small mail fix for backup hosts
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6
7 # todo: setup an alert for bouncing test emails.
8
9 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
10 # think about making bounces go from the original address.
11
12 # todo: add a prometheus alert for dovecot.
13
14 # todo: handle errors like this:
15 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
16 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
17 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
18 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
19 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
20
21 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
22 # todo: consider hardening cups listening on 0.0.0.0
23 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
24
25 # todo: hosts should only allow external mail that is authed and
26 # destined for backup route. it is a minor issue since traffic is
27 # limited to the wghole network.
28
29 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
30 # instead of a simple rejection like it should.
31
32 # todo: run mailping test after running, or otherwise
33 # clear out terminal alert
34
35 # todo: disable postgrey
36
37 # todo: in testforward-check, we should also look
38
39 # todo: test that bounces dont help create valid mailtest-check
40
41 # todo: move mail stuff in distro-end into this file
42
43 # todo: consider rotating dkim & publishing key so every past email I sent
44 # isnt necessarily signed
45
46 # todo: consider how to get clamav out of Debian-exim group
47 # so it cant read/write the whole mail spool, for better
48 # security.
49
50 # todo: create a cronjob to update or warn on expiring dnssec keys
51
52 # todo: we should test failed mail daily or so
53 # failed cronjob, failed sysd-log-once,
54 # a local bounce from a cronjob, a local bounce
55 # to a bad remote address, perhaps a local failure
56 # when the sending daemon is down.
57 # And send an alert email if no alerts have been sent
58 # in 2 or 3 days or something. todo, test cron mail on li.
59
60 # todo: look at mailinabox extra dns records, note these changelogs:
61 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
62 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
63 #
64
65 # todo: mailtest-check failure on remote hosts is not going to alert me.
66 # sort that out.
67 # todo: test mail failure as well as success.
68 #
69 # todo: validate that mailtest-check is doing dnsbl checks.
70
71 # background: I want to run exim in a network namespace so it can send
72 # and receive through a vpn. This is needed so it can do ipv6, because
73 # outside the namespace if we dont have ipv6, to send ipv6 through the
74 # vpn, we have to send all our ipv6 through the vpn. I did this for a
75 # long time, it was fine, but it causes various pains, like increased
76 # latency, increased recaptcha because my ip is from a data center, just
77 # various issues I dont want on all the time. The problem with the
78 # namespace is that all kinds of programs want to invoke exim, but they
79 # wont be in the namespace. I could replace exim with a wrapper that
80 # jumps into the namespace, i tried that, it works fine. One remaining
81 # problem was that I would have needed to hook into exim upgrades to
82 # move exim and replace it with my wrapper script. Also, my script to
83 # join the namespace is not super reliable because it uses a pgrep.
84 # Instead, I should have created a systemd service for a process that
85 # will never die and just writes its pid somewhere convenient.
86 # That implementation
87 # is below here:
88 #
89 # sudoers:
90 # user ALL=(ALL) /usr/sbin/exim4
91 #
92 # move exim4 to eximian, use this script for exim4:
93 #
94 # #!/bin/bash
95 # if ip a show veth1-mail &>/dev/null; then
96 # /usr/sbin/eximian "$@"
97 # exit
98 # fi
99 # dosudo=false
100 # if [[ $USER && $USER != root ]]; then
101 # dosudo=true
102 # fi
103 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
104 # if $dosudo; then
105 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
106 # else
107 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
108 # fi
109 # ## end script
110 #
111 # an alternate solution: there is a small setguid program for
112 # network namespaces in my bookmarks.
113 #
114 # However, the solution I went with is: have 2 exim
115 # configs. A nonstandard location for the daemon that runs
116 # in the namespace. For all other invocations, it uses
117 # the default config location, which is altered to be
118 # in a smarthost config which sends mail to the deaemon.
119 #
120 # I have a bash function, enn to invoke exim like the daemon is running.
121 # and mailbash to just enter its network namespace.
