mostly t11 fixes
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6 # todo: max line length macro changed in t11. look into it
7 # todo: check that all macros we use are still valid in t11
8
9 # todo: setup an alert for bouncing test emails.
10
11 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
12 # think about making bounces go from the original address.
13
14 # todo: add a prometheus alert for dovecot.
15
16 # todo: handle errors like this:
17 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
18 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
19 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
20 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
21 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
22
23 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
24 # todo: consider hardening cups listening on 0.0.0.0
25 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
26
27 # todo: hosts should only allow external mail that is authed and
28 # destined for backup route. it is a minor issue since traffic is
29 # limited to the wghole network.
30
31 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
32 # instead of a simple rejection like it should.
33
34 # todo: run mailping test after running, or otherwise
35 # clear out terminal alert
36
37 # todo: disable postgrey
38
39 # todo: in testforward-check, we should also look
40
41 # todo: test that bounces dont help create valid mailtest-check
42
43 # todo: move mail stuff in distro-end into this file
44
45 # todo: consider rotating dkim & publishing key so every past email I sent
46 # isnt necessarily signed
47
48 # todo: consider how to get clamav out of Debian-exim group
49 # so it cant read/write the whole mail spool, for better
50 # security.
51
52 # todo: create a cronjob to update or warn on expiring dnssec keys
53
54 # todo: we should test failed mail daily or so
55 # failed cronjob, failed sysd-log-once,
56 # a local bounce from a cronjob, a local bounce
57 # to a bad remote address, perhaps a local failure
58 # when the sending daemon is down.
59 # And send an alert email if no alerts have been sent
60 # in 2 or 3 days or something. todo, test cron mail on li.
61
62 # todo: look at mailinabox extra dns records, note these changelogs:
63 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
64 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
65 #
66
67 # todo: mailtest-check failure on remote hosts is not going to alert me.
68 # sort that out.
69 # todo: test mail failure as well as success.
70 #
71 # todo: validate that mailtest-check is doing dnsbl checks.
72
73 # background: I want to run exim in a network namespace so it can send
74 # and receive through a vpn. This is needed so it can do ipv6, because
75 # outside the namespace if we dont have ipv6, to send ipv6 through the
76 # vpn, we have to send all our ipv6 through the vpn. I did this for a
77 # long time, it was fine, but it causes various pains, like increased
78 # latency, increased recaptcha because my ip is from a data center, just
79 # various issues I dont want on all the time. The problem with the
80 # namespace is that all kinds of programs want to invoke exim, but they
81 # wont be in the namespace. I could replace exim with a wrapper that
82 # jumps into the namespace, i tried that, it works fine. One remaining
83 # problem was that I would have needed to hook into exim upgrades to
84 # move exim and replace it with my wrapper script. Also, my script to
85 # join the namespace is not super reliable because it uses a pgrep.
86 # Instead, I should have created a systemd service for a process that
87 # will never die and just writes its pid somewhere convenient.
88 # That implementation
89 # is below here:
90 #
91 # sudoers:
92 # user ALL=(ALL) /usr/sbin/exim4
93 #
94 # move exim4 to eximian, use this script for exim4:
95 #
96 # #!/bin/bash
97 # if ip a show veth1-mail &>/dev/null; then
98 # /usr/sbin/eximian "$@"
99 # exit
100 # fi
101 # dosudo=false
102 # if [[ $USER && $USER != root ]]; then
103 # dosudo=true
104 # fi
105 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
106 # if $dosudo; then
107 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
108 # else
109 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
110 # fi
111 # ## end script
112 #
113 # an alternate solution: there is a small setguid program for
114 # network namespaces in my bookmarks.
115 #
116 # However, the solution I went with is: have 2 exim
117 # configs. A nonstandard location for the daemon that runs
118 # in the namespace. For all other invocations, it uses
119 # the default config location, which is altered to be
120 # in a smarthost config which sends mail to the deaemon.
121 #
122 # I have a bash function, enn to invoke exim like the daemon is running.
123 # and mailbash to just enter its network namespace.
124
125 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
126
127 shopt -s nullglob
128
129 if [[ -s /usr/local/lib/err ]]; then
130 source /usr/local/lib/err
131 elif [[ -s /a/bin/errhandle/err ]]; then
132 source /a/bin/errhandle/err
133 else
134 err "no err tracing script found"
135 fi
136 source /a/bin/distro-functions/src/identify-distros
137 source /a/bin/distro-functions/src/package-manager-abstractions
138
139 # has nextcloud_admin_pass in it
140 f=/p/c/machine_specific/$HOSTNAME/mail
141 if [[ -e $f ]]; then
142 # shellcheck source=/p/c/machine_specific/bk/mail
143 source $f
144 fi
145
146
147 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
148
149 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
150 u=$(id -nu 1000)
151
152
153 usage() {
154 cat <<EOF
155 Usage: ${0##*/} anything_here_to_debug
156 Setup exim4 & dovecot & related things
157
158 -h|--help Print help and exit.
159 EOF
160 exit $1
161 }
162
163 # debug output if we pass any arg
164 if (( $# )); then
165 set -x
166 fi
167
168
169 ####### instructions for icedove #####
170 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
171 # then click advanced so it accepts it.
172 # we could also just use 127.0.0.1 with no ssl
173 #
174 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
175 # background: dovecot does not yet have ocsp stapling support
176 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
177 #
178 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
179 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
180 # fetching mail settings: folder poll frequency 10 minutes.
181 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
182 #######
183
184
185 # * perstent password instructions
186 # Note: for cert cron, we need to manually run first to accept known_hosts
187
188 # # exim passwords:
189 # # for hosts which have all private files I just use the same user
190 # # for other hosts, each one get\'s their own password.
191 # # for generating secure pass, and storing for server too:
192 # f=$(mktemp)
193 # host=tp
194 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
195 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
196 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
197 # #reference: exim4_passwd_client(5)
198 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
199 # mkdir -p $dir
200 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
201 # # then run this script
202
203 # # dovecot password, i just need 1 as I\'m the only user
204 # mkdir /p/c/filesystem/etc/dovecot
205 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
206
207 ####### end perstent password instructions ######
208
209
210 # * dkim dns
211 # # Remove 1 level of comments in this section, set the domain var
212 # # for the domain you are setting up, then run this and copy dns settings
213 # # into dns.
214 # domain=iankelling.org
215 # c /p/c/filesystem/etc/exim4
216 # # this has several bugs addressed in comments, but it was helpful
217 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
218
219 # openssl genrsa -out $domain-private.pem 2048
220 # # Then, to get the public key strings to put in bind:
221
222 # # selector is needed for having multiple keys for one domain.
223 # # I dun do that, so just use a static one: li
224 # # Debadmin page does not have v=, fastmail does, and this
225 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
226 # # https://www.ietf.org/rfc/rfc6376.txt
227 # # Join and print all but first and last line.
228 # # last line: swap hold & pattern, remove newlines, print.
229 # # lines 2+: append to hold space
230 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
231 # cat <<EOF
232 # a._domainkey.$domain TXT (
233 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
234 # EOF
235 # # sed explanation: skip the first few lines, then put them into the hold space, then
236 # # on the last line, back to the patern space, remove the newlines, then add a newline
237 # # at the last char - 240, because bind txt records need strings <=255 chars,
238 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
239 # # leaves us a bit of extra room at the end and a bunch at the beginning.
240
241 # # selector was also put into /etc/exim4/conf.d/main/000_local,
242
243 # * dmarc dns
244
245 # # 2017-02 dmarc policies:
246 # # host -t txt _dmarc.gmail.com
247 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
248 # # there were articles claiming gmail would be changing
249 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
250 # # expected to cause problems
251 # # with a few old mailing lists, copying theirs for now.
252 #
253 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
254
255 # * other dns
256
257 # # 2017-02 spf policies:
258 # # host -t txt lists.fedoraproject.org
259 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
260 # # i include fastmail\'s settings, per their instructions,
261 # # and follow their policy. In mail in a box, or similar instructions,
262 # # I\'ve seen recommended to not use a restrictive policy.
263
264 # # to check if dns has updated, you do
265 # host -a mesmtp._domainkey.$domain
266
267 # # mx records,
268 # # setting it to iankelling.org would work the same, but this
269 # # is more flexible, I could change where mail.iankelling.org pointed.
270 # cat <<'EOF'
271 # mx records, 2 records each, for * and empty domain
272 # pri 10 mail.iankelling.org
273 # EOF
274
275 # # dnssec
276 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
277
278 # * functions & constants
279
280 pre="${0##*/}:"
281 m() { printf "$pre %s\n" "$*"; "$@"; }
282 e() { printf "$pre %s\n" "$*"; }
283 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
284
285 reload=false
286 # This file is so if we fail in the middle and rerun, we dont lose state
287 if [[ -e /var/local/mail-setup-reload ]]; then
288 reload=true
289 fi
290 i() { # install file
291 local tmp tmpdir dest="$1"
292 local base="${dest##*/}"
293 local dir="${dest%/*}"
294 if [[ $dir != "$base" ]]; then
295 # dest has a directory component
296 mkdir -p "$dir"
297 fi
298 ir=false # i result
299 tmpdir=$(mktemp -d)
300 cat >$tmpdir/"$base"
301 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
302 if [[ $tmp ]]; then
303 printf "%s\n" "$tmp"
304 ir=true
305 if [[ $dest == /etc/systemd/system/* ]]; then
306 touch /var/local/mail-setup-reload
307 reload=true
308 fi
309 fi
310 rm -rf $tmpdir
311 }
312 setini() {
313 key="$1" value="$2" section="$3"
314 file="/etc/radicale/config"
315 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
316 }
317 soff () {
318 for service; do
319 # ignore services that dont exist
320 if systemctl cat $service &>/dev/null; then
321 m systemctl disable --now $service
322 fi
323 done
324 }
325 sre() {
326 for service; do
327 m systemctl restart $service
328 m systemctl enable $service;
329 done
330 }
331 mailhost() {
332 [[ $HOSTNAME == "$MAIL_HOST" ]]
333 }
334 e() { printf "%s\n" "$*"; }
335 reifactive() {
336 for service; do
337 if systemctl is-active $service >/dev/null; then
338 m systemctl restart $service
339 fi
340 done
341 }
342 stopifactive() {
343 for service; do
344 if systemctl is-active $service >/dev/null; then
345 m systemctl stop $service
346 fi
347 done
348 }
349
350 mxhost=mx.iankelling.org
351 mxport=587
352
353 # old setup. left as comment for example
354 # mxhost=mail.messagingengine.com
355 # mxport=587
356 # forward=ian@iankelling.org
357
358 smarthost="$mxhost::$mxport"
359 uhome=$(eval echo ~$u)
360
361 # Somehow on one machine, a file got written with 664 perms.
362 # just being defensive here.
363 umask 0022
364
365 source /a/bin/bash_unpublished/source-state
366 if [[ ! $MAIL_HOST ]]; then
367 err "\$MAIL_HOST not set"
368 fi
369
370 bhost_t=false
371 case $HOSTNAME in
372 $MAIL_HOST) : ;;
373 kd|frodo|x2|x3|kw|sy|bo)
374 bhost_t=true
375 ;;
376 esac
377
378
379 # * Install universal packages
380
381
382 # installs epanicclean iptables-exim ip6tables-exim
383 /a/bin/ds/install-my-scripts
384
385 if [[ $(debian-codename-compat) == bionic ]]; then
386 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
387 Package: spamassassin sa-compile spamc
388 Pin: release n=focal,o=Ubuntu
389 Pin-Priority: 500
390 EOF
391 fi
392
393 # light version of exim does not have sasl auth support.
394 # note: for bitfolk hosts, unbound has important config with conflink.
395 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
396
397 # note: pyzor debian readme says you need to run some initialization command
398 # but its outdated.
399 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
400 case $HOSTNAME in
401 je) : ;;
402 # not included due to using wireguard: openvpn
403 *) pi wget git unzip iptables ;;
404 esac
405 # bad packages that sometimes get automatically installed
406 pu openresolv resolvconf
407
408 soff openvpn
409
410
411 if [[ $(debian-codename) == etiona ]]; then
412 # ip6tables stopped loading on boot. openvpn has reduced capability set,
413 # so running iptables as part of openvpn startup wont work. This should do it.
414 pi iptables-persistent
415 cat >/etc/iptables/rules.v6 <<'EOF'
416 *mangle
417 COMMIT
418 *nat
419 COMMIT
420 EOF
421 # load it now.
422 m ip6tables -S >/dev/null
423 fi
424
425 # our nostart pi fails to avoid enabling
426
427
428 # * Mail clean cronjob
429
430 i /etc/systemd/system/mailclean.timer <<'EOF'
431 [Unit]
432 Description=Run mailclean daily
433
434 [Timer]
435 OnCalendar=monthly
436
437 [Install]
438 WantedBy=timers.target
439 EOF
440
441 i /etc/systemd/system/mailclean.service <<EOF
442 [Unit]
443 Description=Delete and archive old mail files
444 After=multi-user.target
445
446 [Service]
447 User=$u
448 Type=oneshot
449 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
450 EOF
451
452 # * postgrey
453
454
455 i /etc/default/postgrey <<'EOF'
456 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
457 EOF
458
459 # * clamav
460
461 m usermod -a -G Debian-exim clamav
462
463 i /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
464 [Service]
465 ExecStartPre=-/bin/mkdir -p /var/run/clamav
466 ExecStartPre=/bin/chown clamav /var/run/clamav
467 EOF
468
469 # * mail vpn config
470
471 # old.
