 # so that we dont reject mail accepted by MAIL_HOST
1275 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1276 EOF
1277
1278 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1279 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1280 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1281 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1282 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1283 EOF
1284 else
1285 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1286 # From comments in
1287 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1288 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1289 # There could be some circumstance when the
1290 # from: isnt our domain, but the envelope sender is
1291 # and so still want to sign, but I cant think of any case.
1292 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1293 EOF
1294 fi
1295
1296 rm -fv /etc/exim4/rcpt_local_acl # old path
1297
1298 i /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1299 # This acl already exists in rcpt, this just makes it more widespread.
1300 # See the comment there for its rationale. The reason it needs to be
1301 # more widespread is that I've turned on sender verification, but cron
1302 # emails can fail sender verification since I may be in a network that
1303 # doesn't have my local dns.
1304 accept
1305 authenticated = *
1306
1307 # i setup a local programs smtp to mail.iankelling.org, this
1308 # skips sender verification for it.
1309 accept
1310 hosts = 10.173.8.1
1311 EOF
1312
1313 rm -fv /etc/exim4/data_local_acl # old path
1314
1315 i /etc/exim4/conf.d/data_local_acl <<'EOF'
1316 # Except for the "condition =", this was
1317 # a comment in the check_data acl. The comment about this not
1318 # being suitable has been changed in newer exim versions. The only thing
1319 # related I found was to
1320 # add the condition =, cuz spamassassin has problems with big
1321 # messages and spammers don't bother with big messages,
1322 # but I've increased the size from 10k
1323 # suggested in official docs, and 100k in the wiki example because
1324 # those docs are rather old and I see a 110k spam message
1325 # pretty quickly looking through my spam folder.
1326
1327 warn
1328 !hosts = +iank_trusted
1329 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1330
1331 warn
1332 !hosts = +iank_trusted
1333 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1334 !authenticated = plain_server:login_server
1335 condition = ${if < {$message_size}{5000K}}
1336 spam = Debian-exim:true
1337 add_header = X-Spam_score_int: $spam_score_int
1338 add_header = X-Spam_score: $spam_score
1339 add_header = X-Spam_bar: $spam_bar
1340 add_header = X-Spam_report: $spam_report
1341 add_header = X-Spam_action: $spam_action
1342
1343
1344 #accept
1345 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1346 # dmarc_status = reject:quarantine
1347 # add_header = Reply-to: dmarctest@iankelling.org
1348
1349 EOF
1350
1351 # It is important for this to exist universally, instead of
1352 # just on the mail host because if we change mail host and
1353 # still have something in the queue which was destined for
1354 # this router, but hosts were unreachable, the routers will
1355 # be reevaluated on the next retry.
1356 i /etc/exim4/conf.d/router/890_backup_copy <<EOF
1357 ### router/900_exim4-config_local_user
1358 #################################
1359
1360 # todo, it would be nice backup sent email too,
1361 # but its not so important, they still exist in my head
1362
1363 backup_copy:
1364 driver = manualroute
1365 domains = eximbackup.b8.nz
1366 transport = backup_remote
1367 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1368 # note changes here also require change in passwd.client
1369 route_list = * eximbackup.b8.nz
1370 same_domain_copy_routing = yes
1371 errors_to = alerts@iankelling.org
1372 no_more
1373 EOF
1374
1375 # exim4-config transports are the same as default except for
1376 # message_linelength_limit = 2097152
1377 #
1378 # TODO: copy the defaults into their own file, and setup a cronjob so
1379 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1380
1381 i /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1382 ### transport/30_exim4-config_remote_smtp_smarthost
1383 #################################
1384
1385 # This transport is used for delivering messages over SMTP connections
1386 # to a smarthost. The local host tries to authenticate.
1387 # This transport is used for smarthost and satellite configurations.
1388
1389 remote_smtp_smarthost:
1390 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1391 driver = smtp
1392 message_linelength_limit = 2097152
1393 multi_domain
1394 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1395 {\
1396 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1397 }\
1398 {} \
1399 }
1400 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1401 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1402 .endif
1403 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1404 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1405 .endif
1406 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1407 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1408 .endif
1409 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1410 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1411 .endif
1412 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1413 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1414 .endif
1415 .ifdef REMOTE_SMTP_RETURN_PATH
1416 return_path = REMOTE_SMTP_RETURN_PATH
1417 .endif
1418 .ifdef REMOTE_SMTP_HELO_DATA
1419 helo_data=REMOTE_SMTP_HELO_DATA
1420 .endif
1421 .ifdef TLS_DH_MIN_BITS
1422 tls_dh_min_bits = TLS_DH_MIN_BITS
1423 .endif
1424 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1425 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1426 .endif
1427 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1428 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1429 .endif
1430 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1431 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1432 .endif
1433 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1434 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1435 .endif
1436 EOF
1437
1438 i /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1439 ### transport/30_exim4-config_remote_smtp
1440 #################################
1441 # This transport is used for delivering messages over SMTP connections.
1442
1443 remote_smtp:
1444 debug_print = "T: remote_smtp for $local_part@$domain"
1445 driver = smtp
1446 message_linelength_limit = 2097152
1447 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1448 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1449 .endif
1450 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1451 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1452 .endif
1453 .ifdef REMOTE_SMTP_RETURN_PATH
1454 return_path = REMOTE_SMTP_RETURN_PATH
1455 .endif
1456 .ifdef REMOTE_SMTP_HELO_DATA
1457 helo_data=REMOTE_SMTP_HELO_DATA
1458 .endif
1459 .ifdef REMOTE_SMTP_INTERFACE
1460 interface = REMOTE_SMTP_INTERFACE
1461 .endif
1462 .ifdef DKIM_DOMAIN
1463 dkim_domain = DKIM_DOMAIN
1464 .endif
1465 .ifdef DKIM_IDENTITY
1466 dkim_identity = DKIM_IDENTITY
1467 .endif
1468 .ifdef DKIM_SELECTOR
1469 dkim_selector = DKIM_SELECTOR
1470 .endif
1471 .ifdef DKIM_PRIVATE_KEY
1472 dkim_private_key = DKIM_PRIVATE_KEY
1473 .endif
1474 .ifdef DKIM_CANON
1475 dkim_canon = DKIM_CANON
1476 .endif
1477 .ifdef DKIM_STRICT
1478 dkim_strict = DKIM_STRICT
1479 .endif
1480 .ifdef DKIM_SIGN_HEADERS
1481 dkim_sign_headers = DKIM_SIGN_HEADERS
1482 .endif
1483 .ifdef DKIM_TIMESTAMPS
1484 dkim_timestamps = DKIM_TIMESTAMPS
1485 .endif
1486 .ifdef TLS_DH_MIN_BITS
1487 tls_dh_min_bits = TLS_DH_MIN_BITS
1488 .endif
1489 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1490 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1491 .endif
1492 .ifdef REMOTE_SMTP_PRIVATEKEY
1493 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1494 .endif
1495 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1496 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1497 .endif
1498 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1499 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1500 .endif
1501
1502 EOF
1503
1504 i /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1505 backup_remote:
1506 driver = smtp
1507 multi_domain
1508 message_linelength_limit = 2097152
1509 hosts_require_auth = *
1510 hosts_try_auth = *
1511 envelope_to_add
1512 # manual return path because we want it to be the envelope sender
1513 # we got not the one we are using in this smtp transport
1514 headers_add = "Return-path: $sender_address"
1515 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1516 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1517 .endif
1518 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1519 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1520 .endif
1521 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1522 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1523 .endif
1524 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1525 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1526 .endif
1527 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1528 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1529 .endif
1530 .ifdef REMOTE_SMTP_HELO_DATA
1531 helo_data=REMOTE_SMTP_HELO_DATA
1532 .endif
1533 .ifdef TLS_DH_MIN_BITS
1534 tls_dh_min_bits = TLS_DH_MIN_BITS
1535 .endif
1536 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1537 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1538 .endif
1539 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1540 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1541 .endif
1542 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1543 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1544 .endif
1545 EOF
1546
1547 i /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1548 ### router/900_exim4-config_local_user
1549 #################################
1550
1551 # This router matches local user mailboxes. If the router fails, the error
1552 # message is "Unknown user".
1553 local_user:
1554 debug_print = "R: local_user for $local_part@$domain"
1555 driver = accept
1556 domains = +local_domains
1557 # ian: default file except where mentioned.
1558 # ian: commented this. I get all local parts. for bk, an rcpt
1559 # check handles checking with dovecot, and the only router
1560 # after this is root.
1561 # local_parts = ! root
1562 transport = LOCAL_DELIVERY
1563 cannot_route_message = Unknown user
1564 # ian: added for + addressing.
1565 local_part_suffix = +*
1566 local_part_suffix_optional
1567 EOF
1568 i /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1569 dovecot_lmtp:
1570 driver = lmtp
1571 socket = /var/run/dovecot/lmtp
1572 #maximum number of deliveries per batch, default 1
1573 batch_max = 200
1574 envelope_to_add
1575 EOF
1576
1577 i /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1578 # same as debians 30_exim4-config_remote_smtp, but
1579 # with interface added at the end.