122
123 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
124
125 shopt -s nullglob
126
127 if [[ -s /usr/local/lib/err ]]; then
128 source /usr/local/lib/err
129 elif [[ -s /a/bin/errhandle/err ]]; then
130 source /a/bin/errhandle/err
131 else
132 err "no err tracing script found"
133 fi
134 source /a/bin/distro-functions/src/identify-distros
135 source /a/bin/distro-functions/src/package-manager-abstractions
136
137 # has nextcloud_admin_pass in it
138 f=/p/c/machine_specific/$HOSTNAME/mail
139 if [[ -e $f ]]; then
140 # shellcheck source=/p/c/machine_specific/bk/mail
141 source $f
142 fi
143
144
145 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
146
147 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
148 u=$(id -nu 1000)
149
150
151 usage() {
152 cat <<EOF
153 Usage: ${0##*/} anything_here_to_debug
154 Setup exim4 & dovecot & related things
155
156 -h|--help Print help and exit.
157 EOF
158 exit $1
159 }
160
161 # debug output if we pass any arg
162 if (( $# )); then
163 set -x
164 fi
165
166
167 ####### instructions for icedove #####
168 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
169 # then click advanced so it accepts it.
170 # we could also just use 127.0.0.1 with no ssl
171 #
172 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
173 # background: dovecot does not yet have ocsp stapling support
174 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
175 #
176 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
177 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
178 # fetching mail settings: folder poll frequency 10 minutes.
179 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
180 #######
181
182
183 # * perstent password instructions
184 # Note: for cert cron, we need to manually run first to accept known_hosts
185
186 # # exim passwords:
187 # # for hosts which have all private files I just use the same user
188 # # for other hosts, each one get\'s their own password.
189 # # for generating secure pass, and storing for server too:
190 # f=$(mktemp)
191 # host=tp
192 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
193 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
194 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
195 # #reference: exim4_passwd_client(5)
196 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
197 # mkdir -p $dir
198 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
199 # # then run this script
200
201 # # dovecot password, i just need 1 as I\'m the only user
202 # mkdir /p/c/filesystem/etc/dovecot
203 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
204
205 ####### end perstent password instructions ######
206
207
208 # * dkim dns
209 # # Remove 1 level of comments in this section, set the domain var
210 # # for the domain you are setting up, then run this and copy dns settings
211 # # into dns.
212 # domain=iankelling.org
213 # c /p/c/filesystem/etc/exim4
214 # # this has several bugs addressed in comments, but it was helpful
215 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
216
217 # openssl genrsa -out $domain-private.pem 2048
218 # # Then, to get the public key strings to put in bind:
219
220 # # selector is needed for having multiple keys for one domain.
221 # # I dun do that, so just use a static one: li
222 # # Debadmin page does not have v=, fastmail does, and this
223 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
224 # # https://www.ietf.org/rfc/rfc6376.txt
225 # # Join and print all but first and last line.
226 # # last line: swap hold & pattern, remove newlines, print.
227 # # lines 2+: append to hold space
228 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
229 # cat <<EOF
230 # a._domainkey.$domain TXT (
231 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
232 # EOF
233 # # sed explanation: skip the first few lines, then put them into the hold space, then
234 # # on the last line, back to the patern space, remove the newlines, then add a newline
235 # # at the last char - 240, because bind txt records need strings <=255 chars,
236 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
237 # # leaves us a bit of extra room at the end and a bunch at the beginning.
238
239 # # selector was also put into /etc/exim4/conf.d/main/000_local,
240
241 # * dmarc dns
242
243 # # 2017-02 dmarc policies:
244 # # host -t txt _dmarc.gmail.com
245 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
246 # # there were articles claiming gmail would be changing
247 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
248 # # expected to cause problems
249 # # with a few old mailing lists, copying theirs for now.
250 #
251 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
252
253 # * other dns
254
255 # # 2017-02 spf policies:
256 # # host -t txt lists.fedoraproject.org
257 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
258 # # i include fastmail\'s settings, per their instructions,
259 # # and follow their policy. In mail in a box, or similar instructions,
260 # # I\'ve seen recommended to not use a restrictive policy.
261
262 # # to check if dns has updated, you do
263 # host -a mesmtp._domainkey.$domain
264
265 # # mx records,
266 # # setting it to iankelling.org would work the same, but this
267 # # is more flexible, I could change where mail.iankelling.org pointed.