472 #vpnser=mailvpn.service
473 # note: this hangs if it cant resolv the endpoint. we
474 # want it to just retry in the background. i just use a static ip instead.
475 #
476 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
477 # in reality it is up and working, then it tries to restart infinitely, and fails
478 # because it detects that the interface exists.
479 #
480 # failing output:
481 #
482 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
483 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
484 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
485 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
486 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
487 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
488
489
490 # successful output.
491 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
492 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
493 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
494 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
495 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
496 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
497 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
498 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
499 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
500 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
501 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
502 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
503 # Aug 02 21:59:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
504 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
505 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
506 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
507 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
508 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
509
510
511 # According to iptables -S and iptables -t nat -S,
512 # there are no modifications to iptables rules on a succsfull run,
513 # and
514
515 vpnser=wg-quick@wgmail.service
516
517 case $HOSTNAME in
518 $MAIL_HOST)
519 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
520 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
521 ;;&
522 bk)
523 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
524 ;;&
525 *)
526 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
527 if [[ -d $d ]]; then
528 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
529 fi
530 ;;
531 esac
532
533 case $HOSTNAME in
534 li) : ;;
535 *)
536 i /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
537 [Unit]
538 Requires=mailnn.service
539 JoinsNamespaceOf=mailnn.service
540 BindsTo=mailnn.service
541 StartLimitIntervalSec=0
542
543 [Service]
544 PrivateNetwork=true
545 # i dont think we need any of these, but it doesnt hurt to stay consistent
546 BindPaths=$bindpaths
547
548 Restart=on-failure
549 RestartSec=20
550 EOF
551 ;;
552 esac
553
554
555 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
556 i /etc/systemd/system/mailvpn.service <<EOF
557 [Unit]
558 Description=OpenVPN tunnel for mail
559 After=syslog.target network-online.target mailnn.service
560 Wants=network-online.target
561 Documentation=man:openvpn(8)
562 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
563 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
564 # needed to continually restatr
565 JoinsNamespaceOf=mailnn.service
566 BindsTo=mailnn.service
567 StartLimitIntervalSec=0
568
569 [Service]
570 Type=notify
571 RuntimeDirectory=openvpn-client
572 RuntimeDirectoryMode=0710
573 WorkingDirectory=/etc/openvpn/client
574 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
575 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
576 LimitNPROC=10
577 # DeviceAllow=/dev/null rw
578 # DeviceAllow=/dev/net/tun rw
579 PrivateNetwork=true
580 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
581 # because of
582 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
583 # there is a workaround there, but i dont think its really worth it,
584 # the mail server is fine with a static dns anyways.
585 # This thread is also interesting,
586 # https://github.com/slingamn/namespaced-openvpn/issues/7
587 # todo: the iptables rule at the bottom could be useful to prevent
588 # dns from leaking in my network namespaced vpn.
589 # I also like the idea of patching systemd-resolved so it
590 # will listen on other interfaces, but its not worth my time.
591 BindPaths=$bindpaths
592 Restart=always
593 # time to sleep before restarting a service
594 RestartSec=20
595
596 [Install]
597 WantedBy=multi-user.target
598 EOF
599
600 i /etc/systemd/system/mailnnroute.service <<'EOF'
601 [Unit]
602 Description=Network routing for mailnn
603 After=syslog.target network-online.target mailnn.service
604 Wants=network-online.target
605 JoinsNamespaceOf=mailnn.service
606 BindsTo=mailnn.service
607 StartLimitIntervalSec=0
608
609 [Service]
610 Type=simple
611 RemainAfterExit=true
612 PrivateNetwork=true
613 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
614 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
615 Restart=always
616 RestartSec=20
617
618
619 [Install]
620 WantedBy=multi-user.target
621 EOF
622
623 #
624 i /etc/systemd/system/mailnn.service <<'EOF'
625 [Unit]
626 Description=Network Namespace for mail vpn service that will live forever and cant fail
627 After=syslog.target network-online.target
628 Wants=network-online.target
629
630 [Service]
631 Type=simple
632 PrivateNetwork=true
633 ExecStart=/bin/sleep infinity
634
635 [Install]
636 WantedBy=multi-user.target
637 EOF
638
639 i /etc/systemd/system/mailbindwatchdog.service <<EOF
640 [Unit]
641 Description=Watchdog to restart services relying on systemd-resolved dir
642 After=syslog.target network-online.target
643 Wants=network-online.target
644 BindsTo=mailnn.service
645
646 [Service]
647 Type=simple
648 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
649 Restart=always
650 # time to sleep before restarting a service
651 RestartSec=10
652
653 [Install]
654 WantedBy=multi-user.target
655 EOF
656
657
658
659 # old service name
660 rm -fv /etc/systemd/system/openvpn-client-mail@.service
661
662 # We use a local unbound because systemd-resolved wont accept our
663 # request, it will only listen to 127.0.0.53 in the main network
664 # namespace, and rejected feature requests to change that (although I
665 # could change the code and recompile), but anyways, that could answer
666 # with things specific to the lan that aren't applicable in this
667 # namespace, and since unbound is a recursive resolver, it means we just
668 # use our own ip against dnsbl rate limits.
669 #
670 # If we ever notice this change, chattr +i on it
671 # trust-ad is used in t10+, glibc 2.31
672
673 i /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
674 nameserver 127.0.0.1
675 options edns0 trust-ad
676 EOF
677
678 i /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
679 nameserver 127.0.0.53
680 options edns0 trust-ad
681 EOF
682
683
684 i /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
685 nameserver 10.173.8.1
686 options edns0 trust-ad
687 EOF
688
689 # this is just a bug fix for trisquel.
690 f=/etc/apparmor.d/usr.sbin.unbound
691 line="/usr/sbin/unbound flags=(attach_disconnected) {"
692 if ! grep -qFx "$line" $f; then
693 badline="/usr/sbin/unbound {"
694 if ! grep -qFx "$badline" $f; then
695 err expected line in $f not found
696 fi
697 sed -i "s,^$badline$,$line," $f
698 if systemctl is-active apparmor &>/dev/null; then
699 m systemctl reload apparmor
700 fi
701 fi
702
703 # note: anything added to nn_progs needs corresponding rm
704 # down below in the host switch
705 nn_progs=(exim4)
706 if mailhost; then
707 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
708 # Its in the nn so remote clients can connect to it.
709 nn_progs+=(spamassassin dovecot)
710 fi
711
712 case $HOSTNAME in
713 $MAIL_HOST)
714 # todo, should this be after vpn service
715 i /etc/systemd/system/unbound.service.d/nn.conf <<EOF
716 [Unit]
717 After=mailnn.service
718 JoinsNamespaceOf=mailnn.service
719 BindsTo=mailnn.service
720 StartLimitIntervalSec=0
721
722 [Service]
723 PrivateNetwork=true
724 # note the nsswitch bind is actually not needed for bk, but
725 # its the same file so it does no harm.
726 BindPaths=$bindpaths
727
728 Restart=always
729 RestartSec=20
730 EOF
731
732 # sooo, there are a few ways to get traffic from the mail network
733 # namespace to go over the wghole.
734 #
735 #1: unify the mail vpn and wghole
736 # into 1 network. this seems simple and logical, so I'm doing it.
737 # One general downside is tying things together, if I need to mess
738 # with one thing, it breaks the other. Oh well for now.
739 #
740 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
741 #
742 # 3. We can setup the routing to happen on li, which seemed like I
743 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
744 # wghole clients, but I think that is kind of hacky and breaks ipv4
745 # routing within the mailvpn, it happened to work just because exim
746 # prefers ipv6 and that was also available in the mailvpn.
747 #
748 # 4. Put the hole interface into the mail network namespace. This
749 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
750 # vpn routing and establishes a direct connection. I only use the
751 # hole vpn for randomish things, it should be fine to join the mail
752 # nn for that. There should be some way to fix the routing issue
753 # by doing manual routing, but that doesn't seem like a good use of time.
754 # relevant:
755 # https://www.wireguard.com/netns/#
756 #
757 # for wireguard debugging
758 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
759 # dmesg -w
760
761 ;;&
762 $MAIL_HOST|bk)
763 for unit in ${nn_progs[@]}; do
764 i /etc/systemd/system/$unit.service.d/nn.conf <<EOF
765 [Unit]
766
767 # Wants appears better than requires because with requires,
768 # if the vpnser fails to start, this service won't get run at
769 # all, even if the vpnser starts on an automatic restart.
770
771 Wants=$vpnser
772 After=network.target mailnn.service $vpnser
773 JoinsNamespaceOf=mailnn.service
774 BindsTo=mailnn.service
775 StartLimitIntervalSec=0
776
777 [Service]
778 PrivateNetwork=true
779 # note the nsswitch bind is actually not needed for bk, but
780 # its the same file so it does no harm.
781 BindPaths=$bindpaths
782
783 Restart=always
784 RestartSec=20
785 EOF
786 done
787 ;;
788 *)
789 for unit in exim4 spamassassin dovecot unbound; do
790 f=/etc/systemd/system/$unit.service.d/nn.conf
791 if [[ -s $f ]]; then
792 rm -fv $f
793 reload=true
794 fi
795 done
796 ;;
797 esac
798
799 # * wghole (another mail vpn)
800
801 if $bhost_t; then
802 i /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
803 [Unit]
804 StartLimitIntervalSec=0
805
806 [Service]
807 Restart=on-failure
808 RestartSec=20
809 EOF
810 fi
811
812 # * spamassassin config
813 i /etc/sysctl.d/80-iank-mail.conf <<'EOF'
814 # see exim spec
815 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
816 EOF
817 if $ir; then
818 m sysctl -p
819 fi
820
821 i /etc/spamassassin/mylocal.cf <<'EOF'
822 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
823
824 # /usr/share/doc/exim4-base/README.Debian.gz:
825 # SpamAssassin's default report should not be used in a add_header
826 # statement since it contains empty lines. (This triggers e.g. Amavis'
827 # warning "BAD HEADER SECTION, Improper folded header field made up
828 # entirely of whitespace".) This is a safe, terse alternative:
829 clear_report_template
830 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
831 uridnsbl_skip_domain iankelling.org
832 uridnsbl_skip_domain amnimal.ninja
833 uridnsbl_skip_domain expertpathologyreview.com
834 uridnsbl_skip_domain zroe.org
835 EOF
836
837 # 2020-10-19 remove old file. remove this when all hosts updated
838 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
839
840 i /etc/default/spamassassin <<'EOF'
841 # defaults plus debugging flags for an issue im having
842 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
843 PIDFILE="/var/run/spamd.pid"
844 # my additions
845 NICE="--nicelevel 15"
846 CRON=1
847 EOF
848 ##### end spamassassin config
849
850
851 # * Update mail cert
852 if [[ -e /p/c/filesystem ]]; then
853 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
854 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
855 # after my internet was down for a bit:
856 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
857 m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
858 fi
859
860 # With openvpn, I didn't get around to persisting the openvpn
861 # cert/configs into /p/c/machine_specific/bk, so I had this case to
862 # manually get the cert. However, we aren't using openvpn anymore, so it
863 # is commented out.
864 #
865 # case $HOSTNAME in
866 # bk)
867 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
868 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
869 # exit 1
870 # fi
871 # ;;
872 # esac
873
874 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
875
876 i /etc/systemd/system/mailcert.service <<'EOF'
877 [Unit]
878 Description=Mail cert rsync
879 After=multi-user.target
880
881 [Service]
882 Type=oneshot
883 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
884 EOF
885 i /etc/systemd/system/mailcert.timer <<'EOF'
886 [Unit]
887 Description=Run mail-cert once a day
888
889 [Timer]
890 OnCalendar=daily
891
892 [Install]
893 WantedBy=timers.target
894 EOF
895
896
897 wghost=${HOSTNAME}wg.b8.nz
898 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
899 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
900 certonly --manual --preferred-challenges=dns \
901 --manual-auth-hook /a/bin/ds/le-dns-challenge \
902 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
903 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
904 fi
905
906 # * fail2ban
907
908 # todo: test that these configs actually work, eg run
909 # s iptables-exim -S
910 # and see someone is banned.
911
912 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
913 /etc/fail2ban/action.d/iptables-multiport.conf| i /etc/fail2ban/action.d/iptables-exim.conf
914 i /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
915 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
916
917 # Fail2Ban configuration file
918 #
919 # Author: Daniel Black
920 #
921 # This is a included configuration file and includes the definitions for the iptables
922 # used in all iptables based actions by default.
923 #
924 # The user can override the defaults in iptables-common.local
925 #
926 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
927 # made config file IPv6 capable (see new section Init?family=inet6)
928
929 [INCLUDES]
930
931 after = iptables-blocktype.local
932 iptables-common.local
933 # iptables-blocktype.local is obsolete
934
935 [Definition]
936
937 # Option: actionflush
938 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
939 # Values: CMD
940 #
941 actionflush = <iptables> -F f2b-<name>
942
943
944 [Init]
945
946 # Option: chain
947 # Notes specifies the iptables chain to which the Fail2Ban rules should be
948 # added
949 # Values: STRING Default: INPUT
950 chain = INPUT
951
952 # Default name of the chain
953 #
954 name = default
955
956 # Option: port
957 # Notes.: specifies port to monitor
958 # Values: [ NUM | STRING ] Default:
959 #
960 port = ssh
961
962 # Option: protocol
963 # Notes.: internally used by config reader for interpolations.