1580
1581 remote_smtp_vpn:
1582 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1583 driver = smtp
1584 message_linelength_limit = 2097152
1585 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1586 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1587 .endif
1588 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1589 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1590 .endif
1591 .ifdef REMOTE_SMTP_RETURN_PATH
1592 return_path = REMOTE_SMTP_RETURN_PATH
1593 .endif
1594 .ifdef REMOTE_SMTP_HELO_DATA
1595 helo_data=REMOTE_SMTP_HELO_DATA
1596 .endif
1597 .ifdef DKIM_DOMAIN
1598 dkim_domain = DKIM_DOMAIN
1599 .endif
1600 .ifdef DKIM_SELECTOR
1601 dkim_selector = DKIM_SELECTOR
1602 .endif
1603 .ifdef DKIM_PRIVATE_KEY
1604 dkim_private_key = DKIM_PRIVATE_KEY
1605 .endif
1606 .ifdef DKIM_CANON
1607 dkim_canon = DKIM_CANON
1608 .endif
1609 .ifdef DKIM_STRICT
1610 dkim_strict = DKIM_STRICT
1611 .endif
1612 .ifdef DKIM_SIGN_HEADERS
1613 dkim_sign_headers = DKIM_SIGN_HEADERS
1614 .endif
1615 .ifdef TLS_DH_MIN_BITS
1616 tls_dh_min_bits = TLS_DH_MIN_BITS
1617 .endif
1618 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1619 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1620 .endif
1621 .ifdef REMOTE_SMTP_PRIVATEKEY
1622 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1623 .endif
1624 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1625 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1626 .endif
1627 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1628 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1629 .endif
1630 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1631 EOF
1632
1633 i /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1634 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1635
1636 smarthost_dkim:
1637 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1638 driver = smtp
1639 message_linelength_limit = 2097152
1640 multi_domain
1641 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1642 {\
1643 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1644 }\
1645 {} \
1646 }
1647 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1648 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1649 .endif
1650 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1651 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1652 .endif
1653 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1654 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1655 .endif
1656 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1657 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1658 .endif
1659 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1660 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1661 .endif
1662 .ifdef REMOTE_SMTP_RETURN_PATH
1663 return_path = REMOTE_SMTP_RETURN_PATH
1664 .endif
1665 .ifdef REMOTE_SMTP_HELO_DATA
1666 helo_data=REMOTE_SMTP_HELO_DATA
1667 .endif
1668 .ifdef TLS_DH_MIN_BITS
1669 tls_dh_min_bits = TLS_DH_MIN_BITS
1670 .endif
1671 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1672 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1673 .endif
1674 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1675 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1676 .endif
1677 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1678 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1679 .endif
1680 .ifdef DKIM_DOMAIN
1681 dkim_domain = DKIM_DOMAIN
1682 .endif
1683 .ifdef DKIM_SELECTOR
1684 dkim_selector = DKIM_SELECTOR
1685 .endif
1686 .ifdef DKIM_PRIVATE_KEY
1687 dkim_private_key = DKIM_PRIVATE_KEY
1688 .endif
1689 .ifdef DKIM_CANON
1690 dkim_canon = DKIM_CANON
1691 .endif
1692 .ifdef DKIM_STRICT
1693 dkim_strict = DKIM_STRICT
1694 .endif
1695 .ifdef DKIM_SIGN_HEADERS
1696 dkim_sign_headers = DKIM_SIGN_HEADERS
1697 .endif
1698 EOF
1699
1700
1701 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1702 # default stuff, i havent checked if its needed
1703 dc_minimaldns='false'
1704 dc_relay_nets=''
1705 CFILEMODE='644'
1706 dc_use_split_config='true'
1707 dc_mailname_in_oh='true'
1708 EOF
1709
1710
1711 # * radicale
1712 if mailhost; then
1713 if ! mountpoint /o; then
1714 echo "error /o is not a mountpoint" >&2
1715 exit 1
1716 fi
1717
1718 # davx/davdroid setup instructions at the bottom
1719
1720 # main docs:
1721 # http://radicale.org/user_documentation/
1722 # https://davdroid.bitfire.at/configuration/
1723
1724 # note on debugging: if radicale can't bind to the address,
1725 # in the log it just says "Starting Radicale". If you run
1726 # it in the foreground, it will give more info. Background
1727 # plus debug does not help.
1728 # sudo -u radicale radicale -D -f
1729
1730 # created password file with:
1731 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1732 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1733 # # setup chgrp www-data in ./conflink
1734
1735 pi-nostart radicale
1736
1737 i /etc/systemd/system/radicale.service.d/override.conf <<EOF
1738 [Unit]
1739
1740 After=network.target network-online.target mailnn.service $vpnser
1741
1742 Wants=$vpnser
1743 JoinsNamespaceOf=mailnn.service
1744 StartLimitIntervalSec=0
1745
1746 [Service]
1747 PrivateNetwork=true
1748 BindPaths=$bindpaths
1749 Restart=always
1750 # time to sleep before restarting a service
1751 RestartSec=20
1752
1753 [Install]
1754 # for openvpn
1755 RequiredBy=$vpnser
1756 EOF
1757
1758
1759 # use persistent uid/gid
1760 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1761 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1762 if [[ $uid != 609 ]]; then
1763 m systemctl stop radicale ||:
1764 m usermod -u 609 radicale
1765 m groupmod -g 609 radicale
1766 m usermod -g 609 radicale
1767 fi
1768 m find /o/radicale -xdev -exec chown -h 609 {} +
1769 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1770
1771
1772 # I moved /var/lib/radicale after it's initialization.
1773 # I did a sudo -u radicale git init in the collections subfolder
1774 # after it gets created, per the git docs.
1775 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1776
1777 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1778
1779 # more config is for li in distro-end
1780
1781 # coment in this file says this is needed for it to run on startup
1782 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1783
1784 # comments say default is 0.0.0.0:5232
1785 m setini hosts 10.8.0.4:5232 server
1786 # https://radicale.org/2.1.html
1787 m setini type http_x_remote_user auth
1788
1789
1790 # disable power management feature, set to 240 min sync interval,
1791 # so it shouldn't be bad.
1792
1793 # davx^5 from f-droid
1794 # login with url and user name
1795 # url https://cal.iankelling.org/ian
1796 # username ian
1797 # pass, see password manager for radicale
1798 #
1799 # add account dialog:
1800 #
1801 # set account name as ian@iankelling.org, per help text below the
1802 # field.
1803 #
1804 # switch to groups are per-contact categories,
1805 # per https://davdroid.bitfire.at/configuration/radicale/
1806 #
1807 #
1808 # After setting up account, I added one address book, named
1809 # ianaddr. calender was already created, named ian. checked boxes under
1810 # both. synced.
1811 #
1812 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1813 #
1814 # ignorable background info:
1815 #
1816 # opentasks uses the calendar file.
1817 #
1818 # The address book I created got a uuid as a name for the file. Note
1819 # the .props file says if it's a calendar or addressbook.
1820 #
1821 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1822 # both show the requests happening. Without creating the address book,
1823 # after creating a contact, a sync would delete it.
1824 #
1825 # Address books correspond to .props files in the radicale dir.
1826 #
1827 # Some background is here,
1828 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1829 # which shows separate vcard option is from rfc 6350, the other is 2426,
1830 # radicale page says it implements the former not the latter,
1831 # which conflicts with the documentation of which to select, but whatever.
1832 # http://radicale.org/technical_choices/
1833 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1834 #
1835 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1836
1837 # Note, radicale had built-in git support to track changes, but they
1838 # removed it in 2.0.
1839
1840 fi
1841
1842 # * dovecot
1843
1844 # ** $MAIL_HOST|bk|je)
1845 case $HOSTNAME in
1846 $MAIL_HOST|bk|je)
1847 # based on a little google and package search, just the dovecot
1848 # packages we need instead of dovecot-common.
1849 #
1850 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1851 # directly. The reason to do this is to use dovecot\'s sieve, which
1852 # can generally do more than exims filters (a few things less) and
1853 # sieve has the benefit of being supported in postfix and
1854 # proprietary/weird environments, so there is more examples on the
1855 # internet.
1856 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1857
1858 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1859 if [[ -e $f ]]; then
1860 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1861 break
1862 fi
1863 done
1864 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1865 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1866 done
1867
1868 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1869 i /etc/dovecot/dhparam <<'EOF'
1870 -----BEGIN DH PARAMETERS-----
1871 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1872 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1873 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1874 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1875 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1876 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1877 -----END DH PARAMETERS-----
1878 EOF
1879 {
1880
1881 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1882 cat <<'EOF'
1883 ssl_cert = </etc/exim4/fullchain.pem
1884 ssl_key = </etc/exim4/privkey.pem
1885 EOF
1886 else
1887 # We have a lets encrypt hooks that puts things here.
1888 # This is just for bk, which uses the vpn cert in exim
1889 # for sending mail, but the local hostname cert for
1890 # dovecot.