268 # cat <<'EOF'
269 # mx records, 2 records each, for * and empty domain
270 # pri 10 mail.iankelling.org
271 # EOF
272
273 # # dnssec
274 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
275
276 # * functions & constants
277
278 pre="${0##*/}:"
279 m() { printf "$pre %s\n" "$*"; "$@"; }
280 e() { printf "$pre %s\n" "$*"; }
281 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
282
283 reload=false
284 # This file is so if we fail in the middle and rerun, we dont lose state
285 if [[ -e /var/local/mail-setup-reload ]]; then
286 reload=true
287 fi
288 i() { # install file
289 local tmp tmpdir dest="$1"
290 local base="${dest##*/}"
291 local dir="${dest%/*}"
292 if [[ $dir != "$base" ]]; then
293 # dest has a directory component
294 mkdir -p "$dir"
295 fi
296 ir=false # i result
297 tmpdir=$(mktemp -d)
298 cat >$tmpdir/"$base"
299 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
300 if [[ $tmp ]]; then
301 printf "%s\n" "$tmp"
302 ir=true
303 if [[ $dest == /etc/systemd/system/* ]]; then
304 touch /var/local/mail-setup-reload
305 reload=true
306 fi
307 fi
308 rm -rf $tmpdir
309 }
310 setini() {
311 key="$1" value="$2" section="$3"
312 file="/etc/radicale/config"
313 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
314 }
315 soff () {
316 for service; do
317 # ignore services that dont exist
318 if systemctl cat $service &>/dev/null; then
319 m systemctl disable --now $service
320 fi
321 done
322 }
323 sre() {
324 for service; do
325 m systemctl restart $service
326 m systemctl enable $service;
327 done
328 }
329 mailhost() {
330 [[ $HOSTNAME == "$MAIL_HOST" ]]
331 }
332 e() { printf "%s\n" "$*"; }
333 reifactive() {
334 for service; do
335 if systemctl is-active $service >/dev/null; then
336 m systemctl restart $service
337 fi
338 done
339 }
340 stopifactive() {
341 for service; do
342 if systemctl is-active $service >/dev/null; then
343 m systemctl stop $service
344 fi
345 done
346 }
347
348 mxhost=mx.iankelling.org
349 mxport=587
350 forward=$u@$mxhost
351
352 # old setup. left as comment for example
353 # mxhost=mail.messagingengine.com
354 # mxport=587
355 # forward=ian@iankelling.org
356
357 smarthost="$mxhost::$mxport"
358 uhome=$(eval echo ~$u)
359
360 # Somehow on one machine, a file got written with 664 perms.
361 # just being defensive here.
362 umask 0022
363
364 source /a/bin/bash_unpublished/source-state
365 if [[ ! $MAIL_HOST ]]; then
366 err "\$MAIL_HOST not set"
367 fi
368
369 bhost_t=false
370 case $HOSTNAME in
371 $MAIL_HOST) : ;;
372 kd|frodo|x2|x3|kw|sy|bo)
373 bhost_t=true
374 ;;
375 esac
376
377
378 # * Install universal packages
379
380
381 # installs epanicclean iptables-exim ip6tables-exim
382 /a/bin/ds/install-my-scripts
383
384 if [[ $(debian-codename-compat) == bionic ]]; then
385 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
386 Package: spamassassin sa-compile spamc
387 Pin: release n=focal,o=Ubuntu
388 Pin-Priority: 500
389 EOF
390 fi
391
392 # light version of exim does not have sasl auth support.
393 # note: for bitfolk hosts, unbound has important config with conflink.
394 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
395
396 # note: pyzor debian readme says you need to run some initialization command
397 # but its outdated.
398 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
399 case $HOSTNAME in
400 je) : ;;
401 # not included due to using wireguard: openvpn
402 *) pi wget git unzip iptables ;;
403 esac
404 # bad packages that sometimes get automatically installed
405 pu openresolv resolvconf
406
407 soff openvpn
408
409
410 if [[ $(debian-codename) == etiona ]]; then
411 # ip6tables stopped loading on boot. openvpn has reduced capability set,
412 # so running iptables as part of openvpn startup wont work. This should do it.