964 # Values: [ tcp | udp | icmp | all ] Default: tcp
965 #
966 protocol = tcp
967
968 # Option: blocktype
969 # Note: This is what the action does with rules. This can be any jump target
970 # as per the iptables man page (section 8). Common values are DROP
971 # REJECT, REJECT --reject-with icmp-port-unreachable
972 # Values: STRING
973 blocktype = REJECT --reject-with icmp-port-unreachable
974
975 # Option: returntype
976 # Note: This is the default rule on "actionstart". This should be RETURN
977 # in all (blocking) actions, except REJECT in allowing actions.
978 # Values: STRING
979 returntype = RETURN
980
981 # Option: lockingopt
982 # Notes.: Option was introduced to iptables to prevent multiple instances from
983 # running concurrently and causing irratic behavior. -w was introduced
984 # in iptables 1.4.20, so might be absent on older systems
985 # See https://github.com/fail2ban/fail2ban/issues/1122
986 # Values: STRING
987 lockingopt = -w
988
989 # Option: iptables
990 # Notes.: Actual command to be executed, including common to all calls options
991 # Values: STRING
992 iptables = /usr/local/bin/iptables-exim <lockingopt>
993
994
995 [Init?family=inet6]
996
997 # Option: blocktype (ipv6)
998 # Note: This is what the action does with rules. This can be any jump target
999 # as per the iptables man page (section 8). Common values are DROP
1000 # REJECT, REJECT --reject-with icmp6-port-unreachable
1001 # Values: STRING
1002 blocktype = REJECT --reject-with icmp6-port-unreachable
1003
1004 # Option: iptables (ipv6)
1005 # Notes.: Actual command to be executed, including common to all calls options
1006 # Values: STRING
1007 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1008 EOF
1009
1010 i /etc/fail2ban/jail.d/exim.local <<'EOF'
1011 [exim]
1012 enabled = true
1013 port = 25,587
1014 filter = exim
1015 banaction = iptables-exim
1016
1017 # 209.51.188.13 = mail.fsf.org
1018 # 2001:470:142::13 = mail.fsf.org
1019 # 209.51.188.92 = eggs.gnu.org
1020 # 2001:470:142:3::10 = eggs.gnu.org
1021 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1022 # 10.173.8.1 = non-nn net
1023 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1024 EOF
1025 if $ir; then
1026 m systemctl restart fail2ban
1027 fi
1028
1029 # * common exim4 config
1030
1031
1032 ## old, not using forward files anymore
1033 rm -fv $uhome/.forward /root/.forward
1034
1035
1036 # Make all system users be aliases. preventative
1037 # prevents things like cron mail for user without alias
1038 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1039 if [[ ! $user ]]; then
1040 continue
1041 fi
1042 if ! grep -q "^$user:" /etc/aliases; then
1043 echo "$user: root" |m tee -a /etc/aliases
1044 fi
1045 done
1046
1047
1048 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1049 case $HOSTNAME in
1050 $MAIL_HOST)
1051 sed -i "/^user:/d" /etc/aliases
1052 ;;
1053 *)
1054 if ! grep -q "^$user:" /etc/aliases; then
1055 echo "$user: root" |m tee -a /etc/aliases
1056 fi
1057 ;;
1058 esac
1059 done
1060
1061
1062 . /a/bin/bash_unpublished/priv-mail-setup
1063
1064
1065 m gpasswd -a iank adm #needed for reading logs
1066
1067 ### make local bounces go to normal maildir
1068 # local mail that bounces goes to /Maildir or /root/Maildir
1069 dirs=(/m/md/bounces/{cur,tmp,new})
1070 m mkdir -p ${dirs[@]}
1071 m chown iank:iank /m /m/md
1072 m ln -sfT /m/md /m/iank
1073 m chmod 771 /m /m/md
1074 m chown -R $u:Debian-exim /m/md/bounces
1075 m chmod 775 ${dirs[@]}
1076 m usermod -a -G Debian-exim $u
1077 for d in /Maildir /root/Maildir; do
1078 if [[ ! -L $d ]]; then
1079 m rm -rf $d
1080 fi
1081 m ln -sf -T /m/md/bounces $d
1082 done
1083
1084 # dkim, client passwd file
1085 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1086 f=/p/c/filesystem/etc/exim4/passwd.client
1087 if [[ -e $f ]]; then
1088 files+=($f)
1089 fi
1090 if (( ${#files[@]} )); then
1091 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1092 ${files[@]} /etc/exim4
1093 fi
1094
1095 # By default, only 10 days of logs are kept. increase that.
1096 # And dont compress, I look back at logs too often and
1097 # dont need the annoyance of decompressing them all the time.
1098 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1099 files=(/var/log/exim4/*.gz)
1100 if (( ${#files[@]} )); then
1101 gunzip ${files[@]}
1102 fi
1103
1104 ## disabled. not using .forward files, but this is still interesting
1105 ## for reference.
1106 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1107 # # i only need .forwards, so just doing that one.
1108 # cd /etc/exim4/conf.d/router
1109 # b=userforward_higher_priority
1110 # # replace the router name so it is unique
1111 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1112 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1113
1114 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1115
1116 # alerts is basically the postmaster address
1117 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1118 \$a root: alerts@iankelling.org
1119 /^root:/d
1120 EOF
1121
1122 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1123 ncsoft@zroe.org graceq2323@gmail.com hE
1124 EOF
1125
1126 # old name
1127 rm -fv /etc/exim4/conf.d/retry/37_retry
1128
1129 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1130 # Retry fast for my own domains
1131 iankelling.org * F,1d,4m;F,14d,1h
1132 amnimal.ninja * F,1d,4m;F,14d,1h
1133 expertpathologyreview.com * F,1d,4m;F,14d,1h
1134 je.b8.nz * F,1d,4m;F,14d,1h
1135 zroe.org * F,1d,4m;F,14d,1h
1136 eximbackup.b8.nz * F,1d,4m;F,14d,1h
1137
1138 # The spec says the target domain will be used for temporary host errors,
1139 # but i've found that isn't correct, the hostname is required
1140 # at least sometimes.
1141 nn.b8.nz * F,1d,4m;F,14d,1h
1142 defaultnn.b8.nz * F,1d,4m;F,14d,1h
1143 mx.iankelling.org * F,1d,4m;F,14d,1h
1144 bk.b8.nz * F,1d,4m;F,14d,1h
1145 eggs.gnu.org * F,1d,4m;F,14d,1h
1146 fencepost.gnu.org * F,1d,4m;F,14d,1h
1147
1148 # afaik our retry doesnt need this, but just using everything
1149 mx.amnimal.ninja * F,1d,4m;F,14d,1h
1150 mx.expertpathologyreview.com * F,1d,4m;F,14d,1h
1151
1152
1153 mail.fsf.org * F,1d,15m;F,14d,1h
1154 EOF
1155
1156
1157 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1158
1159 # separate file so without quoted EOF for convenience
1160 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1161 # normally empty, I set this so I can set the envelope address
1162 # when doing mail redelivery to invoke filters. Also allows
1163 # me exiqgrep and stuff.
1164 MAIN_TRUSTED_GROUPS = $u
1165 EOF
1166
1167 cd /etc/exim4
1168 {
1169 for f in *-private.pem; do
1170 echo ${f%-private.pem}
1171 done
1172 } | i /etc/exim4/conf.d/my-dkim-domains
1173
1174 cat >/etc/exim4/conf.d/transport/11_iank <<'EOF'
1175 # This unsets the default macro defined in on t11 in
1176 # /etc/exim4/conf.d/transport/10_exim4-config_transport-macros
1177 # It seems like a very odd choice that this has become
1178 # the default in t11. Normal smarthost clients use username/password
1179 # auth. Oh well.
1180 REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS ==
1181 EOF
1182
1183 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1184 MAIN_TLS_ENABLE = true
1185
1186 # require tls connections for all smarthosts
1187 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = *
1188
1189 # debian exim config added this in 2016 or so?
1190 # it's part of the smtp spec, to limit lines to 998 chars
1191 # but a fair amount of legit mail does not adhere to it. I don't think
1192 # this should be default, like it says in
1193 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1194 # todo: the bug for introducing this was about headers, but
1195 # the fix maybe is for all lines? one says gmail rejects, the
1196 # other says gmail does not reject. figure out and open a new bug.
1197 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1198
1199 # more verbose logs
1200 MAIN_LOG_SELECTOR = +all
1201
1202 # Based on spec, seems like a good idea to be nice.
1203 smtp_return_error_details = true
1204
1205 # default is 10. when exim has been down for a bit, fsf mailserver
1206 # will do a big send in one connection, then exim decides to put
1207 # the messages in the queue instead of delivering them, to avoid
1208 # spawning too many delivery processes. This is the same as the
1209 # fsfs value. And the corresponding one for how many messages
1210 # to send out in 1 connection remote_max_parallel = 256
1211 smtp_accept_queue_per_connection = 500
1212
1213
1214 DKIM_CANON = relaxed
1215 DKIM_SELECTOR = li
1216
1217 # From comments in
1218 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1219 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1220 # There could be some circumstance when the
1221 # from: isnt our domain, but the envelope sender is
1222 # and so still want to sign, but I cant think of any case.
1223 #DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1224 # In t11, we cant do the above anymore because this is tainted data used in a file lookup.
1225 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1226 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1227
1228 # The file is based on the outgoing domain-name in the from-header.
1229 # sign if key exists
1230 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1231
1232 # most of the ones that gmail seems to use.
1233 # Exim has horrible default of signing unincluded
1234 # list- headers since they got mentioned in an
1235 # rfc, but this messes up mailing lists, like gnu/debian which want to
1236 # keep your dkim signature intact but add list- headers.
1237 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1238
1239 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1240
1241 hostlist iank_trusted = <; \
1242 # veth0
1243 10.173.8.1 ; \
1244 # li li_ip6
1245 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1246 # li_vpn_net li_vpn_net_ip6s
1247 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1248 # bk bk_ip6
1249 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1250 # je je_ipv6
1251 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1252 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1253 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1254
1255
1256 # this is the default delay_warning_condition, plus matching on local_domains.
1257 # If I have some problem with my local system that causes delayed delivery,
1258 # I dont want to send warnings out to non-local domains.
1259 delay_warning_condition = ${if or {\
1260 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1261 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1262 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1263 { match_domain{$domain}{+local_domains} }\
1264 } {no}{yes}}
1265
1266
1267 # enable 587 in addition to the default 25, so that
1268 # i can send mail where port 25 is firewalled by isp
1269 daemon_smtp_ports = 25 : 587
1270 # default of 25, can get stuck when catching up on mail
1271 smtp_accept_max = 400
1272 smtp_accept_reserve = 100
1273 smtp_reserve_hosts = +iank_trusted
1274
1275 # Rules that make receiving more liberal should be on backup hosts
1276 # so that we dont reject mail accepted by MAIL_HOST
1277 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1278 EOF
1279
1280 rm -fv /etc/exim4/rcpt_local_acl # old path
1281
1282 i /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1283 # This acl already exists in rcpt, this just makes it more widespread.
1284 # See the comment there for its rationale. The reason it needs to be
1285 # more widespread is that I've turned on sender verification, but cron
1286 # emails can fail sender verification since I may be in a network that
1287 # doesn't have my local dns.
1288 accept
1289 authenticated = *
1290
1291 # i setup a local programs smtp to mail.iankelling.org, this
1292 # skips sender verification for it.
1293 accept
1294 hosts = 10.173.8.1
1295 EOF
1296
1297 rm -fv /etc/exim4/data_local_acl # old path
1298
1299 i /etc/exim4/conf.d/data_local_acl <<'EOF'
1300 # Except for the "condition =", this was
1301 # a comment in the check_data acl. The comment about this not
1302 # being suitable has been changed in newer exim versions. The only thing
1303 # related I found was to
1304 # add the condition =, cuz spamassassin has problems with big
1305 # messages and spammers don't bother with big messages,
1306 # but I've increased the size from 10k
1307 # suggested in official docs, and 100k in the wiki example because
1308 # those docs are rather old and I see a 110k spam message
1309 # pretty quickly looking through my spam folder.
1310
1311 warn
1312 !hosts = +iank_trusted
1313 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1314
1315 warn
1316 !hosts = +iank_trusted
1317 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1318 !authenticated = plain_server:login_server
1319 condition = ${if < {$message_size}{5000K}}
1320 spam = Debian-exim:true
1321 add_header = X-Spam_score_int: $spam_score_int
1322 add_header = X-Spam_score: $spam_score
1323 add_header = X-Spam_bar: $spam_bar
1324 add_header = X-Spam_report: $spam_report
1325 add_header = X-Spam_action: $spam_action
1326
1327
1328 #accept
1329 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1330 # dmarc_status = reject:quarantine
1331 # add_header = Reply-to: dmarctest@iankelling.org
1332
1333 EOF
1334
1335 i /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1336 ### router/900_exim4-config_local_user
1337 #################################
1338
1339 # This router matches local user mailboxes. If the router fails, the error
1340 # message is "Unknown user".