1891 cat <<'EOF'
1892 ssl_cert = </etc/exim4/exim.crt
1893 ssl_key = </etc/exim4/exim.key
1894 EOF
1895 fi
1896
1897 cat <<'EOF'
1898 # https://ssl-config.mozilla.org
1899 ssl = required
1900 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
1901 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1902 ssl_protocols = TLSv1.2
1903 ssl_prefer_server_ciphers = no
1904
1905 protocol lmtp {
1906 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1907 # default is just $mail_plugins
1908 mail_plugins = $mail_plugins sieve
1909 }
1910 EOF
1911 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
1912 cat <<EOF
1913 ssl_dh = </etc/dovecot/dhparam
1914 EOF
1915 fi
1916 } >/etc/dovecot/local.conf
1917
1918 ;;&
1919
1920 # ** $MAIL_HOST)
1921 $MAIL_HOST)
1922 # If we changed 90-sieve.conf and removed the active part of the
1923 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1924 # default config if not needed. This won\'t work as a symlink in /a/c
1925 # unfortunately.
1926 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1927
1928 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1929 m touch $uhome/sieve/personal{,end}{,test}.sieve
1930 fi
1931
1932 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1933 cat >>/etc/dovecot/local.conf <<EOF
1934 # simple password file based login
1935 !include conf.d/auth-passwdfile.conf.ext
1936
1937 # ian: %u is used for alerts user vs iank
1938 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1939 mail_uid = $u
1940 mail_gid = $u
1941
1942 protocol lmtp {
1943 # For a normal setup with exim, we need something like this, which
1944 # removes the domain part
1945 # auth_username_format = %Ln
1946 #
1947 # or else # Exim says something like
1948 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1949 # Dovecot verbose log says something like
1950 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1951 # reference: http://wiki.dovecot.org/LMTP/Exim
1952 #
1953 # However, I use this to direct all mail to the same inbox.
1954 # A normal way to do this, which I did at first is to have
1955 # a router in exim almost at the end, eg 950,
1956 #local_catchall:
1957 # debug_print = "R: catchall for \$local_part@\$domain"
1958 # driver = redirect
1959 # domains = +local_domains
1960 # data = $u
1961 # based on
1962 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1963 # with superflous options removed.
1964 # However, this causes the envelope to be rewritten,
1965 # which makes filtering into mailboxes a little less robust or more complicated,
1966 # so I've done it this way instead. it also requires
1967 # modifying the local router in exim.
1968 auth_username_format = $u
1969 }
1970 EOF
1971 ;;&
1972 # ** bk|je)
1973 bk|je)
1974 chown -R mail.mail /m/md
1975
1976 f=/etc/dovecot/conf.d/10-auth.conf
1977 if [[ -e $f ]]; then
1978 mv $f $f-iank-disabled
1979 fi
1980
1981 cat >>/etc/dovecot/local.conf <<EOF
1982 !include /etc/dovecot/local.conf.ext
1983
1984 # for debugging info, uncomment these.
1985 # logs go to syslog and to /var/log/mail.log
1986 #auth_verbose=yes
1987 #mail_debug=yes
1988
1989
1990 protocol lmtp {
1991 # This downcases the localpart. default is case sensitive.
1992 # case sensitive local part will miss out on valid email when some person or system
1993 # mistakenly capitalizes things.
1994 auth_username_format = %Lu
1995 }
1996
1997 # make 147 only listen on localhost, plan to use for nextcloud.
1998 # copied from mailinabox
1999 service imap-login {
2000 inet_listener imap {
2001 address = 127.0.0.1
2002 }
2003 }
2004 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2005 service auth {
2006 unix_listener auth-client {
2007 user = Debian-exim
2008 group = Debian-exim
2009 }
2010 }
2011
2012
2013 plugin {
2014 sieve_before = /etc/dovecot/sieve-spam.sieve
2015 # from mailinabox
2016 sieve = /m/sieve/%d/%n.sieve
2017 sieve_dir = /m/sieve/%d/%n
2018 }
2019
2020
2021 # all taken from mailinabox.
2022 mail_location = maildir:/m/md/%d/%n
2023 # meh, ok.
2024 mail_privileged_group = mail
2025 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2026 first_valid_uid = 1
2027
2028 # todo: test these changes in the universal config
2029 # mailboxes taken from mailinabox but removed
2030 # settings duplicate to defaults
2031 namespace inbox {
2032 mailbox INBOX {
2033 auto = subscribe
2034 }
2035 mailbox Spam {
2036 special_use = \Junk
2037 auto = subscribe
2038 }
2039 mailbox Drafts {
2040 auto = subscribe
2041 }
2042 mailbox Sent {
2043 auto = subscribe
2044 }
2045 mailbox Trash {
2046 auto = subscribe
2047 }
2048 mailbox Archive {
2049 special_use = \Archive
2050 auto = subscribe
2051 }
2052 }
2053 auth_mechanisms = plain login
2054 EOF
2055
2056 i /etc/dovecot/sieve-spam.sieve <<'EOF'
2057 require ["regex", "fileinto", "imap4flags"];
2058
2059 if allof (header :regex "X-Spam-Status" "^Yes") {
2060 fileinto "Spam";
2061 stop;
2062 }
2063 EOF
2064
2065 i /etc/dovecot/local.conf.ext <<'EOF'
2066 passdb {
2067 driver = sql
2068 args = /etc/dovecot/dovecot-sql.conf.ext
2069 }
2070 userdb {
2071 driver = sql
2072 args = /etc/dovecot/dovecot-sql.conf.ext
2073 }
2074
2075 EOF
2076
2077 i /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2078 # from mailinabox
2079 driver = sqlite
2080 # for je and bk, populated the testignore users for the relevant domains
2081 connect = /m/rc/users.sqlite
2082 default_pass_scheme = SHA512-CRYPT
2083 password_query = SELECT email as user, password FROM users WHERE email='%u';
2084 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2085 iterate_query = SELECT email AS user FROM users;
2086 EOF
2087 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2088
2089 # db needs to be in a www-data writable directory
2090 db=/m/rc/users.sqlite
2091 if [[ ! -s $db ]]; then
2092 m mkdir -p /m/rc
2093 m sqlite3 $db <<'EOF'
2094 CREATE TABLE users (
2095 id INTEGER PRIMARY KEY AUTOINCREMENT,
2096 email TEXT NOT NULL UNIQUE,
2097 password TEXT NOT NULL,
2098 extra,
2099 privileges TEXT NOT NULL DEFAULT '');
2100 EOF
2101 fi
2102 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2103 #
2104 # example of adding a user:
2105 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2106 # sqlite3 /m/rc/users.sqlite <<'EOF'
2107 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2108 #EOF
2109 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2110
2111 # this should be at the end since it requires a valid dovecot config
2112 m sievec /etc/dovecot/sieve-spam.sieve
2113 ;;&
2114 # ** bk)
2115 bk)
2116 # roundcube uses this
2117 mkdir -p /m/sieve
2118 chown mail.mail /m/sieve
2119 m pi dovecot-managesieved
2120 ;;
2121 esac
2122
2123 # * thunderbird autoconfig setup
2124
2125 bkdomains=(expertpathologyreview.com amnimal.ninja)
2126 if [[ $HOSTNAME == bk ]]; then
2127 for domain in ${bkdomains[@]}; do
2128 m /a/exe/web-conf apache2 autoconfig.$domain
2129 dir=/var/www/autoconfig.$domain/html/mail
2130 m mkdir -p $dir
2131 # taken from mailinabox
2132 i $dir/config-v1.1.xml <<EOF
2133 <?xml version="1.0" encoding="UTF-8"?>
2134 <clientConfig version="1.1">
2135 <emailProvider id="$domain">
2136 <domain>$domain</domain>
2137
2138 <displayName>$domain Mail</displayName>
2139 <displayShortName>$domain</displayShortName>
2140
2141 <incomingServer type="imap">
2142 <hostname>mail2.iankelling.org</hostname>
2143 <port>993</port>
2144 <socketType>SSL</socketType>
2145 <username>%EMAILADDRESS%</username>
2146 <authentication>password-cleartext</authentication>
2147 </incomingServer>
2148
2149 <outgoingServer type="smtp">
2150 <hostname>mail2.iankelling.org</hostname>
2151 <port>587</port>
2152 <socketType>STARTTLS</socketType>
2153 <username>%EMAILADDRESS%</username>
2154 <authentication>password-cleartext</authentication>
2155 <addThisServer>true</addThisServer>
2156 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2157 </outgoingServer>
2158
2159 <documentation url="https://$domain/">
2160 <descr lang="en">$domain website.</descr>
2161 </documentation>
2162 </emailProvider>
2163
2164 <webMail>
2165 <loginPage url="https://$domain/roundcube" />
2166 <loginPageInfo url="https://$domain/roundcube" >
2167 <username>%EMAILADDRESS%</username>
2168 <usernameField id="rcmloginuser" name="_user" />
2169 <passwordField id="rcmloginpwd" name="_pass" />
2170 <loginButton id="rcmloginsubmit" />
2171 </loginPageInfo>
2172 </webMail>
2173 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2174 </clientConfig>
2175 EOF
2176 done
2177 fi
2178
2179 # * roundcube setup
2180
2181 if [[ $HOSTNAME == bk ]]; then
2182
2183 # zip according to /installer
2184 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2185 # $config['enable_installer'] = true;
2186 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2187
2188 ### begin composer install
2189 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2190 # cd $(mktemp -d)
2191 # sum="$(wget -q -O - https://composer.github.io/installer.sig)"
2192 # m php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2193 # if [[ $sum != $(php -r "echo hash_file('sha384', 'composer-setup.php');") ]]; then
2194 # echo 'ERROR: Invalid composer installer checksum' >&2
2195 # rm -fv composer-setup.php
2196 # exit 1
2197 # fi
2198 # m php composer-setup.php --quiet
2199 # rm -fv composer-setup.php
2200 # m mv composer.phar /usr/local/bin
2201
2202 # the above method gets composer2, carddav plugin at least doesnt work with that
2203 # yet, it was just released 10-24-2020.