413 pi iptables-persistent
414 cat >/etc/iptables/rules.v6 <<'EOF'
415 *mangle
416 COMMIT
417 *nat
418 COMMIT
419 EOF
420 # load it now.
421 m ip6tables -S >/dev/null
422 fi
423
424 # our nostart pi fails to avoid enabling
425
426
427 # * Mail clean cronjob
428
429 i /etc/systemd/system/mailclean.timer <<'EOF'
430 [Unit]
431 Description=Run mailclean daily
432
433 [Timer]
434 OnCalendar=monthly
435
436 [Install]
437 WantedBy=timers.target
438 EOF
439
440 i /etc/systemd/system/mailclean.service <<EOF
441 [Unit]
442 Description=Delete and archive old mail files
443 After=multi-user.target
444
445 [Service]
446 User=$u
447 Type=oneshot
448 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
449 EOF
450
451 # * postgrey
452
453
454 i /etc/default/postgrey <<'EOF'
455 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
456 EOF
457
458 # * clamav
459
460 m usermod -a -G Debian-exim clamav
461
462 i /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
463 [Service]
464 ExecStartPre=-/bin/mkdir /var/run/clamav
465 ExecStartPre=/bin/chown clamav /var/run/clamav
466 EOF
467
468 # * mail vpn config
469
470 # old.
471 #vpnser=mailvpn.service
472 # todo: this hangs if it cant resolv the endpoint. we
473 # want it to just retry in the background.
474 vpnser=wg-quick@wgmail.service
475
476 case $HOSTNAME in
477 $MAIL_HOST)
478 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
479 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
480 ;;&
481 bk)
482 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
483 ;;&
484 *)
485 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
486 if [[ -d $d ]]; then
487 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
488 fi
489 ;;
490 esac
491
492 case $HOSTNAME in
493 li) : ;;
494 *)
495 i /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
496 [Unit]
497 Requires=mailnn.service
498 JoinsNamespaceOf=mailnn.service
499 BindsTo=mailnn.service
500 StartLimitIntervalSec=0
501
502 [Service]
503 PrivateNetwork=true
504 # i dont think we need any of these, but it doesnt hurt to stay consistent
505 BindPaths=$bindpaths
506
507 Restart=on-failure
508 RestartSec=20
509 EOF
510 ;;
511 esac
512
513
514 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
515 i /etc/systemd/system/mailvpn.service <<EOF
516 [Unit]
517 Description=OpenVPN tunnel for mail
518 After=syslog.target network-online.target mailnn.service
519 Wants=network-online.target
520 Documentation=man:openvpn(8)
521 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
522 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
523 # needed to continually restatr
524 JoinsNamespaceOf=mailnn.service
525 BindsTo=mailnn.service
526 StartLimitIntervalSec=0
527
528 [Service]
529 Type=notify
530 RuntimeDirectory=openvpn-client
531 RuntimeDirectoryMode=0710
532 WorkingDirectory=/etc/openvpn/client
533 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
534 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
535 LimitNPROC=10
536 # DeviceAllow=/dev/null rw
537 # DeviceAllow=/dev/net/tun rw
538 PrivateNetwork=true
539 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
540 # because of
541 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
542 # there is a workaround there, but i dont think its really worth it,
543 # the mail server is fine with a static dns anyways.
544 # This thread is also interesting,
545 # https://github.com/slingamn/namespaced-openvpn/issues/7
546 # todo: the iptables rule at the bottom could be useful to prevent
547 # dns from leaking in my network namespaced vpn.
548 # I also like the idea of patching systemd-resolved so it
549 # will listen on other interfaces, but its not worth my time.