1341 local_user:
1342 debug_print = "R: local_user for $local_part@$domain"
1343 driver = accept
1344 domains = +local_domains
1345 # ian: default file except where mentioned.
1346 # ian: commented this. I get all local parts. for bk, an rcpt
1347 # check handles checking with dovecot, and the only router
1348 # after this is root.
1349 # local_parts = ! root
1350 transport = LOCAL_DELIVERY
1351 cannot_route_message = Unknown user
1352 # ian: added for + addressing.
1353 local_part_suffix = +*
1354 local_part_suffix_optional
1355 EOF
1356 i /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1357 dovecot_lmtp:
1358 driver = lmtp
1359 socket = /var/run/dovecot/lmtp
1360 #maximum number of deliveries per batch, default 1
1361 batch_max = 200
1362 envelope_to_add
1363 EOF
1364
1365 i /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1366 # same as debians 30_exim4-config_remote_smtp, but
1367 # with interface added at the end.
1368
1369 remote_smtp_vpn:
1370 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1371 driver = smtp
1372 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1373 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1374 .endif
1375 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1376 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1377 .endif
1378 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1379 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1380 .endif
1381 .ifdef REMOTE_SMTP_RETURN_PATH
1382 return_path = REMOTE_SMTP_RETURN_PATH
1383 .endif
1384 .ifdef REMOTE_SMTP_HELO_DATA
1385 helo_data=REMOTE_SMTP_HELO_DATA
1386 .endif
1387 .ifdef DKIM_DOMAIN
1388 dkim_domain = DKIM_DOMAIN
1389 .endif
1390 .ifdef DKIM_SELECTOR
1391 dkim_selector = DKIM_SELECTOR
1392 .endif
1393 .ifdef DKIM_PRIVATE_KEY
1394 dkim_private_key = DKIM_PRIVATE_KEY
1395 .endif
1396 .ifdef DKIM_CANON
1397 dkim_canon = DKIM_CANON
1398 .endif
1399 .ifdef DKIM_STRICT
1400 dkim_strict = DKIM_STRICT
1401 .endif
1402 .ifdef DKIM_SIGN_HEADERS
1403 dkim_sign_headers = DKIM_SIGN_HEADERS
1404 .endif
1405 .ifdef TLS_DH_MIN_BITS
1406 tls_dh_min_bits = TLS_DH_MIN_BITS
1407 .endif
1408 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1409 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1410 .endif
1411 .ifdef REMOTE_SMTP_PRIVATEKEY
1412 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1413 .endif
1414 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1415 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1416 .endif
1417 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1418 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1419 .endif
1420 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1421 EOF
1422
1423 i /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1424 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1425
1426 smarthost_dkim:
1427 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1428 driver = smtp
1429 multi_domain
1430 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1431 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1432 .endif
1433 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1434 {\
1435 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1436 }\
1437 {} \
1438 }
1439 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1440 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1441 .endif
1442 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1443 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1444 .endif
1445 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1446 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1447 .endif
1448 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1449 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1450 .endif
1451 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1452 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1453 .endif
1454 .ifdef REMOTE_SMTP_RETURN_PATH
1455 return_path = REMOTE_SMTP_RETURN_PATH
1456 .endif
1457 .ifdef REMOTE_SMTP_HELO_DATA
1458 helo_data=REMOTE_SMTP_HELO_DATA
1459 .endif
1460 .ifdef TLS_DH_MIN_BITS
1461 tls_dh_min_bits = TLS_DH_MIN_BITS
1462 .endif
1463 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1464 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1465 .endif
1466 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1467 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1468 .endif
1469 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1470 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1471 .endif
1472 .ifdef DKIM_DOMAIN
1473 dkim_domain = DKIM_DOMAIN
1474 .endif
1475 .ifdef DKIM_SELECTOR
1476 dkim_selector = DKIM_SELECTOR
1477 .endif
1478 .ifdef DKIM_PRIVATE_KEY
1479 dkim_private_key = DKIM_PRIVATE_KEY
1480 .endif
1481 .ifdef DKIM_CANON
1482 dkim_canon = DKIM_CANON
1483 .endif
1484 .ifdef DKIM_STRICT
1485 dkim_strict = DKIM_STRICT
1486 .endif
1487 .ifdef DKIM_SIGN_HEADERS
1488 dkim_sign_headers = DKIM_SIGN_HEADERS
1489 .endif
1490 EOF
1491
1492
1493 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1494 # default stuff, i havent checked if its needed
1495 dc_minimaldns='false'
1496 dc_relay_nets=''
1497 CFILEMODE='644'
1498 dc_use_split_config='true'
1499 dc_mailname_in_oh='true'
1500 EOF
1501
1502
1503 # * radicale
1504 if mailhost; then
1505 if ! mountpoint /o; then
1506 echo "error /o is not a mountpoint" >&2
1507 exit 1
1508 fi
1509
1510 # davx/davdroid setup instructions at the bottom
1511
1512 # main docs:
1513 # http://radicale.org/user_documentation/
1514 # https://davdroid.bitfire.at/configuration/
1515
1516 # note on debugging: if radicale can't bind to the address,
1517 # in the log it just says "Starting Radicale". If you run
1518 # it in the foreground, it will give more info. Background
1519 # plus debug does not help.
1520 # sudo -u radicale radicale -D -f
1521
1522 # created password file with:
1523 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1524 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1525 # # setup chgrp www-data in ./conflink
1526
1527 pi-nostart radicale
1528
1529 i /etc/systemd/system/radicale.service.d/override.conf <<EOF
1530 [Unit]
1531
1532 After=network.target network-online.target mailnn.service $vpnser
1533
1534 Wants=$vpnser
1535 JoinsNamespaceOf=mailnn.service
1536 StartLimitIntervalSec=0
1537
1538 [Service]
1539 PrivateNetwork=true
1540 BindPaths=$bindpaths
1541 Restart=always
1542 # time to sleep before restarting a service
1543 RestartSec=20
1544
1545 [Install]
1546 # for openvpn
1547 RequiredBy=$vpnser
1548 EOF
1549
1550
1551 # use persistent uid/gid
1552 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1553 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1554 if [[ $uid != 609 ]]; then
1555 m systemctl stop radicale ||:
1556 m usermod -u 609 radicale
1557 m groupmod -g 609 radicale
1558 m usermod -g 609 radicale
1559 fi
1560 m find /o/radicale -xdev -exec chown -h 609 {} +
1561 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1562
1563
1564 # I moved /var/lib/radicale after it's initialization.
1565 # I did a sudo -u radicale git init in the collections subfolder
1566 # after it gets created, per the git docs.
1567 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1568
1569 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1570
1571 # more config is for li in distro-end
1572
1573 # coment in this file says this is needed for it to run on startup
1574 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1575
1576 # comments say default is 0.0.0.0:5232
1577 m setini hosts 10.8.0.4:5232 server
1578 # https://radicale.org/2.1.html
1579 m setini type http_x_remote_user auth
1580
1581
1582 # disable power management feature, set to 240 min sync interval,
1583 # so it shouldn't be bad.
1584
1585 # davx^5 from f-droid
1586 # login with url and user name
1587 # url https://cal.iankelling.org/ian
1588 # username ian
1589 # pass, see password manager for radicale
1590 #
1591 # add account dialog:
1592 #
1593 # set account name as ian@iankelling.org, per help text below the
1594 # field.
1595 #
1596 # switch to groups are per-contact categories,
1597 # per https://davdroid.bitfire.at/configuration/radicale/
1598 #
1599 #
1600 # After setting up account, I added one address book, named
1601 # ianaddr. calender was already created, named ian. checked boxes under
1602 # both. synced.
1603 #
1604 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1605 #
1606 # ignorable background info:
1607 #
1608 # opentasks uses the calendar file.
1609 #
1610 # The address book I created got a uuid as a name for the file. Note
1611 # the .props file says if it's a calendar or addressbook.
1612 #
1613 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1614 # both show the requests happening. Without creating the address book,
1615 # after creating a contact, a sync would delete it.
1616 #
1617 # Address books correspond to .props files in the radicale dir.
1618 #
1619 # Some background is here,
1620 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1621 # which shows separate vcard option is from rfc 6350, the other is 2426,
1622 # radicale page says it implements the former not the latter,
1623 # which conflicts with the documentation of which to select, but whatever.
1624 # http://radicale.org/technical_choices/
1625 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1626 #
1627 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1628
1629 # Note, radicale had built-in git support to track changes, but they
1630 # removed it in 2.0.
1631
1632 fi
1633
1634 # * dovecot
1635
1636 # ** $MAIL_HOST|bk|je)
1637 case $HOSTNAME in
1638 $MAIL_HOST|bk|je)
1639 # based on a little google and package search, just the dovecot
1640 # packages we need instead of dovecot-common.
1641 #
1642 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1643 # directly. The reason to do this is to use dovecot\'s sieve, which
1644 # can generally do more than exims filters (a few things less) and
1645 # sieve has the benefit of being supported in postfix and
1646 # proprietary/weird environments, so there is more examples on the
1647 # internet.
1648 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1649
1650 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1651 if [[ -e $f ]]; then
1652 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1653 break
1654 fi
1655 done
1656 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1657 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1658 done
1659
1660 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1661 i /etc/dovecot/dhparam <<'EOF'
1662 -----BEGIN DH PARAMETERS-----
1663 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1664 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1665 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1666 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1667 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1668 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1669 -----END DH PARAMETERS-----
1670 EOF
1671 {
1672
1673 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1674 cat <<'EOF'
1675 ssl_cert = </etc/exim4/fullchain.pem
1676 ssl_key = </etc/exim4/privkey.pem
1677 EOF
1678 else
1679 # We have a lets encrypt hooks that puts things here.
1680 # This is just for bk, which uses the vpn cert in exim
1681 # for sending mail, but the local hostname cert for
1682 # dovecot.
1683 cat <<'EOF'
1684 ssl_cert = </etc/exim4/exim.crt
1685 ssl_key = </etc/exim4/exim.key
1686 EOF
1687 fi
1688
1689 cat <<'EOF'
1690 # https://ssl-config.mozilla.org
1691 ssl = required
1692 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
1693 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1694 ssl_protocols = TLSv1.2
1695 ssl_prefer_server_ciphers = no
1696
1697 protocol lmtp {
1698 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1699 # default is just $mail_plugins
1700 mail_plugins = $mail_plugins sieve
1701 }
1702 EOF
1703 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
1704 cat <<EOF
1705 ssl_dh = </etc/dovecot/dhparam
1706 EOF
1707 fi
1708 } >/etc/dovecot/local.conf
1709
1710 ;;&
1711
1712 # ** $MAIL_HOST)
1713 $MAIL_HOST)
1714 # If we changed 90-sieve.conf and removed the active part of the
1715 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1716 # default config if not needed. This won\'t work as a symlink in /a/c
1717 # unfortunately.
1718 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1719
1720 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1721 m touch $uhome/sieve/personal{,end}{,test}.sieve
1722 fi
1723
1724 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1725 cat >>/etc/dovecot/local.conf <<EOF
1726 # simple password file based login
1727 !include conf.d/auth-passwdfile.conf.ext
1728
1729 # ian: %u is used for alerts user vs iank
1730 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1731 mail_uid = $u
1732 mail_gid = $u
1733
1734 protocol lmtp {
1735 # For a normal setup with exim, we need something like this, which
1736 # removes the domain part
1737 # auth_username_format = %Ln
1738 #
1739 # or else # Exim says something like
1740 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1741 # Dovecot verbose log says something like
1742 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1743 # reference: http://wiki.dovecot.org/LMTP/Exim
1744 #
1745 # However, I use this to direct all mail to the same inbox.
1746 # A normal way to do this, which I did at first is to have
1747 # a router in exim almost at the end, eg 950,
1748 #local_catchall:
1749 # debug_print = "R: catchall for \$local_part@\$domain"
1750 # driver = redirect
1751 # domains = +local_domains
1752 # data = $u
1753 # based on
1754 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1755 # with superflous options removed.
1756 # However, this causes the envelope to be rewritten,
1757 # which makes filtering into mailboxes a little less robust or more complicated,
1758 # so I've done it this way instead. it also requires
1759 # modifying the local router in exim.
1760 auth_username_format = $u
1761 }
1762 EOF
1763 ;;&
1764 # ** bk|je)
1765 bk|je)
1766 chown -R mail.mail /m/md
1767
1768 f=/etc/dovecot/conf.d/10-auth.conf
1769 if [[ -e $f ]]; then
1770 mv $f $f-iank-disabled
1771 fi
1772
1773 cat >>/etc/dovecot/local.conf <<EOF
1774 !include /etc/dovecot/local.conf.ext
1775
1776 # for debugging info, uncomment these.
1777 # logs go to syslog and to /var/log/mail.log
1778 #auth_verbose=yes
1779 #mail_debug=yes
1780
1781
1782 protocol lmtp {
1783 # This downcases the localpart. default is case sensitive.
1784 # case sensitive local part will miss out on valid email when some person or system
1785 # mistakenly capitalizes things.
1786 auth_username_format = %Lu
1787 }
1788
1789 # make 147 only listen on localhost, plan to use for nextcloud.