2204 m cd /usr/local/bin
2205 m wget -nv -N https://getcomposer.org/composer-1.phar
2206 chmod +x composer-1.phar
2207 ### end composer install
2208
2209 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2210 ncdirs=(/var/www/ncninja)
2211 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2212 # point debian cronjob to our local install, preventing daily cron error
2213
2214 # debian's cronjob will fail, remove both paths it uses just to be sure
2215 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2216
2217 #### begin dl roundcube
2218 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2219 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2220 cd /root
2221 if [[ -e $f ]]; then
2222 timestamp=$(stat -c %Y $f)
2223 else
2224 timestamp=0
2225 fi
2226 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2227 new_timestamp=$(stat -c %Y $f)
2228 for rcdir in ${rcdirs[@]}; do
2229 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2230 m tar -C /usr/local/lib --no-same-owner -zxf $f
2231 m rm -rf $rcdir
2232 m mv /usr/local/lib/roundcubemail-$v $rcdir
2233 fi
2234 done
2235 #### end dl roundcube
2236
2237 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2238 domain=${bkdomains[i]}
2239 rcdir=${rcdirs[i]}
2240 rcbase=${rcdir##*/}
2241 ncdir=${ncdirs[i]}
2242 myncdir=/root/${ncdir##*/}
2243 mkdir -p $myncdir
2244
2245 # copied from debians cronjob
2246 i /etc/cron.d/$rcbase <<EOF
2247 # Roundcube database cleaning: finally removes all records that are
2248 # marked as deleted.
2249 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2250 EOF
2251
2252 m /a/exe/web-conf - apache2 $domain <<EOF
2253 Alias /roundcube $rcdir
2254 ### begin roundcube settings
2255 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2256 <Directory $rcdir/>
2257 Options +FollowSymLinks
2258 # This is needed to parse $rcdir/.htaccess.
2259 AllowOverride All
2260 Require all granted
2261 </Directory>
2262 # Protecting basic directories:
2263 <Directory $rcdir/config>
2264 Options -FollowSymLinks
2265 AllowOverride None
2266 </Directory>
2267 ### end roundcube settings
2268
2269
2270 ### begin nextcloud settings
2271 Alias /nextcloud "$ncdir/"
2272 <Directory $ncdir/>
2273 Require all granted
2274 AllowOverride All
2275 Options FollowSymLinks MultiViews
2276
2277 <IfModule mod_dav.c>
2278 Dav off
2279 </IfModule>
2280
2281 </Directory>
2282
2283 # based on install checker, links to
2284 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2285 # their example was a bit wrong, I figured it out by adding
2286 # LogLevel warn rewrite:trace5
2287 # then watching the apache logs
2288
2289 RewriteEngine on
2290 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2291 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2292 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2293 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2294 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2295 ### end nextcloud settings
2296 EOF
2297 if [[ ! -e $rcdir/config/secret ]]; then
2298 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2299 fi
2300 secret=$(cat $rcdir/config/secret)
2301
2302 rclogdir=/var/log/$rcbase
2303 rctmpdir=/var/tmp/$rcbase
2304 rcdb=/m/rc/$rcbase.sqlite
2305 # config from mailinabox
2306 i $rcdir/config/config.inc.php <<EOF
2307 <?php
2308 \$config = array();
2309 # debian creates this for us
2310 \$config['log_dir'] = '$rclogdir/';
2311 # debian also creates a temp dir, but it is under its install dir,
2312 # seems better to have our own.
2313 \$config['temp_dir'] = '$rctmpdir/';
2314 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2315 \$config['default_host'] = 'ssl://localhost';
2316 \$config['default_port'] = 993;
2317 \$config['imap_conn_options'] = array(
2318 'ssl' => array(
2319 'verify_peer' => false,
2320 'verify_peer_name' => false,
2321 ),
2322 );
2323 \$config['imap_timeout'] = 15;
2324 \$config['smtp_server'] = 'tls://127.0.0.1';
2325 \$config['smtp_conn_options'] = array(
2326 'ssl' => array(
2327 'verify_peer' => false,
2328 'verify_peer_name' => false,
2329 ),
2330 );
2331 \$config['product_name'] = 'webmail';
2332 \$config['des_key'] = '$secret';
2333 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2334 \$config['skin'] = 'elastic';
2335 \$config['login_autocomplete'] = 2;
2336 \$config['password_charset'] = 'UTF-8';
2337 \$config['junk_mbox'] = 'Spam';
2338 # disable builtin addressbook
2339 \$config['address_book_type'] = '';
2340 ?>
2341 EOF
2342
2343 m mkdir -p $rclogdir
2344 m chmod 750 $rclogdir
2345 m chown www-data:adm $rclogdir
2346 # note: subscribed to updates:
2347 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2348 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2349 m mkdir -p $rctmpdir /m/rc
2350 m chown -R www-data.www-data $rctmpdir /m/rc
2351 m chmod 750 $rctmpdir
2352 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2353 # todo: check for other mailinabox things
2354 m sudo -u www-data touch $rclogdir/errors.log
2355
2356 #### begin carddav install
2357 # This is the official roundcube carddav repo.
2358 # Install doc suggests downloading with composer, but that
2359 # didnt work, it said some ldap package for roundcube was missing,
2360 # but I dont want to download some extra ldap thing.
2361 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2362 verf=$rcdir/plugins/carddav/myversion
2363 upgrade=false
2364 install=false
2365 v=4.0.0
2366 if [[ -e $verf ]]; then
2367 if [[ $(cat $verf) != "$v" ]]; then
2368 install=true
2369 upgrade=true
2370 fi
2371 else
2372 install=true
2373 fi
2374 if $install; then
2375 m rm -rf $rcdir/plugins/carddav
2376 tmpd=$(mktemp -d)
2377 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tgz
2378 cd $rcdir/plugins
2379 tar xzf $tmpd/t.tgz
2380 rm -rf $tmpd
2381 m chown -R www-data:www-data $rcdir/plugins/carddav
2382 m cd $rcdir/plugins/carddav
2383 if $upgrade; then
2384 m sudo -u www-data composer-1.phar update --no-dev
2385 else
2386 m sudo -u www-data composer-1.phar install --no-dev
2387 fi
2388 m chown -R root:root $rcdir/plugins/carddav
2389 echo $v >$verf
2390 fi
2391
2392 # So, strangely, this worked in initial testing, but then
2393 # on first run it wouldn't show the existing contacts until
2394 # I went into the carddav settings and did "force immediate sync",
2395 # which seemed to fix things. Note, some of these settings
2396 # get initalized per/addressbook in the db, then need changing
2397 # there or through the settings menu.
2398
2399 # About categories, see https://www.davx5.com/tested-with/nextcloud
2400 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2401 i $rcdir/plugins/carddav/config.inc.php <<EOF;
2402 <?php
2403 \$prefs['_GLOBAL']['hide_preferences'] = false;
2404 \$prefs['davserver'] = array(
2405 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2406 'name' => 'Main',
2407 'username' => '%u', // login username
2408 'password' => '%p', // login password
2409 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2410 'active' => true,
2411 'readonly' => false,
2412 'refresh_time' => '00:10:00',
2413 'fixed' => array('username','password'),
2414 'use_categories' => false,
2415 'hide' => false,
2416 );
2417 ?>
2418 EOF
2419 #### end carddav install
2420
2421 cd $rcdir/plugins
2422 if [[ ! -d html5_notifier ]]; then
2423 m git clone https://github.com/stremlau/html5_notifier
2424 fi
2425 cd $rcdir/plugins/html5_notifier
2426 m git pull --rebase
2427
2428 # todo: try out roundcube plugins: thunderbird labels
2429
2430 # Password changing plugin settings
2431 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2432 # following are from mailinabox
2433 $config['password_minimum_length'] = 8;
2434 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2435 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2436 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2437 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2438 $config['password_dovecotpw_with_method'] = true;
2439 EOF
2440 # so PHP can use doveadm, for the password changing plugin
2441 m usermod -a -G dovecot www-data
2442 m usermod -a -G mail $u
2443
2444 # so php can update passwords
2445 m chown www-data:dovecot /m/rc/users.sqlite
2446 m chmod 664 /m/rc/users.sqlite
2447
2448 # Run Roundcube database migration script (database is created if it does not exist)
2449 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2450 m chown www-data:www-data $rcdb
2451 m chmod 664 $rcdb
2452 done # end loop over domains and rcdirs
2453
2454 ### begin php setup for rc ###
2455 # Enable PHP modules.
2456 m phpenmod -v php mcrypt imap
2457 # dpkg says this is required.