550 BindPaths=$bindpaths
551 Restart=always
552 # time to sleep before restarting a service
553 RestartSec=20
554
555 [Install]
556 WantedBy=multi-user.target
557 EOF
558
559 i /etc/systemd/system/mailnnroute.service <<'EOF'
560 [Unit]
561 Description=Network routing for mailnn
562 After=syslog.target network-online.target mailnn.service
563 Wants=network-online.target
564 JoinsNamespaceOf=mailnn.service
565 BindsTo=mailnn.service
566 StartLimitIntervalSec=0
567
568 [Service]
569 Type=simple
570 RemainAfterExit=true
571 PrivateNetwork=true
572 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
573 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
574 Restart=always
575 RestartSec=20
576
577
578 [Install]
579 WantedBy=multi-user.target
580 EOF
581
582 #
583 i /etc/systemd/system/mailnn.service <<'EOF'
584 [Unit]
585 Description=Network Namespace for mail vpn service that will live forever and cant fail
586 After=syslog.target network-online.target
587 Wants=network-online.target
588
589 [Service]
590 Type=simple
591 PrivateNetwork=true
592 ExecStart=/bin/sleep infinity
593
594 [Install]
595 WantedBy=multi-user.target
596 EOF
597
598 i /etc/systemd/system/mailbindwatchdog.service <<EOF
599 [Unit]
600 Description=Watchdog to restart services relying on systemd-resolved dir
601 After=syslog.target network-online.target
602 Wants=network-online.target
603 BindsTo=mailnn.service
604
605 [Service]
606 Type=simple
607 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
608 Restart=always
609 # time to sleep before restarting a service
610 RestartSec=10
611
612 [Install]
613 WantedBy=multi-user.target
614 EOF
615
616
617
618 # old service name
619 rm -fv /etc/systemd/system/openvpn-client-mail@.service
620
621 # We use a local unbound because systemd-resolved wont accept our
622 # request, it will only listen to 127.0.0.53 in the main network
623 # namespace, and rejected feature requests to change that (although I
624 # could change the code and recompile), but anyways, that could answer
625 # with things specific to the lan that aren't applicable in this
626 # namespace, and since unbound is a recursive resolver, it means we just
627 # use our own ip against dnsbl rate limits.
628 #
629 # If we ever notice this change, chattr +i on it
630 # trust-ad is used in t10+, glibc 2.31
631
632 i /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
633 nameserver 127.0.0.1
634 options edns0 trust-ad
635 EOF
636
637 i /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
638 nameserver 127.0.0.53
639 options edns0 trust-ad
640 EOF
641
642
643 i /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
644 nameserver 10.173.8.1
645 options edns0 trust-ad
646 EOF
647
648 # this is just a bug fix for trisquel.
649 f=/etc/apparmor.d/usr.sbin.unbound
650 line="/usr/sbin/unbound flags=(attach_disconnected) {"
651 if ! grep -qFx "$line" $f; then
652 badline="/usr/sbin/unbound {"
653 if ! grep -qFx "$badline" $f; then
654 err expected line in $f not found
655 fi
656 sed -i "s,^$badline$,$line," $f
657 if systemctl is-active apparmor &>/dev/null; then
658 m systemctl reload apparmor
659 fi
660 fi
661
662 # note: anything added to nn_progs needs corresponding rm
663 # down below in the host switch
664 nn_progs=(exim4)
665 if mailhost; then
666 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
667 # Its in the nn so remote clients can connect to it.
668 nn_progs+=(spamassassin dovecot)
669 fi
670
671 case $HOSTNAME in
672 $MAIL_HOST)
673 # todo, should this be after vpn service
674 i /etc/systemd/system/unbound.service.d/nn.conf <<EOF
675 [Unit]
676 After=mailnn.service
677 JoinsNamespaceOf=mailnn.service
678 BindsTo=mailnn.service
679 StartLimitIntervalSec=0
680
681 [Service]
682 PrivateNetwork=true
683 # note the nsswitch bind is actually not needed for bk, but
684 # its the same file so it does no harm.
685 BindPaths=$bindpaths
686
687 Restart=always
688 RestartSec=20
689 EOF
690
691 # sooo, there are a few ways to get traffic from the mail network
692 # namespace to go over the wghole.
693 #
694 #1: unify the mail vpn and wghole
695 # into 1 network. this seems simple and logical, so I'm doing it.
696 # One general downside is tying things together, if I need to mess
697 # with one thing, it breaks the other. Oh well for now.