1790 # copied from mailinabox
1791 service imap-login {
1792 inet_listener imap {
1793 address = 127.0.0.1
1794 }
1795 }
1796 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
1797 service auth {
1798 unix_listener auth-client {
1799 user = Debian-exim
1800 group = Debian-exim
1801 }
1802 }
1803
1804
1805 plugin {
1806 sieve_before = /etc/dovecot/sieve-spam.sieve
1807 # from mailinabox
1808 sieve = /m/sieve/%d/%n.sieve
1809 sieve_dir = /m/sieve/%d/%n
1810 }
1811
1812
1813 # all taken from mailinabox.
1814 mail_location = maildir:/m/md/%d/%n
1815 # meh, ok.
1816 mail_privileged_group = mail
1817 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
1818 first_valid_uid = 1
1819
1820 # todo: test these changes in the universal config
1821 # mailboxes taken from mailinabox but removed
1822 # settings duplicate to defaults
1823 namespace inbox {
1824 mailbox INBOX {
1825 auto = subscribe
1826 }
1827 mailbox Spam {
1828 special_use = \Junk
1829 auto = subscribe
1830 }
1831 mailbox Drafts {
1832 auto = subscribe
1833 }
1834 mailbox Sent {
1835 auto = subscribe
1836 }
1837 mailbox Trash {
1838 auto = subscribe
1839 }
1840 mailbox Archive {
1841 special_use = \Archive
1842 auto = subscribe
1843 }
1844 }
1845 auth_mechanisms = plain login
1846 EOF
1847
1848 i /etc/dovecot/sieve-spam.sieve <<'EOF'
1849 require ["regex", "fileinto", "imap4flags"];
1850
1851 if allof (header :regex "X-Spam-Status" "^Yes") {
1852 fileinto "Spam";
1853 stop;
1854 }
1855 EOF
1856
1857 i /etc/dovecot/local.conf.ext <<'EOF'
1858 passdb {
1859 driver = sql
1860 args = /etc/dovecot/dovecot-sql.conf.ext
1861 }
1862 userdb {
1863 driver = sql
1864 args = /etc/dovecot/dovecot-sql.conf.ext
1865 }
1866
1867 EOF
1868
1869 i /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
1870 # from mailinabox
1871 driver = sqlite
1872 # for je and bk, populated the testignore users for the relevant domains
1873 connect = /m/rc/users.sqlite
1874 default_pass_scheme = SHA512-CRYPT
1875 password_query = SELECT email as user, password FROM users WHERE email='%u';
1876 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
1877 iterate_query = SELECT email AS user FROM users;
1878 EOF
1879 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
1880
1881 # db needs to be in a www-data writable directory
1882 db=/m/rc/users.sqlite
1883 if [[ ! -s $db ]]; then
1884 m mkdir -p /m/rc
1885 m sqlite3 $db <<'EOF'
1886 CREATE TABLE users (
1887 id INTEGER PRIMARY KEY AUTOINCREMENT,
1888 email TEXT NOT NULL UNIQUE,
1889 password TEXT NOT NULL,
1890 extra,
1891 privileges TEXT NOT NULL DEFAULT '');
1892 EOF
1893 fi
1894 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
1895 #
1896 # example of adding a user:
1897 # hash: doveadm pw -s SHA512-CRYPT -p passhere
1898 # sqlite3 /m/rc/users.sqlite <<'EOF'
1899 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
1900 #EOF
1901 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
1902
1903 # this should be at the end since it requires a valid dovecot config
1904 m sievec /etc/dovecot/sieve-spam.sieve
1905 ;;&
1906 # ** bk)
1907 bk)
1908 # roundcube uses this
1909 mkdir -p /m/sieve
1910 chown mail.mail /m/sieve
1911 m pi dovecot-managesieved
1912 ;;
1913 esac
1914
1915 # * thunderbird autoconfig setup
1916
1917 bkdomains=(expertpathologyreview.com amnimal.ninja)
1918 if [[ $HOSTNAME == bk ]]; then
1919 for domain in ${bkdomains[@]}; do
1920 m /a/exe/web-conf apache2 autoconfig.$domain
1921 dir=/var/www/autoconfig.$domain/html/mail
1922 m mkdir -p $dir
1923 # taken from mailinabox
1924 i $dir/config-v1.1.xml <<EOF
1925 <?xml version="1.0" encoding="UTF-8"?>
1926 <clientConfig version="1.1">
1927 <emailProvider id="$domain">
1928 <domain>$domain</domain>
1929
1930 <displayName>$domain Mail</displayName>
1931 <displayShortName>$domain</displayShortName>
1932
1933 <incomingServer type="imap">
1934 <hostname>mail2.iankelling.org</hostname>
1935 <port>993</port>
1936 <socketType>SSL</socketType>
1937 <username>%EMAILADDRESS%</username>
1938 <authentication>password-cleartext</authentication>
1939 </incomingServer>
1940
1941 <outgoingServer type="smtp">
1942 <hostname>mail2.iankelling.org</hostname>
1943 <port>587</port>
1944 <socketType>STARTTLS</socketType>
1945 <username>%EMAILADDRESS%</username>
1946 <authentication>password-cleartext</authentication>
1947 <addThisServer>true</addThisServer>
1948 <useGlobalPreferredServer>false</useGlobalPreferredServer>
1949 </outgoingServer>
1950
1951 <documentation url="https://$domain/">
1952 <descr lang="en">$domain website.</descr>
1953 </documentation>
1954 </emailProvider>
1955
1956 <webMail>
1957 <loginPage url="https://$domain/roundcube" />
1958 <loginPageInfo url="https://$domain/roundcube" >
1959 <username>%EMAILADDRESS%</username>
1960 <usernameField id="rcmloginuser" name="_user" />
1961 <passwordField id="rcmloginpwd" name="_pass" />
1962 <loginButton id="rcmloginsubmit" />
1963 </loginPageInfo>
1964 </webMail>
1965 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
1966 </clientConfig>
1967 EOF
1968 done
1969 fi
1970
1971 # * roundcube setup
1972
1973 if [[ $HOSTNAME == bk ]]; then
1974
1975 # zip according to /installer
1976 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
1977 # $config['enable_installer'] = true;
1978 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
1979
1980 ### begin composer install
1981 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
1982 # cd $(mktemp -d)
1983 # sum="$(wget -q -O - https://composer.github.io/installer.sig)"
1984 # m php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
1985 # if [[ $sum != $(php -r "echo hash_file('sha384', 'composer-setup.php');") ]]; then
1986 # echo 'ERROR: Invalid composer installer checksum' >&2
1987 # rm -fv composer-setup.php
1988 # exit 1
1989 # fi
1990 # m php composer-setup.php --quiet
1991 # rm -fv composer-setup.php
1992 # m mv composer.phar /usr/local/bin
1993
1994 # the above method gets composer2, carddav plugin at least doesnt work with that
1995 # yet, it was just released 10-24-2020.
1996 m cd /usr/local/bin
1997 m wget -nv -N https://getcomposer.org/composer-1.phar
1998 chmod +x composer-1.phar
1999 ### end composer install
2000
2001 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2002 ncdirs=(/var/www/ncninja)
2003 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2004 # point debian cronjob to our local install, preventing daily cron error
2005
2006 # debian's cronjob will fail, remove both paths it uses just to be sure
2007 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2008
2009 #### begin dl roundcube
2010 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2011 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2012 cd /root
2013 if [[ -e $f ]]; then
2014 timestamp=$(stat -c %Y $f)
2015 else
2016 timestamp=0
2017 fi
2018 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2019 new_timestamp=$(stat -c %Y $f)
2020 for rcdir in ${rcdirs[@]}; do
2021 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2022 m tar -C /usr/local/lib --no-same-owner -zxf $f
2023 m rm -rf $rcdir
2024 m mv /usr/local/lib/roundcubemail-$v $rcdir
2025 fi
2026 done
2027 #### end dl roundcube
2028
2029 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2030 domain=${bkdomains[i]}
2031 rcdir=${rcdirs[i]}
2032 rcbase=${rcdir##*/}
2033 ncdir=${ncdirs[i]}
2034
2035 # copied from debians cronjob
2036 i /etc/cron.d/$rcbase <<EOF
2037 # Roundcube database cleaning: finally removes all records that are
2038 # marked as deleted.
2039 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2040 EOF
2041
2042 m /a/exe/web-conf - apache2 $domain <<EOF
2043 Alias /roundcube $rcdir
2044 ### begin roundcube settings
2045 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2046 <Directory $rcdir/>
2047 Options +FollowSymLinks
2048 # This is needed to parse $rcdir/.htaccess.
2049 AllowOverride All
2050 Require all granted
2051 </Directory>
2052 # Protecting basic directories:
2053 <Directory $rcdir/config>
2054 Options -FollowSymLinks
2055 AllowOverride None
2056 </Directory>
2057 ### end roundcube settings
2058
2059
2060 ### begin nextcloud settings
2061 Alias /nextcloud "$ncdir/"
2062 <Directory $ncdir/>
2063 Require all granted
2064 AllowOverride All
2065 Options FollowSymLinks MultiViews
2066
2067 <IfModule mod_dav.c>
2068 Dav off
2069 </IfModule>
2070
2071 </Directory>
2072
2073 # based on install checker, links to
2074 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2075 # their example was a bit wrong, I figured it out by adding
2076 # LogLevel warn rewrite:trace5
2077 # then watching the apache logs
2078
2079 RewriteEngine on
2080 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2081 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2082 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2083 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2084 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2085 ### end nextcloud settings
2086 EOF
2087 if [[ ! -e $rcdir/config/secret ]]; then
2088 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2089 fi
2090 secret=$(cat $rcdir/config/secret)
2091
2092 rclogdir=/var/log/$rcbase
2093 rctmpdir=/var/tmp/$rcbase
2094 rcdb=/m/rc/$rcbase.sqlite
2095 # config from mailinabox
2096 i $rcdir/config/config.inc.php <<EOF
2097 <?php
2098 \$config = array();
2099 # debian creates this for us
2100 \$config['log_dir'] = '$rclogdir/';
2101 # debian also creates a temp dir, but it is under its install dir,
2102 # seems better to have our own.
2103 \$config['temp_dir'] = '$rctmpdir/';
2104 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2105 \$config['default_host'] = 'ssl://localhost';
2106 \$config['default_port'] = 993;
2107 \$config['imap_conn_options'] = array(
2108 'ssl' => array(
2109 'verify_peer' => false,
2110 'verify_peer_name' => false,
2111 ),
2112 );
2113 \$config['imap_timeout'] = 15;
2114 \$config['smtp_server'] = 'tls://127.0.0.1';
2115 \$config['smtp_conn_options'] = array(
2116 'ssl' => array(
2117 'verify_peer' => false,
2118 'verify_peer_name' => false,
2119 ),
2120 );
2121 \$config['product_name'] = 'webmail';
2122 \$config['des_key'] = '$secret';
2123 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2124 \$config['skin'] = 'elastic';
2125 \$config['login_autocomplete'] = 2;
2126 \$config['password_charset'] = 'UTF-8';
2127 \$config['junk_mbox'] = 'Spam';
2128 # disable builtin addressbook
2129 \$config['address_book_type'] = '';
2130 ?>
2131 EOF
2132
2133 m mkdir -p $rclogdir
2134 m chmod 750 $rclogdir
2135 m chown www-data:adm $rclogdir
2136 # note: subscribed to updates:
2137 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2138 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2139 m mkdir -p $rctmpdir /m/rc
2140 m chown -R www-data.www-data $rctmpdir /m/rc
2141 m chmod 750 $rctmpdir
2142 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2143 # todo: check for other mailinabox things
2144 m sudo -u www-data touch $rclogdir/errors.log
2145
2146 #### begin carddav install
2147 # This is the official roundcube carddav repo.
2148 # Install doc suggests downloading with composer, but that
2149 # didnt work, it said some ldap package for roundcube was missing,
2150 # but I dont want to download some extra ldap thing.
2151 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2152 verf=$rcdir/plugins/carddav/myversion
2153 upgrade=false
2154 install=false
2155 v=4.0.0
2156 if [[ -e $verf ]]; then
2157 if [[ $(cat $verf) != "$v" ]]; then
2158 install=true
2159 upgrade=true
2160 fi
2161 else
2162 install=true
2163 fi
2164 if $install; then
2165 m rm -rf $rcdir/plugins/carddav
2166 tmpd=$(mktemp -d)
2167 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tgz
2168 cd $rcdir/plugins
2169 tar xzf $tmpd/t.tgz
2170 rm -rf $tmpd
2171 m chown -R www-data:www-data $rcdir/plugins/carddav
2172 m cd $rcdir/plugins/carddav
2173 if $upgrade; then
2174 m sudo -u www-data composer-1.phar update --no-dev
2175 else
2176 m sudo -u www-data composer-1.phar install --no-dev
2177 fi
2178 m chown -R root:root $rcdir/plugins/carddav
2179 echo $v >$verf
2180 fi
2181
2182 # So, strangely, this worked in initial testing, but then
2183 # on first run it wouldn't show the existing contacts until
2184 # I went into the carddav settings and did "force immediate sync",
2185 # which seemed to fix things. Note, some of these settings
2186 # get initalized per/addressbook in the db, then need changing
2187 # there or through the settings menu.