2458 # nextcloud needs these too
2459 m a2enmod proxy_fcgi setenvif
2460 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2461 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2462 m a2enconf $fpm
2463 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2464 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2465 m a2dismod php$phpver
2466 # according to /install, we should set date.timezone,
2467 # but that is dumb, the system already has the right zone in
2468 # $rclogdir/errors.log
2469 # todo: consider other settings in
2470 # /a/opt/mailinabox/setup/nextcloud.sh
2471 i /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2472 apc.enable_cli = 1
2473 EOF
2474
2475 i /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2476 date.timezone = "America/New_York"
2477 # for nextcloud
2478 upload_max_filesize = 2000M
2479 post_max_size = 2000M
2480 # install checker, nextcloud/settings/admin/overview
2481 memory_limit = 512M
2482 EOF
2483 m systemctl restart $fpm
2484 # dunno if reload/restart is needed
2485 m systemctl reload apache2
2486 # note bk backups are defined in crontab outside this file
2487 ### end php setup for rc ###
2488
2489 fi # end roundcube setup
2490
2491 # * nextcloud setup
2492
2493 if [[ $HOSTNAME == bk ]]; then
2494 # from install checker, nextcloud/settings/admin/overview and
2495 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2496 # curl from the web installer requirement, but i switched to cli
2497 # it recommends php-file info, but that is part of php7.3-common, already got installed
2498 # with roundcube.
2499 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2500
2501 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2502 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2503 [www]
2504 clear_env = no
2505 EOF
2506
2507 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2508 domain=${bkdomains[i]}
2509 ncdir=${ncdirs[i]}
2510 ncbase=${ncdir##*/}
2511 m cd /var/www
2512 if [[ ! -e $ncdir/index.php ]]; then
2513 # if we wanted to only install a specific version, use something like
2514 # file=latest-22.zip
2515 file=latest.zip
2516 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2517 m rm -rf nextcloud
2518 m unzip -q $file
2519 m rm -f $file
2520 m chown -R www-data.www-data nextcloud
2521 m mv nextcloud $ncdir
2522 fi
2523
2524 if [[ ! -e $myncdir/done-install ]]; then
2525 m cd $ncdir
2526 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2527 m touch $myncdir/done-install
2528 fi
2529
2530 # note, strange this happend where updater did not increment the version var,
2531 # mine was stuck on 20. I manually updated it.
2532 m cd $ncdir/config
2533 if [[ ! -e $myncdir/config.php-orig ]]; then
2534 m cp -a config.php $myncdir/config.php-orig
2535 fi
2536 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2537 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2538 \$CONFIG["mail_smtpmode"] = "sendmail";
2539 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2540 \$CONFIG["mail_smtpport"] = 25;
2541 \$CONFIG["mail_smtptimeout"] = 10;
2542 \$CONFIG["mail_smtpsecure"] = "";
2543 \$CONFIG["mail_smtpauth"] = false;
2544 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2545 \$CONFIG["mail_smtpname"] = "";
2546 \$CONFIG["mail_smtppassword"] = "";
2547 \$CONFIG["mail_domain"] = "$domain";
2548
2549 # https://github.com/nextcloud/user_external#readme
2550 # plus mailinabox example
2551 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2552
2553
2554 # based on installer check
2555 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2556 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2557
2558 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2559 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2560 \$CONFIG['trusted_domains'] = array (
2561 0 => '$domain',
2562 );
2563 #\$CONFIG[''] = '';
2564 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2565 var_export(\$CONFIG);
2566 fwrite(STDOUT, ";\n");
2567 EOF
2568 e running php $myncdir/tmp.php
2569 # note: we leave it around place for debugging
2570 php $myncdir/tmp.php >config.php
2571 cd $ncdir
2572 m sudo -u www-data php occ maintenance:update:htaccess
2573 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2574 # user_external not compaible with nc 23
2575 for app in contacts calendar; do
2576 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2577 cd $ncdir
2578 m sudo -u www-data php occ app:install $app
2579 fi
2580 done
2581 i /etc/systemd/system/$ncbase.service <<EOF
2582 [Unit]
2583 Description=ncup $ncbase
2584 After=multi-user.target
2585
2586 [Service]
2587 Type=oneshot
2588 ExecStart=/usr/local/bin/ncup $ncbase
2589 User=www-data
2590 IOSchedulingClass=idle
2591 CPUSchedulingPolicy=idle
2592 EOF
2593 i /etc/systemd/system/$ncbase.timer <<EOF
2594 [Unit]
2595 Description=ncup $ncbase timer
2596
2597 [Timer]
2598 OnCalendar=Daily
2599
2600 [Install]
2601 WantedBy=timers.target
2602 EOF
2603 systemctl enable --now $ncbase.timer
2604 i /usr/local/bin/ncup <<'EOFOUTER'
2605 #!/bin/bash
2606
2607 source /usr/local/lib/err
2608
2609 m() { printf "%s\n" "$*"; "$@"; }
2610 err-cleanup() {
2611 echo failed nextcloud update for $ncbase >&2
2612 # -odf or else systemd will kill the background delivery process
2613 # and the message will sit in the queue until the next queue run.
2614 exim -odf -t <<EOF
2615 To: alerts@iankelling.org
2616 From: www-data@$(hostname -f)
2617 Subject: failed nextcloud update for $ncbase
2618
2619 For logs, run: jr -u $ncbase
2620 EOF
2621 }
2622
2623 if [[ $(id -u -n) != www-data ]]; then
2624 echo error: running as wrong user: $(id -u -n), expected www-data
2625 exit 1
2626 fi
2627
2628 if [[ ! $1 ]]; then
2629 echo error: expected an arg, nextcloud relative base dir
2630 exit 1
2631 fi
2632
2633 ncbase=$1
2634 cd /var/www/$ncbase
2635 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2636 m php /var/www/$ncbase/updater/updater.phar -n
2637 EOFOUTER
2638 chmod +x /usr/local/bin/ncup
2639
2640 mkdir -p /var/www/cron-errors
2641 chown www-data.www-data /var/www/cron-errors
2642 i /etc/cron.d/$ncbase <<EOF
2643 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2644 SHELL=/bin/bash
2645 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2646 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2647 EOF
2648
2649 done
2650 fi
2651
2652
2653 # * exim host conditional config
2654
2655 # ** exim certs
2656
2657 all_dirs=(/p/c/filesystem)
2658 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2659 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2660 done
2661 files=()
2662 for d in ${all_dirs[@]}; do
2663 f=$d/etc/exim4/passwd
2664 if [[ -e $f ]]; then
2665 files+=($f)
2666 fi
2667 tmp=($d/etc/exim4/*.pem)
2668 if (( ${#tmp[@]} )); then
2669 files+=(${tmp[@]})
2670 fi
2671 done
2672
2673 if (( ${#files[@]} )); then
2674 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2675 fi
2676
2677
2678 # ** exim: auth
2679
2680 case $HOSTNAME in
2681 bk|je)
2682 # avoid accepting mail for invalid users
2683 # https://wiki.dovecot.org/LMTP/Exim
2684 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2685 deny
2686 message = invalid recipient
2687 domains = +local_domains
2688 !verify = recipient/callout=no_cache
2689 EOF
2690 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2691 dovecot_plain:
2692 driver = dovecot
2693 public_name = PLAIN
2694 server_socket = /var/run/dovecot/auth-client
2695 server_set_id = $auth1
2696 EOF
2697 ;;
2698 esac
2699 if $bhost_t; then
2700 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2701 # from 30_exim4-config_examples
2702 plain_server:
2703 driver = plaintext
2704 public_name = PLAIN
2705 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2706 server_set_id = $auth2
2707 server_prompts = :
2708 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2709 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2710 .endif
2711 EOF
2712 fi
2713
2714 # ** exim: main daemon use non-default config file
2715 case $HOSTNAME in
2716 bk|$MAIL_HOST)
2717 # to see the default comments in /etc/default/exim4:
2718 # s update-exim4defaults --force --init
2719 # which will overwrite any existing file
2720 i /etc/default/exim4 <<'EOF'
2721 QUEUERUNNER='combined'
2722 QUEUEINTERVAL='30m'
2723 COMMONOPTIONS='-C /etc/exim4/my.conf'
2724 UPEX4OPTS='-o /etc/exim4/my.conf'
2725 # i use epanic-clean for alerting if there are bad paniclog entries
2726 E4BCD_WATCH_PANICLOG='no'
2727 EOF
2728 # make exim be a nonroot setuid program.
2729 chown Debian-exim:Debian-exim /usr/sbin/exim4
2730 # needs guid set in order to become Debian-exim
2731 chmod g+s,u+s /usr/sbin/exim4
2732 # need this to avoid error on service reload:
2733 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2734 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2735 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2736 # note: the daemon gives up and dies after retrying those 9 times.
2737 # I came upon this by guessing and trial and error.
2738 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
2739 i /etc/exim4/trusted_configs <<'EOF'
2740 /etc/exim4/my.conf
2741 EOF
2742 ;;
2743 *)
2744 # default file
2745 i /etc/default/exim4 <<'EOF'
2746 QUEUERUNNER='combined'
2747 QUEUEINTERVAL='30m'
2748 EOF
2749 ;;
2750 esac
2751
2752 # ** exim non-root
2753
2754 case $HOSTNAME in
2755 bk|je|li)
2756 # no reason to expect it to ever be there.