698 #
699 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
700 #
701 # 3. We can setup the routing to happen on li, which seemed like I
702 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
703 # wghole clients, but I think that is kind of hacky and breaks ipv4
704 # routing within the mailvpn, it happened to work just because exim
705 # prefers ipv6 and that was also available in the mailvpn.
706 #
707 # 4. Put the hole interface into the mail network namespace. This
708 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
709 # vpn routing and establishes a direct connection. I only use the
710 # hole vpn for randomish things, it should be fine to join the mail
711 # nn for that. There should be some way to fix the routing issue
712 # by doing manual routing, but that doesn't seem like a good use of time.
713 # relevant:
714 # https://www.wireguard.com/netns/#
715 #
716 # for wireguard debugging
717 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
718 # dmesg -w
719
720 ;;&
721 $MAIL_HOST|bk)
722 for unit in ${nn_progs[@]}; do
723 i /etc/systemd/system/$unit.service.d/nn.conf <<EOF
724 [Unit]
725
726 # Wants appears better than requires because with requires,
727 # if the vpnser fails to start, this service won't get run at
728 # all, even if the vpnser starts on an automatic restart.
729
730 Wants=$vpnser
731 After=network.target mailnn.service $vpnser
732 JoinsNamespaceOf=mailnn.service
733 BindsTo=mailnn.service
734 StartLimitIntervalSec=0
735
736 [Service]
737 PrivateNetwork=true
738 # note the nsswitch bind is actually not needed for bk, but
739 # its the same file so it does no harm.
740 BindPaths=$bindpaths
741
742 Restart=always
743 RestartSec=20
744 EOF
745 done
746 ;;
747 *)
748 for unit in exim4 spamassassin dovecot unbound; do
749 f=/etc/systemd/system/$unit.service.d/nn.conf
750 if [[ -s $f ]]; then
751 rm -fv $f
752 reload=true
753 fi
754 done
755 ;;
756 esac
757
758 # * spamassassin config
759 i /etc/sysctl.d/80-iank-mail.conf <<'EOF'
760 # see exim spec
761 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
762 EOF
763 if $ir; then
764 m sysctl -p
765 fi
766
767 i /etc/spamassassin/mylocal.cf <<'EOF'
768 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
769
770 # /usr/share/doc/exim4-base/README.Debian.gz:
771 # SpamAssassin's default report should not be used in a add_header
772 # statement since it contains empty lines. (This triggers e.g. Amavis'
773 # warning "BAD HEADER SECTION, Improper folded header field made up
774 # entirely of whitespace".) This is a safe, terse alternative:
775 clear_report_template
776 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
777 uridnsbl_skip_domain iankelling.org
778 uridnsbl_skip_domain amnimal.ninja
779 uridnsbl_skip_domain expertpathologyreview.com
780 uridnsbl_skip_domain zroe.org
781 EOF
782
783 # 2020-10-19 remove old file. remove this when all hosts updated
784 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
785
786 i /etc/default/spamassassin <<'EOF'
787 # defaults plus debugging flags for an issue im having
788 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
789 PIDFILE="/var/run/spamd.pid"
790 # my additions
791 NICE="--nicelevel 15"
792 CRON=1
793 EOF
794 ##### end spamassassin config
795
796
797 # * Update mail cert
798 if [[ -e /p/c/filesystem ]]; then
799 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
800 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
801 # after my internet was down for a bit:
802 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
803 m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
804 fi
805
806 # With openvpn, I didn't get around to persisting the openvpn
807 # cert/configs into /p/c/machine_specific/bk, so I had this case to
808 # manually get the cert. However, we aren't using openvpn anymore, so it
809 # is commented out.
810 #
811 # case $HOSTNAME in
812 # bk)
813 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
814 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
815 # exit 1
816 # fi
817 # ;;
818 # esac
819
820 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
821
822 i /etc/systemd/system/mailcert.service <<'EOF'
823 [Unit]
824 Description=Mail cert rsync
825 After=multi-user.target
826
827 [Service]
828 Type=oneshot
829 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
830 EOF
831 i /etc/systemd/system/mailcert.timer <<'EOF'
832 [Unit]
833 Description=Run mail-cert once a day
834
835 [Timer]
836 OnCalendar=daily
837
838 [Install]
839 WantedBy=timers.target
840 EOF
841
842
843 wghost=${HOSTNAME}wg.b8.nz
844 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
845 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
846 certonly --manual --preferred-challenges=dns \
847 --manual-auth-hook /a/bin/ds/le-dns-challenge \
848 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
849 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
850 fi
851
852 # * fail2ban
853
854 # todo: test that these configs actually work, eg run
855 # s iptables-exim -S
856 # and see someone is banned.