2188
2189 # About categories, see https://www.davx5.com/tested-with/nextcloud
2190 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2191 i $rcdir/plugins/carddav/config.inc.php <<EOF;
2192 <?php
2193 \$prefs['_GLOBAL']['hide_preferences'] = false;
2194 \$prefs['davserver'] = array(
2195 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2196 'name' => 'Main',
2197 'username' => '%u', // login username
2198 'password' => '%p', // login password
2199 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2200 'active' => true,
2201 'readonly' => false,
2202 'refresh_time' => '00:10:00',
2203 'fixed' => array('username','password'),
2204 'use_categories' => false,
2205 'hide' => false,
2206 );
2207 ?>
2208 EOF
2209 #### end carddav install
2210
2211 cd $rcdir/plugins
2212 if [[ ! -d html5_notifier ]]; then
2213 m git clone https://github.com/stremlau/html5_notifier
2214 fi
2215 cd $rcdir/plugins/html5_notifier
2216 m git pull --rebase
2217
2218 # todo: try out roundcube plugins: thunderbird labels
2219
2220 # Password changing plugin settings
2221 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2222 # following are from mailinabox
2223 $config['password_minimum_length'] = 8;
2224 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2225 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2226 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2227 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2228 $config['password_dovecotpw_with_method'] = true;
2229 EOF
2230 # so PHP can use doveadm, for the password changing plugin
2231 m usermod -a -G dovecot www-data
2232 m usermod -a -G mail $u
2233
2234 # so php can update passwords
2235 m chown www-data:dovecot /m/rc/users.sqlite
2236 m chmod 664 /m/rc/users.sqlite
2237
2238 # Run Roundcube database migration script (database is created if it does not exist)
2239 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2240 m chown www-data:www-data $rcdb
2241 m chmod 664 $rcdb
2242 done # end loop over domains and rcdirs
2243
2244 ### begin php setup for rc ###
2245 # Enable PHP modules.
2246 m phpenmod -v php mcrypt imap
2247 # dpkg says this is required
2248 m a2enmod proxy_fcgi setenvif
2249 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2250 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2251 m a2enconf $fpm
2252 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2253 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2254 m a2dismod php$phpver
2255 # according to /install, we should set date.timezone,
2256 # but that is dumb, the system already has the right zone in
2257 # $rclogdir/errors.log
2258 # todo: consider other settings in
2259 # /a/opt/mailinabox/setup/nextcloud.sh
2260 i /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2261 apc.enable_cli = 1
2262 EOF
2263
2264 i /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2265 date.timezone = "America/New_York"
2266 # for nextcloud
2267 upload_max_filesize = 2000M
2268 post_max_size = 2000M
2269 # install checker, nextcloud/settings/admin/overview
2270 memory_limit = 512M
2271 EOF
2272 m systemctl restart $fpm
2273 # dunno if reload/restart is needed
2274 m systemctl reload apache2
2275 # note bk backups are defined in crontab outside this file
2276 ### end php setup for rc ###
2277
2278 fi # end roundcube setup
2279
2280 # * nextcloud setup
2281
2282 if [[ $HOSTNAME == bk ]]; then
2283 # from install checker, nextcloud/settings/admin/overview and
2284 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2285 # curl from the web installer requirement, but i switched to cli
2286 # it recommends php-file info, but that is part of php7.3-common, already got installed
2287 # with roundcube.
2288 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2289
2290 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2291 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2292 [www]
2293 clear_env = no
2294 EOF
2295
2296 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2297 domain=${bkdomains[i]}
2298 ncdir=${ncdirs[i]}
2299 ncbase=${ncdir##*/}
2300 m cd /var/www
2301 if [[ ! -e $ncdir/index.php ]]; then
2302 # if we wanted to only install a specific version, use something like
2303 # file=latest-22.zip
2304 file=latest.zip
2305 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2306 m rm -rf nextcloud
2307 m unzip -q $file
2308 m rm -f $file
2309 m chown -R www-data.www-data nextcloud
2310 m mv nextcloud $ncdir
2311 m cd $ncdir
2312 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2313 fi
2314 # note, strange this happend where updater did not increment the version var,
2315 # mine was stuck on 20. I manually updated it.
2316 m cd $ncdir/config
2317 if [[ ! -e config.php-orig ]]; then
2318 m cp -a config.php config.php-orig
2319 fi
2320 cat config.php-orig - >tmp.php <<EOF
2321 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2322 \$CONFIG["mail_smtpmode"] = "sendmail";
2323 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2324 \$CONFIG["mail_smtpport"] = 25;
2325 \$CONFIG["mail_smtptimeout"] = 10;
2326 \$CONFIG["mail_smtpsecure"] = "";
2327 \$CONFIG["mail_smtpauth"] = false;
2328 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2329 \$CONFIG["mail_smtpname"] = "";
2330 \$CONFIG["mail_smtppassword"] = "";
2331 \$CONFIG["mail_domain"] = "$domain";
2332
2333 # https://github.com/nextcloud/user_external#readme
2334 # plus mailinabox example
2335 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2336
2337
2338 # based on installer check
2339 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2340 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2341
2342 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2343 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2344 \$CONFIG['trusted_domains'] = array (
2345 0 => '$domain',
2346 );
2347 #\$CONFIG[''] = '';
2348 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2349 var_export(\$CONFIG);
2350 fwrite(STDOUT, ";\n");
2351 EOF
2352 e running php tmp.php
2353 php tmp.php >config.php
2354 # leave in place for debugging
2355 #m rm -f tmp.php
2356 m sudo -u www-data php $ncdir/occ maintenance:update:htaccess
2357 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2358 # user_external not compaible with nc 23
2359 for app in contacts calendar; do
2360 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2361 m sudo -u www-data php $ncdir/occ app:install $app
2362 fi
2363 done
2364 i /etc/systemd/system/$ncbase.service <<EOF
2365 [Unit]
2366 Description=ncup $ncbase
2367 After=multi-user.target
2368
2369 [Service]
2370 Type=oneshot
2371 ExecStart=/usr/local/bin/ncup $ncbase
2372 User=www-data
2373 IOSchedulingClass=idle
2374 CPUSchedulingPolicy=idle
2375 EOF
2376 i /etc/systemd/system/$ncbase.timer <<EOF
2377 [Unit]
2378 Description=ncup $ncbase timer
2379
2380 [Timer]
2381 OnCalendar=Daily
2382
2383 [Install]
2384 WantedBy=timers.target
2385 EOF
2386 systemctl enable --now $ncbase.timer
2387 i /usr/local/bin/ncup <<'EOFOUTER'
2388 #!/bin/bash
2389
2390 source /usr/local/lib/err
2391
2392 m() { printf "%s\n" "$*"; "$@"; }
2393 err-cleanup() {
2394 echo failed nextcloud update for $ncbase >&2
2395 # -odf or else systemd will kill the background delivery process
2396 # and the message will sit in the queue until the next queue run.
2397 exim -odf -t <<EOF
2398 To: alerts@iankelling.org
2399 From: www-data@$(hostname -f)
2400 Subject: failed nextcloud update for $ncbase
2401
2402 For logs, run: jr -u $ncbase
2403 EOF
2404 }
2405
2406 if [[ $(id -u -n) != www-data ]]; then
2407 echo error: running as wrong user: $(id -u -n), expected www-data
2408 exit 1
2409 fi
2410
2411 if [[ ! $1 ]]; then
2412 echo error: expected an arg, nextcloud relative base dir
2413 exit 1
2414 fi
2415
2416 ncbase=$1
2417 cd /var/www/$ncbase
2418 m php /var/www/$ncbase/updater/updater.phar -n
2419 # just being overly cautious
2420 sleep 3
2421 m php occ -n upgrade
2422 EOFOUTER
2423 chmod +x /usr/local/bin/ncup
2424
2425 mkdir -p /var/www/cron-errors
2426 chown www-data.www-data /var/www/cron-errors
2427 i /etc/cron.d/$ncbase <<EOF
2428 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2429 SHELL=/bin/bash
2430 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2431 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2432 EOF
2433
2434 done
2435 fi
2436
2437
2438 # * exim host conditional config
2439
2440 # ** exim certs
2441
2442 all_dirs=(/p/c/filesystem)
2443 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2444 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2445 done
2446 files=()
2447 for d in ${all_dirs[@]}; do
2448 f=$d/etc/exim4/passwd
2449 if [[ -e $f ]]; then
2450 files+=($f)
2451 fi
2452 tmp=($d/etc/exim4/*.pem)
2453 if (( ${#tmp[@]} )); then
2454 files+=(${tmp[@]})
2455 fi
2456 done
2457
2458 if (( ${#files[@]} )); then
2459 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2460 fi
2461
2462
2463 # ** exim: auth
2464
2465 case $HOSTNAME in
2466 bk|je)
2467 # avoid accepting mail for invalid users
2468 # https://wiki.dovecot.org/LMTP/Exim
2469 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2470 deny
2471 message = invalid recipient
2472 domains = +local_domains
2473 !verify = recipient/callout=no_cache
2474 EOF
2475 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2476 dovecot_plain:
2477 driver = dovecot
2478 public_name = PLAIN
2479 server_socket = /var/run/dovecot/auth-client
2480 server_set_id = $auth1
2481 EOF
2482 ;;
2483 esac
2484 if $bhost_t; then
2485 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2486 # from 30_exim4-config_examples
2487 plain_server:
2488 driver = plaintext
2489 public_name = PLAIN
2490 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2491 server_set_id = $auth2
2492 server_prompts = :
2493 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2494 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2495 .endif
2496 EOF
2497 fi
2498
2499 # ** exim: main daemon use non-default config file
2500 case $HOSTNAME in
2501 bk|$MAIL_HOST)
2502 # to see the default comments in /etc/default/exim4:
2503 # s update-exim4defaults --force --init
2504 # which will overwrite any existing file
2505 i /etc/default/exim4 <<'EOF'
2506 QUEUERUNNER='combined'
2507 QUEUEINTERVAL='30m'
2508 COMMONOPTIONS='-C /etc/exim4/my.conf'
2509 UPEX4OPTS='-o /etc/exim4/my.conf'
2510 # i use epanic-clean for alerting if there are bad paniclog entries
2511 E4BCD_WATCH_PANICLOG='no'
2512 EOF
2513 # make exim be a nonroot setuid program.
2514 chown Debian-exim:Debian-exim /usr/sbin/exim4
2515 # needs guid set in order to become Debian-exim
2516 chmod g+s,u+s /usr/sbin/exim4
2517 # need this to avoid error on service reload:
2518 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2519 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2520 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2521 # note: the daemon gives up and dies after retrying those 9 times.
2522 # I came upon this by guessing and trial and error.
2523 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
2524 i /etc/exim4/trusted_configs <<'EOF'
2525 /etc/exim4/my.conf
2526 EOF
2527 ;;
2528 *)
2529 # default file
2530 i /etc/default/exim4 <<'EOF'
2531 QUEUERUNNER='combined'
2532 QUEUEINTERVAL='30m'
2533 EOF
2534 ;;
2535 esac
2536
2537 # ** exim non-root
2538
2539 case $HOSTNAME in
2540 bk|je|li)
2541 # no reason to expect it to ever be there.
2542 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2543 ;;
2544 *)
2545 dirs=()
2546 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2547 if [[ -d $d ]]; then
2548 dirs+=($d)
2549 fi
2550 done
2551 i /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2552 [Service]
2553 # see 56.2 Root privilege in exim spec
2554 AmbientCapabilities=CAP_NET_BIND_SERVICE
2555 # https://www.redhat.com/sysadmin/mastering-systemd
2556 # things that seem good and reasonabl.e
2557 PrivateTmp=yes
2558 ProtectHome=yes
2559 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2560 # this whole setting doesnt work. tried it with a newer systemd 250 though
2561 # an nspawn, and it worked there.
2562 InaccessiblePaths=${dirs[@]}
2563 # this gives us the permission denied error:
2564 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
2565 # but we also have to set the file capabilities to avoid the error.
2566 #NoNewPrivileges=yes
2567 ProtectSystem=yes
2568
2569 # when we get newer systemd
2570 #ProtectDevices=yes
2571 EOF
2572 i /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2573 # see 56.2 Root privilege in exim spec
2574 deliver_drop_privilege = true
2575 EOF
2576 files=(
2577 300_exim4-config_real_local
2578 600_exim4-config_userforward
2579 700_exim4-config_procmail
2580 800_exim4-config_maildrop
2581 mmm_mail4root
2582 )
2583 for f in ${files[@]}; do
2584 echo "# iank: removed due to running nonroot"|i /etc/exim4/conf.d/router/$f
2585 done
2586 ;;
2587 esac
2588
2589 case $HOSTNAME in
2590
2591 # ** $MAIL_HOST|bk|je)
2592 $MAIL_HOST|bk|je)
2593
2594 echo|i /etc/exim4/conf.d/router/870_backup_local
2595
2596 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2597 # note: some things we don't set that are here by default because they are unused.
2598 dc_local_interfaces=''
2599 dc_eximconfig_configtype='internet'
2600 dc_localdelivery='dovecot_lmtp'
2601 EOF
2602 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2603 # recommended if dns is expected to work
2604 CHECK_RCPT_VERIFY_SENDER = true
2605 # default config comment says: If you enable this, you might reject legitimate mail,
2606 # but eggs has had this a long time, so that seems unlikely.