2757 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2758 ;;
2759 *)
2760 dirs=()
2761 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2762 if [[ -d $d ]]; then
2763 dirs+=($d)
2764 fi
2765 done
2766 i /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2767 [Service]
2768 # see 56.2 Root privilege in exim spec
2769 AmbientCapabilities=CAP_NET_BIND_SERVICE
2770 # https://www.redhat.com/sysadmin/mastering-systemd
2771 # things that seem good and reasonabl.e
2772 PrivateTmp=yes
2773 ProtectHome=yes
2774 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2775 # this whole setting doesnt work. tried it with a newer systemd 250 though
2776 # an nspawn, and it worked there.
2777 InaccessiblePaths=${dirs[@]}
2778 # this gives us the permission denied error:
2779 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
2780 # but we also have to set the file capabilities to avoid the error.
2781 #NoNewPrivileges=yes
2782 ProtectSystem=yes
2783
2784 # when we get newer systemd
2785 #ProtectDevices=yes
2786 EOF
2787 i /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2788 # see 56.2 Root privilege in exim spec
2789 deliver_drop_privilege = true
2790 EOF
2791 files=(
2792 300_exim4-config_real_local
2793 600_exim4-config_userforward
2794 700_exim4-config_procmail
2795 800_exim4-config_maildrop
2796 mmm_mail4root
2797 )
2798 for f in ${files[@]}; do
2799 echo "# iank: removed due to running nonroot"|i /etc/exim4/conf.d/router/$f
2800 done
2801 ;;
2802 esac
2803
2804 case $HOSTNAME in
2805
2806 # ** $MAIL_HOST|bk|je)
2807 $MAIL_HOST|bk|je)
2808
2809 echo|i /etc/exim4/conf.d/router/870_backup_local
2810
2811 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2812 # note: some things we don't set that are here by default because they are unused.
2813 dc_local_interfaces=''
2814 dc_eximconfig_configtype='internet'
2815 dc_localdelivery='dovecot_lmtp'
2816 EOF
2817 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2818 # recommended if dns is expected to work
2819 CHECK_RCPT_VERIFY_SENDER = true
2820 # default config comment says: If you enable this, you might reject legitimate mail,
2821 # but eggs has had this a long time, so that seems unlikely.
2822 CHECK_RCPT_SPF = true
2823 CHECK_RCPT_REVERSE_DNS = true
2824 CHECK_MAIL_HELO_ISSUED = true
2825
2826
2827 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2828 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2829
2830 # testing dmarc
2831 #dmarc_tld_file = /etc/public_suffix_list.dat
2832
2833 EOF
2834 ;;&
2835
2836 # ** $MAIL_HOST|bk)
2837 $MAIL_HOST|bk)
2838
2839
2840 # no clamav on je, it has 1.5g memory and clamav uses most of it
2841 i /etc/exim4/conf.d/clamav_data_acl <<'EOF'
2842 warn
2843 !hosts = +iank_trusted
2844 !authenticated = plain_server:login_server
2845 condition = ${if def:malware_name}
2846 remove_header = Subject:
2847 add_header = Subject: [Clamav warning: $malware_name] $h_subject
2848 log_message = heuristic malware warning: $malware_name
2849 EOF
2850
2851 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2852 # je.b8.nz will run out of memory with freshclam
2853 av_scanner = clamd:/var/run/clamav/clamd.ctl
2854 EOF
2855
2856 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2857 deny
2858 malware = */defer_ok
2859 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2860 message = This message was detected as possible malware ($malware_name).
2861 EOF
2862
2863 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2864 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2865 # smarthost config type, not sure.
2866 # failing message on mail-tester.com:
2867 # We check if there is a server (A Record) behind your hostname kd.
2868 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2869 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2870 # and this one seemed appropriate from grepping config.
2871 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2872 # mail to kd, so this should basically be a name that no host has as their
2873 # canonical hostname since the actual host sits behind a nat and changes.
2874 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2875 # I used this to avoid sender verification, didnt work but it still
2876 # makes sense based on the spec.
2877 hosts_treat_as_local = defaultnn.b8.nz
2878
2879 # Outside nn, we get the default cert location from a debian macro,
2880 # and the cert file is put in place by a certbot hook.
2881 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2882 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2883 EOF
2884
2885 i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2886 gnusmarthost:
2887 debug_print = "R: smarthost for $local_part@$domain"
2888 driver = manualroute
2889 domains = ! +local_domains
2890 # send most mail through eggs, helps fsfs sender reputation.
2891 # uncomment and optionally move to 188 file to send through my own servers again
2892 senders = *@gnu.org
2893 transport = smarthost_dkim
2894 route_list = * fencepost.gnu.org::587 byname
2895 host_find_failed = ignore
2896 same_domain_copy_routing = yes
2897 no_more
2898 EOF
2899
2900 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2901 10.173.8.1 defaultnn.b8.nz
2902 EOF
2903 ;;&
2904 # ** $MAIL_HOST)
2905 $MAIL_HOST)
2906
2907 i /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2908 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2909 # use vpn transport. lower priority so it overrides the default route.
2910 # Use this in case our vpn fails, we dont send anything without it.
2911 .ifdef DCconfig_internet
2912 dnslookup_vpn:
2913 debug_print = "R: dnslookup for $local_part@$domain"
2914 driver = dnslookup
2915 domains = ! +local_domains
2916 transport = remote_smtp_vpn
2917 same_domain_copy_routing = yes
2918 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2919 no_more
2920 .endif
2921 EOF
2922
2923
2924 # note on backups: I used to do an automatic sshfs and restricted
2925 # permissions to a specific directory on the remote server, /bu/mnt,
2926 # which required using a dedicated user, but realized smtp will be
2927 # more reliable and less fuss. If I ever need that again, see the
2928 # history of this file, and bum in brc2.
2929 i /etc/exim4/conf.d/router/890_backup_copy <<EOF
2930 backup_redir:
2931 driver = redirect
2932 domains = +local_domains
2933 # b is just an arbirary short string
2934 data = b@eximbackup.b8.nz
2935 # note, to test this, i could temporarily allow testignore.
2936 # alerts avoids potential mail loop. root is already
2937 # redirected earlier, so that is just being overly cautious.
2938 local_parts = ! root : ! testignore : ! alerts
2939 unseen = true
2940 errors_to = alerts@iankelling.org
2941 EOF
2942
2943
2944
2945 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
2946 # which would incorrectly get denied.
2947 i /etc/exim4/host_local_deny_exceptions <<'EOF'
2948 mail.fsf.org
2949 *.posteo.de
2950 EOF
2951
2952 # cron email from smarthost hosts will automatically be to
2953 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2954 # case that doesn't work, we still want to accept that mail, but not
2955 # from any host except the smarthosts. local_hostnames and this rule
2956 # is for that purpose.
2957 i /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2958 deny
2959 !authenticated = *
2960 domains = +local_hostnames
2961 message = no relay
2962 EOF
2963 echo|i /etc/exim4/conf.d/router/880_universal_forward
2964
2965
2966 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2967 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
2968 EOF
2969
2970 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
2971 # and also have mail.iankelling.org whitelisted as a relay domain.
2972 # I could avoid that if I changed this to submit to 587 with a
2973 # password like a standard mua.
2974 i /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
2975 # ian: save a copy of sent mail. i thought of other ways to
2976 # do this, for example, to only save sent mail that is not sent
2977 # from my mail client which saves a copy by default, but in the
2978 # end, it seems simplest to turn that off. We want to save
2979 # external mail sent by smarthosts.
2980 sentarchive:
2981 driver = redirect
2982 domains = ! +local_domains
2983 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2984 data = vojdedIdNejyebni@b8.nz
2985 unseen
2986
2987 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
2988 # replaced DCsmarthost with hostname
2989 fsfsmarthost:
2990 debug_print = "R: smarthost for $local_part@$domain"
2991 driver = manualroute
2992 domains = ! +local_domains
2993 senders = *@fsf.org
2994 transport = remote_smtp_smarthost
2995 route_list = * mail.fsf.org::587 byname
2996 host_find_failed = ignore
2997 same_domain_copy_routing = yes
2998 no_more
2999
3000 posteosmarthost:
3001 debug_print = "R: smarthost for $local_part@$domain"
3002 driver = manualroute
3003 domains = ! +local_domains
3004 senders = *@posteo.net
3005 transport = remote_smtp_smarthost
3006 route_list = * posteo.de::587 byname
3007 host_find_failed = ignore
3008 same_domain_copy_routing = yes
3009 no_more
3010 EOF
3011
3012 # Greping /etc/exim4, unqualified mails this would end up as
3013 # a return path, so it should go somewhere we will see.
3014 # The debconf output about mailname is as follows:
3015 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3016 # name.
3017 # This name will also be used by other programs. It should be the single, fully
3018 # qualified domain name (FQDN).
3019 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3020 # this option would be example.org.
3021 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3022 echo iankelling.org > /etc/mailname
3023
3024
3025 # mail.iankelling.org so local imap clients can connect with tls and
3026 # when they happen to not be local.