2607 CHECK_RCPT_SPF = true
2608 CHECK_RCPT_REVERSE_DNS = true
2609 CHECK_MAIL_HELO_ISSUED = true
2610
2611
2612 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2613 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2614
2615 # testing dmarc
2616 #dmarc_tld_file = /etc/public_suffix_list.dat
2617
2618 EOF
2619 ;;&
2620
2621 # ** $MAIL_HOST|bk)
2622 $MAIL_HOST|bk)
2623
2624
2625 # no clamav on je, it has 1.5g memory and clamav uses most of it
2626 i /etc/exim4/conf.d/clamav_data_acl <<'EOF'
2627 warn
2628 !hosts = +iank_trusted
2629 !authenticated = plain_server:login_server
2630 condition = ${if def:malware_name}
2631 remove_header = Subject:
2632 add_header = Subject: [Clamav warning: $malware_name] $h_subject
2633 log_message = heuristic malware warning: $malware_name
2634 EOF
2635
2636 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2637 # je.b8.nz will run out of memory with freshclam
2638 av_scanner = clamd:/var/run/clamav/clamd.ctl
2639 EOF
2640
2641 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2642 deny
2643 malware = */defer_ok
2644 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2645 message = This message was detected as possible malware ($malware_name).
2646 EOF
2647
2648 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2649 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2650 # smarthost config type, not sure.
2651 # failing message on mail-tester.com:
2652 # We check if there is a server (A Record) behind your hostname kd.
2653 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2654 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2655 # and this one seemed appropriate from grepping config.
2656 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2657 # mail to kd, so this should basically be a name that no host has as their
2658 # canonical hostname since the actual host sits behind a nat and changes.
2659 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2660 # I used this to avoid sender verification, didnt work but it still
2661 # makes sense based on the spec.
2662 hosts_treat_as_local = defaultnn.b8.nz
2663
2664 # Outside nn, we get the default cert location from a debian macro,
2665 # and the cert file is put in place by a certbot hook.
2666 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2667 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2668 EOF
2669
2670 i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2671 gnusmarthost:
2672 debug_print = "R: smarthost for $local_part@$domain"
2673 driver = manualroute
2674 domains = ! +local_domains
2675 # send most mail through eggs, helps fsfs sender reputation.
2676 # uncomment and optionally move to 188 file to send through my own servers again
2677 senders = *@gnu.org
2678 transport = smarthost_dkim
2679 route_list = * fencepost.gnu.org::587 byname
2680 host_find_failed = ignore
2681 same_domain_copy_routing = yes
2682 no_more
2683 EOF
2684
2685 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2686 10.173.8.1 defaultnn.b8.nz
2687 EOF
2688 ;;&
2689 # ** $MAIL_HOST)
2690 $MAIL_HOST)
2691
2692 i /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2693 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2694 # use vpn transport. lower priority so it overrides the default route.
2695 # Use this in case our vpn fails, we dont send anything without it.
2696 .ifdef DCconfig_internet
2697 dnslookup_vpn:
2698 debug_print = "R: dnslookup for $local_part@$domain"
2699 driver = dnslookup
2700 domains = ! +local_domains
2701 transport = remote_smtp_vpn
2702 same_domain_copy_routing = yes
2703 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2704 no_more
2705 .endif
2706 EOF
2707
2708
2709 # note on backups: I used to do an automatic sshfs and restricted
2710 # permissions to a specific directory on the remote server, /bu/mnt,
2711 # which required using a dedicated user, but realized smtp will be
2712 # more reliable and less fuss. If I ever need that again, see the
2713 # history of this file, and bum in brc2.
2714
2715 i /etc/exim4/conf.d/router/890_backup_copy <<EOF
2716 ### router/900_exim4-config_local_user
2717 #################################
2718
2719 # todo, it would be nice to save sent email too,
2720 # but its not so important, they still exist in my head
2721
2722 backup_redir:
2723 driver = redirect
2724 domains = +local_domains
2725 # b is just an arbirary short string
2726 data = b@eximbackup.b8.nz
2727 # note, to test this, i could temporarily allow testignore.
2728 # alerts avoids potential mail loop. root is already
2729 # redirected earlier, so that is just being overly cautious.
2730 local_parts = ! root : ! testignore : ! alerts
2731 unseen = true
2732
2733 backup_copy:
2734 driver = manualroute
2735 domains = eximbackup.b8.nz
2736 transport = backup_remote
2737 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
2738 # note changes here also require change in passwd.client
2739 route_list = * eximbackup.b8.nz
2740 same_domain_copy_routing = yes
2741 errors_to = alerts@iankelling.org
2742 no_more
2743 EOF
2744
2745
2746 i /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
2747 backup_remote:
2748 driver = smtp
2749 multi_domain
2750 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
2751 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
2752 .endif
2753 hosts_require_auth = *
2754 hosts_try_auth = *
2755 envelope_to_add
2756 # manual return path because we want it to be the envelope sender
2757 # we got not the one we are using in this smtp transport
2758 headers_add = "Return-path: $sender_address"
2759 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2760 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2761 .endif
2762 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2763 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2764 .endif
2765 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2766 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2767 .endif
2768 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
2769 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
2770 .endif
2771 .ifdef REMOTE_SMTP_HEADERS_REWRITE
2772 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
2773 .endif
2774 .ifdef REMOTE_SMTP_HELO_DATA
2775 helo_data=REMOTE_SMTP_HELO_DATA
2776 .endif
2777 .ifdef TLS_DH_MIN_BITS
2778 tls_dh_min_bits = TLS_DH_MIN_BITS
2779 .endif
2780 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2781 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2782 .endif
2783 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2784 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2785 .endif
2786 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2787 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2788 .endif
2789 EOF
2790
2791
2792 # this avoids some error. i cant remember what. todo:
2793 # test it out and document why/if its needed.
2794 # i /etc/exim4/host_local_deny_exceptions <<'EOF'
2795 # mail.fsf.org
2796 # *.posteo.de
2797 # EOF
2798
2799 # cron email from smarthost hosts will automatically be to
2800 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2801 # case that doesn't work, we still want to accept that mail, but not
2802 # from any host except the smarthosts. local_hostnames and this rule
2803 # is for that purpose.
2804 i /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2805 deny
2806 !authenticated = *
2807 domains = +local_hostnames
2808 message = no relay
2809 EOF
2810 echo|i /etc/exim4/conf.d/router/880_universal_forward
2811
2812
2813 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2814 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
2815 EOF
2816
2817 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
2818 # and also have mail.iankelling.org whitelisted as a relay domain.
2819 # I could avoid that if I changed this to submit to 587 with a
2820 # password like a standard mua.
2821 i /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
2822 # ian: save a copy of sent mail. i thought of other ways to
2823 # do this, for example, to only save sent mail that is not sent
2824 # from my mail client which saves a copy by default, but in the
2825 # end, it seems simplest to turn that off. We want to save
2826 # external mail sent by smarthosts.
2827 sentarchive:
2828 driver = redirect
2829 domains = ! +local_domains
2830 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2831 data = vojdedIdNejyebni@b8.nz
2832 unseen
2833
2834 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
2835 # replaced DCsmarthost with hostname
2836 fsfsmarthost:
2837 debug_print = "R: smarthost for $local_part@$domain"
2838 driver = manualroute
2839 domains = ! +local_domains
2840 senders = *@fsf.org
2841 transport = remote_smtp_smarthost
2842 route_list = * mail.fsf.org::587 byname
2843 host_find_failed = ignore
2844 same_domain_copy_routing = yes
2845 no_more
2846
2847 posteosmarthost:
2848 debug_print = "R: smarthost for $local_part@$domain"
2849 driver = manualroute
2850 domains = ! +local_domains
2851 senders = *@posteo.net
2852 transport = remote_smtp_smarthost
2853 route_list = * posteo.de::587 byname
2854 host_find_failed = ignore
2855 same_domain_copy_routing = yes
2856 no_more
2857 EOF
2858
2859 # Greping /etc/exim4, unqualified mails this would end up as
2860 # a return path, so it should go somewhere we will see.
2861 # The debconf output about mailname is as follows:
2862 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
2863 # name.
2864 # This name will also be used by other programs. It should be the single, fully
2865 # qualified domain name (FQDN).
2866 # Thus, if a mail address on the local host is foo@example.org, the correct value for
2867 # this option would be example.org.
2868 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
2869 echo iankelling.org > /etc/mailname
2870
2871
2872 # mail.iankelling.org so local imap clients can connect with tls and
2873 # when they happen to not be local.
2874 # todo: this should be 10.8.0.4
2875
2876 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2877 # note: i put nn.b8.nz into bind for good measure
2878 10.173.8.2 nn.b8.nz mx.iankelling.org
2879 EOF
2880
2881 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
2882 # weve configured this file in dnsmasq if we are using it.
2883 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
2884 server=/mx.iankelling.org/127.0.1.1
2885 EOF
2886 # I used to use debconf-set-selections + dpkg-reconfigure,
2887 # which then updates this file
2888 # but the process is slower than updating it directly and then I want to set other things in
2889 # update-exim4.conf.conf, so there's no point.
2890 # The file is documented in man update-exim4.conf,
2891 # except the man page is not perfect, read the bash script to be sure about things.
2892
2893 # The debconf questions output is additional documentation that is not
2894 # easily accessible, but super long, along with the initial default comment in this
2895 # file, so I've saved that into ./mail-notes.conf.
2896 #
2897 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
2898 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2899 # man page: is used to build the local_domains list, together with "localhost"
2900 # this is duplicated in a later router.
2901 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
2902 EOF
2903
2904
2905 # dmarc. not used currently
2906 f=/etc/cron.daily/refresh-dmarc-tld-file
2907 cat >$f <<'EOF'
2908 #!/bin/bash
2909 cd /etc
2910 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
2911 EOF
2912 m chmod 755 $f
2913
2914 ;;
2915 # ** bk
2916 ## we use this host to monitor MAIL_HOST and host a mail server for someone
2917 bk)
2918
2919 echo|i /etc/exim4/conf.d/rcpt_local_acl
2920 echo|i /etc/exim4/conf.d/router/880_universal_forward
2921
2922 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2923 10.173.8.2 nn.b8.nz
2924 EOF
2925
2926 sed -r -f - /etc/init.d/exim4 <<'EOF' | i /etc/init.d/exim4in
2927 s,/etc/default/exim4,/etc/default/exim4in,g
2928 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
2929 s,(^[ #]*Provides:).*,\1 exim4in,
2930 s,(^[ #]*NAME=).*,\1"exim4in",
2931 EOF
2932 chmod +x /etc/init.d/exim4in
2933 i /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
2934 [Unit]
2935 # needed to continually restart
2936 StartLimitIntervalSec=0
2937
2938 [Service]
2939 Restart=always
2940 # time to sleep before restarting a service
2941 RestartSec=20
2942 EOF
2943
2944 i /etc/default/exim4in <<'EOF'
2945 # defaults but no queue runner and alternate config dir
2946 QUEUERUNNER='no'
2947 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
2948 UPEX4OPTS='-d /etc/myexim4'
2949 EOF
2950
2951 echo bk.b8.nz > /etc/mailname
2952 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2953 # man page: is used to build the local_domains list, together with "localhost"
2954 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
2955 EOF
2956
2957 ;;
2958 # ** je
2959 je)
2960 echo je.b8.nz > /etc/mailname
2961 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2962 dc_other_hostnames='je.b8.nz'
2963 EOF
2964 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2965 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2966 echo|i /etc/exim4/conf.d/rcpt_local_acl
2967 echo|i /etc/exim4/conf.d/router/880_universal_forward
2968 ;;
2969 # ** not MAIL_HOST|bk|je
2970 *)
2971 # this one should be removed for all non mail hosts, but
2972 # bk and je never become mail_host
2973 echo|i /etc/exim4/conf.d/router/195_dnslookup_vpn
2974
2975 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2976 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2977 echo|i /etc/exim4/conf.d/rcpt_local_acl
2978 echo|i /etc/exim4/conf.d/router/890_backup_copy
2979 echo|i /etc/exim4/conf.d/main/000_local-nn
2980 echo|i /etc/exim4/conf.d/clamav_data_acl
2981
2982
2983 if $bhost_t; then
2984 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2985 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
2986 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
2987 # so we can maintiain the originals of the backups.
2988 # we wouldnt want this if we were dealing with any other
2989 # local deliveries, but we sent all others to the smarthost
2990 # which then strips the headers.
2991 envelope_to_remove = false
2992 return_path_remove = false
2993 EOF
2994 fi
2995
2996 # catches things like cronjob email
2997 i /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
2998 universal_forward:
2999 driver = redirect
3000 domains = +local_domains
3001 data = alerts@iankelling.org
3002 EOF
3003
3004
3005 for unit in ${nn_progs[@]}; do
3006 f=/etc/systemd/system/$unit.service.d/nn.conf
3007 rm -fv $f
3008 done
3009
3010 # dont i dont care if defaultnn section gets left, it wont
3011 # get used.