3027 # todo: this should be 10.8.0.4
3028
3029 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3030 # note: i put nn.b8.nz into bind for good measure
3031 10.173.8.2 nn.b8.nz mx.iankelling.org
3032 EOF
3033
3034 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3035 # weve configured this file in dnsmasq if we are using it.
3036 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3037 server=/mx.iankelling.org/127.0.1.1
3038 EOF
3039 # I used to use debconf-set-selections + dpkg-reconfigure,
3040 # which then updates this file
3041 # but the process is slower than updating it directly and then I want to set other things in
3042 # update-exim4.conf.conf, so there's no point.
3043 # The file is documented in man update-exim4.conf,
3044 # except the man page is not perfect, read the bash script to be sure about things.
3045
3046 # The debconf questions output is additional documentation that is not
3047 # easily accessible, but super long, along with the initial default comment in this
3048 # file, so I've saved that into ./mail-notes.conf.
3049 #
3050 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3051 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3052 # man page: is used to build the local_domains list, together with "localhost"
3053 # this is duplicated in a later router.
3054 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3055 EOF
3056
3057
3058 # dmarc. not used currently
3059 f=/etc/cron.daily/refresh-dmarc-tld-file
3060 cat >$f <<'EOF'
3061 #!/bin/bash
3062 cd /etc
3063 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3064 EOF
3065 m chmod 755 $f
3066
3067 ;;
3068 # ** bk
3069 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3070 bk)
3071
3072 echo|i /etc/exim4/conf.d/rcpt_local_acl
3073 echo|i /etc/exim4/conf.d/router/880_universal_forward
3074
3075 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3076 10.173.8.2 nn.b8.nz
3077 EOF
3078
3079 sed -r -f - /etc/init.d/exim4 <<'EOF' | i /etc/init.d/exim4in
3080 s,/etc/default/exim4,/etc/default/exim4in,g
3081 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3082 s,(^[ #]*Provides:).*,\1 exim4in,
3083 s,(^[ #]*NAME=).*,\1"exim4in",
3084 EOF
3085 chmod +x /etc/init.d/exim4in
3086 i /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3087 [Unit]
3088 # needed to continually restart
3089 StartLimitIntervalSec=0
3090
3091 [Service]
3092 Restart=always
3093 # time to sleep before restarting a service
3094 RestartSec=20
3095 EOF
3096
3097 i /etc/default/exim4in <<'EOF'
3098 # defaults but no queue runner and alternate config dir
3099 QUEUERUNNER='no'
3100 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3101 UPEX4OPTS='-d /etc/myexim4'
3102 EOF
3103
3104 echo bk.b8.nz > /etc/mailname
3105 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3106 # man page: is used to build the local_domains list, together with "localhost"
3107 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3108 EOF
3109
3110 ;;
3111 # ** je
3112 je)
3113 echo je.b8.nz > /etc/mailname
3114 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3115 dc_other_hostnames='je.b8.nz'
3116 EOF
3117 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
3118 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3119 echo|i /etc/exim4/conf.d/rcpt_local_acl
3120 echo|i /etc/exim4/conf.d/router/880_universal_forward
3121 ;;
3122 # ** not MAIL_HOST|bk|je
3123 *)
3124 # this one should be removed for all non mail hosts, but
3125 # bk and je never become mail_host
3126 echo|i /etc/exim4/conf.d/router/195_dnslookup_vpn
3127
3128 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
3129 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3130 echo|i /etc/exim4/conf.d/rcpt_local_acl
3131 echo|i /etc/exim4/conf.d/router/890_backup_copy
3132 echo|i /etc/exim4/conf.d/main/000_local-nn
3133 echo|i /etc/exim4/conf.d/clamav_data_acl
3134
3135
3136 if $bhost_t; then
3137 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3138 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3139 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3140 # so we can maintiain the originals of the backups.
3141 # we wouldnt want this if we were dealing with any other
3142 # local deliveries, but we sent all others to the smarthost
3143 # which then strips the headers.
3144 envelope_to_remove = false
3145 return_path_remove = false
3146 EOF
3147 fi
3148
3149 # catches things like cronjob email
3150 i /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3151 universal_forward:
3152 driver = redirect
3153 domains = +local_domains
3154 data = alerts@iankelling.org
3155 EOF
3156
3157
3158 for unit in ${nn_progs[@]}; do
3159 f=/etc/systemd/system/$unit.service.d/nn.conf
3160 rm -fv $f
3161 done
3162
3163 # dont i dont care if defaultnn section gets left, it wont
3164 # get used.
3165 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3166 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3167
3168 # note: condition duplicated at else
3169 if $bhost_t; then
3170 install -d /bu
3171 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3172 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3173 chown -R Debian-exim:Debian-exim /bu/md
3174 fi
3175 i /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3176 # modified debian maildir transport
3177 backup_maildir:
3178 driver = appendfile
3179 directory = /bu/md
3180 delivery_date_add
3181 # note, no return path or envelope added
3182 maildir_format
3183 directory_mode = 0700
3184 mode = 0644
3185 mode_fail_narrower = false
3186 EOF
3187
3188 i /etc/exim4/conf.d/router/870_backup_local <<'EOF'
3189 ### router/900_exim4-config_local_user
3190 #################################
3191
3192 backup_local:
3193 debug_print = "R: local_user for $local_part@$domain"
3194 driver = accept
3195 domains = eximbackup.b8.nz
3196 transport = backup_maildir
3197 EOF
3198
3199 # Bind to wghole to receive mailbackup.
3200 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3201 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3202 dc_other_hostnames='eximbackup.b8.nz'
3203 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3204 EOF
3205
3206 # wghole & thus exim will fail to start without internet connectivity.
3207 i /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3208 [Unit]
3209 StartLimitIntervalSec=0
3210
3211 [Service]
3212 Restart=always
3213 RestartSec=20
3214 EOF
3215
3216 else # if $bhost_t; then
3217 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3218 # Note: If theres like a temporary problem where mail gets sent to
3219 # one of these hosts, if exim isnt listening, it will be a temporary error
3220 # instead of a permanent 5xx.
3221 dc_local_interfaces='127.0.0.1;::1'
3222 EOF
3223 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3224 fi
3225 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3226 dc_eximconfig_configtype='smarthost'
3227 dc_smarthost='$smarthost'
3228 EOF
3229
3230 hostname -f |i /etc/mailname
3231 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3232 # The manpage incorrectly states this will do header rewriting, but
3233 # that only happens if we have dc_hide_mailname is set.
3234 dc_readhost='iankelling.org'
3235 # Only used in case of bounces.
3236 dc_localdelivery='maildir_home'
3237 EOF
3238 ;;
3239 esac
3240
3241
3242
3243
3244 # ** $MAILHOST|bk, things that belong at the end
3245 case $HOSTNAME in
3246 $MAIL_HOST|bk)
3247 # config for the non-nn exim
3248 m rsync -ra --delete --delete-excluded --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3249 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3250 # this makes it easier to see which exim is doing what
3251 log_file_path = /var/log/exim4/my%s
3252 EOF
3253
3254
3255
3256 cat >/etc/logrotate.d/myexim <<'EOF'
3257 /var/log/exim4/mymain /var/log/exim4/myreject {
3258 daily
3259 missingok
3260 rotate 1000
3261 delaycompress
3262 notifempty
3263 nocreate
3264 }
3265 /var/log/exim4/mypanic {
3266 size 10M
3267 missingok
3268 rotate 10
3269 compress
3270 delaycompress
3271 notifempty
3272 nocreate
3273 }
3274 EOF
3275
3276 # If we ever wanted to have a separate spool,
3277 # we could do it like this.
3278 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3279 # spool_directory = /var/spool/myexim4
3280 # EOF
3281 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3282 dc_eximconfig_configtype='smarthost'
3283 dc_smarthost='nn.b8.nz'
3284 EOF
3285 ;;&
3286 bk)
3287
3288 # config for the non-nn exim
3289 cat >/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
3290 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3291 EOF
3292 ;;
3293 $MAIL_HOST)
3294 # for bk, we have a exim4in.service that will do this for us.
3295 m update-exim4.conf -d /etc/myexim4
3296 ;;
3297 esac
3298
3299 # * spool dir setup
3300
3301 # ** bind mount setup
3302 # put spool dir in directory that spans multiple distros.
3303 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3304 #
3305 dir=/nocow/exim4
3306 sdir=/var/spool/exim4
3307 # we only do this if our system has $dir
3308
3309 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3310 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3311 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3312 # so, im trying a bind mount to get rid of that.
3313 if [[ -e /nocow ]]; then
3314 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3315 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3316 fi
3317 i /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3318 [Unit]
3319 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3320 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3321 After=local-fs.target
3322
3323 [Service]
3324 ExecStartPre=/usr/local/bin/exim-nn-iptables
3325 EOF
3326 if ! mountpoint -q $sdir; then
3327 stopifactive exim4 exim4in
3328 if [[ -L $sdir ]]; then
3329 m rm $sdir
3330 fi
3331 if [[ ! -e $dir && -d $sdir ]]; then
3332 m mv $sdir $dir
3333 fi
3334 if [[ ! -d $sdir ]]; then
3335 m mkdir $sdir
3336 m chmod 000 $sdir # only want it to be used when its mounted
3337 fi
3338 m mount $sdir
3339 fi
3340 fi
3341
3342
3343
3344 # ** exim/spool uid setup
3345 # i have the spool directory be common to distro multi-boot, so
3346 # we need the uid to be the same. 608 cuz it's kind of in the middle
3347 # of the free system uids.