3012 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3013 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3014
3015 # note: condition duplicated at else
3016 if $bhost_t; then
3017 install -d /bu
3018 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3019 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3020 chown -R Debian-exim:Debian-exim /bu/md
3021 fi
3022 i /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3023 # modified debian maildir transport
3024 backup_maildir:
3025 driver = appendfile
3026 directory = /bu/md
3027 delivery_date_add
3028 # note, no return path or envelope added
3029 maildir_format
3030 directory_mode = 0700
3031 mode = 0644
3032 mode_fail_narrower = false
3033 EOF
3034
3035 i /etc/exim4/conf.d/router/870_backup_local <<'EOF'
3036 ### router/900_exim4-config_local_user
3037 #################################
3038
3039 backup_local:
3040 debug_print = "R: local_user for $local_part@$domain"
3041 driver = accept
3042 domains = eximbackup.b8.nz
3043 transport = backup_maildir
3044 EOF
3045
3046 # Bind to wghole to receive mailbackup.
3047 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3048 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3049 dc_other_hostnames='eximbackup.b8.nz'
3050 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3051 EOF
3052
3053 # wghole & thus exim will fail to start without internet connectivity.
3054 i /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3055 [Unit]
3056 StartLimitIntervalSec=0
3057
3058 [Service]
3059 Restart=always
3060 RestartSec=20
3061 EOF
3062
3063 else # if $bhost_t; then
3064 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3065 # Note: If theres like a temporary problem where mail gets sent to
3066 # one of these hosts, if exim isnt listening, it will be a temporary error
3067 # instead of a permanent 5xx.
3068 dc_local_interfaces='127.0.0.1;::1'
3069 EOF
3070 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3071 fi
3072 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3073 dc_eximconfig_configtype='smarthost'
3074 dc_smarthost='$smarthost'
3075 EOF
3076
3077 hostname -f |i /etc/mailname
3078 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3079 # The manpage incorrectly states this will do header rewriting, but
3080 # that only happens if we have dc_hide_mailname is set.
3081 dc_readhost='iankelling.org'
3082 # Only used in case of bounces.
3083 dc_localdelivery='maildir_home'
3084 EOF
3085 ;;
3086 esac
3087
3088
3089
3090
3091 # ** $MAILHOST|bk, things that belong at the end
3092 case $HOSTNAME in
3093 $MAIL_HOST|bk)
3094 # config for the non-nn exim
3095 m rsync -ra --delete --delete-excluded --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3096 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3097 # this makes it easier to see which exim is doing what
3098 log_file_path = /var/log/exim4/my%s
3099 EOF
3100
3101
3102
3103 cat >/etc/logrotate.d/myexim <<'EOF'
3104 /var/log/exim4/mymain /var/log/exim4/myreject {
3105 daily
3106 missingok
3107 rotate 1000
3108 delaycompress
3109 notifempty
3110 nocreate
3111 }
3112 /var/log/exim4/mypanic {
3113 size 10M
3114 missingok
3115 rotate 10
3116 compress
3117 delaycompress
3118 notifempty
3119 nocreate
3120 }
3121 EOF
3122
3123 # If we ever wanted to have a separate spool,
3124 # we could do it like this.
3125 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3126 # spool_directory = /var/spool/myexim4
3127 # EOF
3128 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3129 dc_eximconfig_configtype='smarthost'
3130 dc_smarthost='nn.b8.nz'
3131 EOF
3132 ;;&
3133 bk)
3134
3135 # config for the non-nn exim
3136 cat >/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
3137 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3138 EOF
3139 ;;
3140 $MAIL_HOST)
3141 # for bk, we have a exim4in.service that will do this for us.
3142 m update-exim4.conf -d /etc/myexim4
3143 ;;
3144 esac
3145
3146 # * spool dir setup
3147
3148 # ** bind mount setup
3149 # put spool dir in directory that spans multiple distros.
3150 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3151 #
3152 dir=/nocow/exim4
3153 sdir=/var/spool/exim4
3154 # we only do this if our system has $dir
3155
3156 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3157 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3158 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3159 # so, im trying a bind mount to get rid of that.
3160 if [[ -e /nocow ]]; then
3161 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3162 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3163 fi
3164 i /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3165 [Unit]
3166 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3167 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3168 After=local-fs.target
3169
3170 [Service]
3171 ExecStartPre=/usr/local/bin/exim-nn-iptables
3172 EOF
3173 if ! mountpoint -q $sdir; then
3174 stopifactive exim4 exim4in
3175 if [[ -L $sdir ]]; then
3176 m rm $sdir
3177 fi
3178 if [[ ! -e $dir && -d $sdir ]]; then
3179 m mv $sdir $dir
3180 fi
3181 if [[ ! -d $sdir ]]; then
3182 m mkdir $sdir
3183 m chmod 000 $sdir # only want it to be used when its mounted
3184 fi
3185 m mount $sdir
3186 fi
3187 fi
3188
3189
3190
3191 # ** exim/spool uid setup
3192 # i have the spool directory be common to distro multi-boot, so
3193 # we need the uid to be the same. 608 cuz it's kind of in the middle
3194 # of the free system uids.
3195 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3196 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3197 if [[ ! $uid ]]; then
3198 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3199 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3200 --no-create-home --disabled-login --force-badname Debian-exim
3201 elif [[ $uid != 608 ]]; then
3202 stopifactive exim4 exim4in
3203 m usermod -u 608 Debian-exim
3204 m groupmod -g 608 Debian-exim
3205 m usermod -g 608 Debian-exim
3206 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3207 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3208 fi
3209
3210 # * start / stop services
3211
3212 reifactive dnsmasq nscd
3213
3214 if $reload; then
3215 m systemctl daemon-reload
3216 fi
3217
3218 # checking bhost_t is redundant, but could help us catch errors.
3219 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3220 # todo: in mail-setup, we have a static list of backup hosts, not *y
3221 m systemctl --now enable wg-quick@wghole
3222 fi
3223
3224 sysd-prom-fail-install epanicclean
3225 m systemctl --now enable epanicclean
3226
3227 case $HOSTNAME in
3228 je)
3229 /a/exe/web-conf apache2 je.b8.nz
3230 ;;
3231 bk)
3232 /a/exe/web-conf apache2 mail2.iankelling.org
3233 ;;
3234 esac
3235
3236 m /a/bin/ds/mail-cert-cron -1
3237 sre mailcert.timer
3238
3239 case $HOSTNAME in
3240 $MAIL_HOST|bk)
3241 m systemctl --now enable mailnn mailnnroute
3242 ;;&
3243 $MAIL_HOST)
3244 # we use dns to start wg
3245 if $reload; then
3246 sre unbound
3247 else
3248 m systemctl --now enable unbound
3249 fi
3250 ;;&
3251 $MAIL_HOST|bk)
3252 # If these have changes, id rather manually restart it, id rather
3253 # not restart and cause temporary errors
3254 if $reload; then
3255 sre $vpnser
3256 else
3257 m systemctl --now enable $vpnser
3258 fi
3259 if ! systemctl is-active clamav-daemon >/dev/null; then
3260 m systemctl --now enable clamav-daemon
3261 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3262 if [[ $out ]]; then
3263 reload=true
3264 fi
3265
3266 # note, this will cause paniclog entries because it takes like 45
3267 # seconds for clamav to start, i use ./epanic-clean to remove
3268 # them.
3269 fi
3270 ;;&
3271 $MAIL_HOST|bk|je)
3272 # start spamassassin/dovecot before exim.
3273 sre dovecot spamassassin
3274 # need to wait a bit before restarting exim, else I
3275 # get a paniclog entry like: spam acl condition: all spamd servers failed
3276 sleep 3
3277 m systemctl --now enable mailclean.timer
3278 ;;&
3279 $MAIL_HOST)
3280 # < 2.1 (eg: in t9), uses a different data format which required manual
3281 # migration. dont start if we are running an old version.
3282 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3283 m systemctl --now enable radicale
3284 fi
3285 ;;&
3286 esac
3287
3288 # for debugging dns issues
3289 case $HOSTNAME in
3290 je|bk)
3291 systemctl enable --now logrotate-fast.timer
3292 ;;
3293 esac
3294
3295 # last use of $reload happens in previous block
3296 rm -f /var/local/mail-setup-reload
3297
3298
3299 case $HOSTNAME in
3300 $MAIL_HOST|bk|je|li)
3301 # on li, these are never started, except $vpnser
3302 :
3303 ;;
3304 *)
3305 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3306 ;;
3307 esac
3308
3309 sre exim4
3310
3311 case $HOSTNAME in
3312 $MAIL_HOST)
3313 m systemctl --now enable mailbindwatchdog
3314 ;;
3315 *)
3316 soff mailbindwatchdog
3317 ;;
3318 esac
3319
3320
3321 case $HOSTNAME in
3322 bk) sre exim4in ;;
3323 esac
3324
3325 # * mail monitoring / testing
3326
3327 # note, to test clamav, send an email with body that only contains
3328 # https://en.wikipedia.org/wiki/EICAR_test_file
3329 # which set malware_name to Eicar-Signature
3330 case $HOSTNAME in
3331 $MAIL_HOST|bk|je)
3332 # note: cronjob "ian" also does some important monitoring
3333 # todo: this will sometimes cause an alert because mailtest-check will run
3334 # before we have setup network namespace and spamassassin
3335 i /etc/cron.d/mailtest <<EOF
3336 SHELL=/bin/bash
3337 PATH=/usr/bin:/bin:/usr/local/bin
3338 MAILTO=daylert@iankelling.org
3339 */5 * * * * $u send-test-forward |& log-once send-test-forward
3340 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3341 # if a bounce happened yesterday, dont let it slip through the cracks
3342 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3343 EOF
3344
3345
3346 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3347 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3348 i /etc/systemd/system/mailtest-check.service <<'EOF'
3349 [Unit]
3350 Description=mailtest-check
3351 After=local-fs.target
3352 StartLimitIntervalSec=0
3353
3354 [Service]
3355 Type=simple
3356 ExecStart=/usr/local/bin/mailtest-check slow
3357 Restart=always
3358 RestartSec=60
3359
3360 [Install]
3361 WantedBy=graphical.target
3362 EOF
3363 sysd-prom-fail-install mailtest-check
3364 sre mailtest-check
3365 ;;&
3366 $MAIL_HOST)
3367 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3368 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3369
3370 cat >>/etc/cron.d/mailtest <<EOF
3371 # 10 am friday
3372 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3373 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3374 EOF
3375 ;;&
3376 bk)
3377 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3378 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3379 # We dont need to send from different addresses to the same
3380 # address. this breaks down our nice elegant logic of building up
3381 # froms and tos , so I just handle expertpath in a special case
3382 # below and set the to: to be testignore@zroe.org. If we did sent
3383 # that way, it would also mess up our mailtest-check logic that
3384 # finds which messages to check.
3385 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3386 # that would become 2 messages and we'd only check 1.
3387 ;;&
3388 je)
3389 test_froms=(testignore@je.b8.nz)
3390 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3391 ;;&
3392 $MAIL_HOST|bk|je)
3393
3394 # Dont put these test messages into the sent folder or else it will
3395 # overwhelm it, plus i dont want to save a copy at all.
3396 rm -f /etc/exim4/ignore-sent
3397 for t in ${test_tos[@]}; do
3398 echo $t >> /etc/exim4/ignore-sent
3399 done
3400
3401 cat >/usr/local/bin/send-test-forward <<'EOF'
3402 #!/bin/bash
3403 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3404 olds=(
3405 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3406 )
3407 if (( ${#olds[@]} )); then
3408 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3409 fi
3410 EOF
3411 for test_from in ${test_froms[@]}; do
3412
3413 test_to=${test_tos[0]}
3414 for t in ${test_tos[@]:1}; do
3415 test_to+=", $t"
3416 done
3417 case $test_from in
3418 testignore@expertpathologyreview.com)
3419 test_to=testignore@zroe.org
3420 ;;
3421 esac
3422
3423 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3424 /usr/sbin/exim -odf -f $test_from -t <<EOF
3425 From: $test_from
3426 To: $test_to
3427 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3428
3429 /usr/local/bin/send-test-forward
3430 EOF
3431 EOFOUTER
3432 done
3433 m chmod +x /usr/local/bin/send-test-forward
3434 ;;
3435 *)
3436 soff mailtest-check.service
3437 rm -fv /etc/cron.d/mailtest \
3438 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3439 /var/local/cron-errors/check-remote-mailqs*
3440 ;;
3441 esac
3442
3443
3444
3445 # * misc
3446 m sudo -u $u mkdir -p /home/$u/.cache
3447 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3448 while (($#)); do
3449 target=$1
3450 f=$2
3451 shift 2
3452 if [[ ! -L $f ]]; then
3453 if [[ -e $f ]]; then
3454 rm -rf $f
3455 fi
3456 m sudo -u $u ln -sf -T $target $f
3457 fi
3458 done
3459
3460
3461 # /etc/alias setup is debian specific, and exim postinst script sets up
3462 # an /etc/alias from root to the postmaster, based on the question
3463 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3464 # root, or there was no preexisting aliases file. postfix won\'t set up
3465 # a root to $postmaster alias if it\'s already installed. Easiest to
3466 # just set it ourselves.
3467
3468 # debconf question for postmaster:
3469 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3470 # to the user account of the actual system administrator.
3471 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3472 # recommended.
3473 # Note that postmaster\'s mail should be read on the system to which it is directed,
3474 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3475 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3476 # force local delivery.
3477 # Multiple user names need to be separated by spaces.
3478 # Root and postmaster mail recipient:
3479
3480 m exit 0
3481 :
3482
3483 # Local Variables:
3484 # eval: (outline-minor-mode)
3485 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3486 # End:
3487 # this is combined with defining outline-level in init.el