3348 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3349 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3350 if [[ ! $uid ]]; then
3351 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3352 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3353 --no-create-home --disabled-login --force-badname Debian-exim
3354 elif [[ $uid != 608 ]]; then
3355 stopifactive exim4 exim4in
3356 m usermod -u 608 Debian-exim
3357 m groupmod -g 608 Debian-exim
3358 m usermod -g 608 Debian-exim
3359 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3360 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3361 fi
3362
3363 # * start / stop services
3364
3365 reifactive dnsmasq nscd
3366
3367 if $reload; then
3368 m systemctl daemon-reload
3369 fi
3370
3371 # checking bhost_t is redundant, but could help us catch errors.
3372 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3373 # todo: in mail-setup, we have a static list of backup hosts, not *y
3374 m systemctl --now enable wg-quick@wghole
3375 fi
3376
3377 sysd-prom-fail-install epanicclean
3378 m systemctl --now enable epanicclean
3379
3380 case $HOSTNAME in
3381 je)
3382 /a/exe/web-conf apache2 je.b8.nz
3383 ;;
3384 bk)
3385 /a/exe/web-conf apache2 mail2.iankelling.org
3386 ;;
3387 esac
3388
3389 m /a/bin/ds/mail-cert-cron -1
3390 sre mailcert.timer
3391
3392 case $HOSTNAME in
3393 $MAIL_HOST|bk)
3394 m systemctl --now enable mailnn mailnnroute
3395 ;;&
3396 $MAIL_HOST)
3397 # we use dns to start wg
3398 if $reload; then
3399 sre unbound
3400 else
3401 m systemctl --now enable unbound
3402 fi
3403 ;;&
3404 $MAIL_HOST|bk)
3405 # If these have changes, id rather manually restart it, id rather
3406 # not restart and cause temporary errors
3407 if $reload; then
3408 sre $vpnser
3409 else
3410 m systemctl --now enable $vpnser
3411 fi
3412 if ! systemctl is-active clamav-daemon >/dev/null; then
3413 m systemctl --now enable clamav-daemon
3414 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3415 if [[ $out ]]; then
3416 reload=true
3417 fi
3418
3419 # note, this will cause paniclog entries because it takes like 45
3420 # seconds for clamav to start, i use ./epanic-clean to remove
3421 # them.
3422 fi
3423 ;;&
3424 $MAIL_HOST|bk|je)
3425 # start spamassassin/dovecot before exim.
3426 sre dovecot spamassassin
3427 # need to wait a bit before restarting exim, else I
3428 # get a paniclog entry like: spam acl condition: all spamd servers failed
3429 sleep 3
3430 m systemctl --now enable mailclean.timer
3431 ;;&
3432 $MAIL_HOST)
3433 # < 2.1 (eg: in t9), uses a different data format which required manual
3434 # migration. dont start if we are running an old version.
3435 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3436 m systemctl --now enable radicale
3437 fi
3438 ;;&
3439 esac
3440
3441 # for debugging dns issues
3442 case $HOSTNAME in
3443 je|bk)
3444 systemctl enable --now logrotate-fast.timer
3445 ;;
3446 esac
3447
3448 # last use of $reload happens in previous block
3449 rm -f /var/local/mail-setup-reload
3450
3451
3452 case $HOSTNAME in
3453 $MAIL_HOST|bk|je|li)
3454 # on li, these are never started, except $vpnser
3455 :
3456 ;;
3457 *)
3458 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3459 ;;
3460 esac
3461
3462 sre exim4
3463
3464 case $HOSTNAME in
3465 $MAIL_HOST)
3466 m systemctl --now enable mailbindwatchdog
3467 ;;
3468 *)
3469 soff mailbindwatchdog
3470 ;;
3471 esac
3472
3473
3474 case $HOSTNAME in
3475 bk) sre exim4in ;;
3476 esac
3477
3478 # * mail monitoring / testing
3479
3480 # note, to test clamav, send an email with body that only contains
3481 # https://en.wikipedia.org/wiki/EICAR_test_file
3482 # which set malware_name to Eicar-Signature
3483 case $HOSTNAME in
3484 $MAIL_HOST|bk|je)
3485 # note: cronjob "ian" also does some important monitoring
3486 # todo: this will sometimes cause an alert because mailtest-check will run
3487 # before we have setup network namespace and spamassassin
3488 i /etc/cron.d/mailtest <<EOF
3489 SHELL=/bin/bash
3490 PATH=/usr/bin:/bin:/usr/local/bin
3491 MAILTO=daylert@iankelling.org
3492 */5 * * * * $u send-test-forward |& log-once send-test-forward
3493 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3494 # if a bounce happened yesterday, dont let it slip through the cracks
3495 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3496 EOF
3497
3498
3499 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3500 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3501 i /etc/systemd/system/mailtest-check.service <<'EOF'
3502 [Unit]
3503 Description=mailtest-check
3504 After=local-fs.target
3505 StartLimitIntervalSec=0
3506
3507 [Service]
3508 Type=simple
3509 ExecStart=/usr/local/bin/mailtest-check slow
3510 Restart=always
3511 RestartSec=60
3512
3513 [Install]
3514 WantedBy=graphical.target
3515 EOF
3516 sysd-prom-fail-install mailtest-check
3517 sre mailtest-check
3518 ;;&
3519 $MAIL_HOST)
3520 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3521 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3522
3523 cat >>/etc/cron.d/mailtest <<EOF
3524 # 10 am friday
3525 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3526 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3527 EOF
3528 ;;&
3529 bk)
3530 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3531 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3532 # We dont need to send from different addresses to the same
3533 # address. this breaks down our nice elegant logic of building up
3534 # froms and tos , so I just handle expertpath in a special case
3535 # below and set the to: to be testignore@zroe.org. If we did sent
3536 # that way, it would also mess up our mailtest-check logic that
3537 # finds which messages to check.
3538 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3539 # that would become 2 messages and we'd only check 1.
3540 ;;&
3541 je)
3542 test_froms=(testignore@je.b8.nz)
3543 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3544 ;;&
3545 $MAIL_HOST|bk|je)
3546
3547 # Dont put these test messages into the sent folder or else it will
3548 # overwhelm it, plus i dont want to save a copy at all.
3549 rm -f /etc/exim4/ignore-sent
3550 for t in ${test_tos[@]}; do
3551 echo $t >> /etc/exim4/ignore-sent
3552 done
3553
3554 cat >/usr/local/bin/send-test-forward <<'EOF'
3555 #!/bin/bash
3556 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3557 olds=(
3558 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3559 )
3560 if (( ${#olds[@]} )); then
3561 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3562 fi
3563 EOF
3564 for test_from in ${test_froms[@]}; do
3565
3566 test_to=${test_tos[0]}
3567 for t in ${test_tos[@]:1}; do
3568 test_to+=", $t"
3569 done
3570 case $test_from in
3571 testignore@expertpathologyreview.com)
3572 test_to=testignore@zroe.org
3573 ;;
3574 esac
3575
3576 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3577 /usr/sbin/exim -odf -f $test_from -t <<EOF
3578 From: $test_from
3579 To: $test_to
3580 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3581
3582 /usr/local/bin/send-test-forward
3583 EOF
3584 EOFOUTER
3585 done
3586 m chmod +x /usr/local/bin/send-test-forward
3587 ;;
3588 *)
3589 soff mailtest-check.service
3590 rm -fv /etc/cron.d/mailtest \
3591 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3592 /var/local/cron-errors/check-remote-mailqs*
3593 ;;
3594 esac
3595
3596
3597
3598 # * misc
3599 m sudo -u $u mkdir -p /home/$u/.cache
3600 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3601 while (($#)); do
3602 target=$1
3603 f=$2
3604 shift 2
3605 if [[ ! -L $f ]]; then
3606 if [[ -e $f ]]; then
3607 rm -rf $f
3608 fi
3609 m sudo -u $u ln -sf -T $target $f
3610 fi
3611 done
3612
3613
3614 # /etc/alias setup is debian specific, and exim postinst script sets up
3615 # an /etc/alias from root to the postmaster, based on the question
3616 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3617 # root, or there was no preexisting aliases file. postfix won\'t set up
3618 # a root to $postmaster alias if it\'s already installed. Easiest to
3619 # just set it ourselves.
3620
3621 # debconf question for postmaster:
3622 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3623 # to the user account of the actual system administrator.
3624 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3625 # recommended.
3626 # Note that postmaster\'s mail should be read on the system to which it is directed,
3627 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3628 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3629 # force local delivery.
3630 # Multiple user names need to be separated by spaces.
3631 # Root and postmaster mail recipient:
3632
3633 m exit 0
3634 :
3635
3636 # Local Variables:
3637 # eval: (outline-minor-mode)
3638 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3639 # End:
3640 # this is combined with defining outline-level in init.el