857
858 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
859 /etc/fail2ban/action.d/iptables-multiport.conf| i /etc/fail2ban/action.d/iptables-exim.conf
860 i /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
861 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
862
863 # Fail2Ban configuration file
864 #
865 # Author: Daniel Black
866 #
867 # This is a included configuration file and includes the definitions for the iptables
868 # used in all iptables based actions by default.
869 #
870 # The user can override the defaults in iptables-common.local
871 #
872 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
873 # made config file IPv6 capable (see new section Init?family=inet6)
874
875 [INCLUDES]
876
877 after = iptables-blocktype.local
878 iptables-common.local
879 # iptables-blocktype.local is obsolete
880
881 [Definition]
882
883 # Option: actionflush
884 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
885 # Values: CMD
886 #
887 actionflush = <iptables> -F f2b-<name>
888
889
890 [Init]
891
892 # Option: chain
893 # Notes specifies the iptables chain to which the Fail2Ban rules should be
894 # added
895 # Values: STRING Default: INPUT
896 chain = INPUT
897
898 # Default name of the chain
899 #
900 name = default
901
902 # Option: port
903 # Notes.: specifies port to monitor
904 # Values: [ NUM | STRING ] Default:
905 #
906 port = ssh
907
908 # Option: protocol
909 # Notes.: internally used by config reader for interpolations.
910 # Values: [ tcp | udp | icmp | all ] Default: tcp
911 #
912 protocol = tcp
913
914 # Option: blocktype
915 # Note: This is what the action does with rules. This can be any jump target
916 # as per the iptables man page (section 8). Common values are DROP
917 # REJECT, REJECT --reject-with icmp-port-unreachable
918 # Values: STRING
919 blocktype = REJECT --reject-with icmp-port-unreachable
920
921 # Option: returntype
922 # Note: This is the default rule on "actionstart". This should be RETURN
923 # in all (blocking) actions, except REJECT in allowing actions.
924 # Values: STRING
925 returntype = RETURN
926
927 # Option: lockingopt
928 # Notes.: Option was introduced to iptables to prevent multiple instances from
929 # running concurrently and causing irratic behavior. -w was introduced
930 # in iptables 1.4.20, so might be absent on older systems
931 # See https://github.com/fail2ban/fail2ban/issues/1122
932 # Values: STRING
933 lockingopt = -w
934
935 # Option: iptables
936 # Notes.: Actual command to be executed, including common to all calls options
937 # Values: STRING
938 iptables = /usr/local/bin/iptables-exim <lockingopt>
939
940
941 [Init?family=inet6]
942
943 # Option: blocktype (ipv6)
944 # Note: This is what the action does with rules. This can be any jump target
945 # as per the iptables man page (section 8). Common values are DROP
946 # REJECT, REJECT --reject-with icmp6-port-unreachable
947 # Values: STRING
948 blocktype = REJECT --reject-with icmp6-port-unreachable
949
950 # Option: iptables (ipv6)
951 # Notes.: Actual command to be executed, including common to all calls options
952 # Values: STRING
953 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
954 EOF
955
956 i /etc/fail2ban/jail.d/exim.local <<'EOF'
957 [exim]
958 enabled = true
959 port = 25,587
960 filter = exim
961 banaction = iptables-exim
962
963 # 209.51.188.13 = mail.fsf.org
964 # 2001:470:142::13 = mail.fsf.org
965 # 209.51.188.92 = eggs.gnu.org
966 # 2001:470:142:3::10 = eggs.gnu.org
967 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
968 # 10.173.8.1 = non-nn net
969 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
970 EOF
971 if $ir; then
972 m systemctl restart fail2ban
973 fi
974
975 # * common exim4 config
976
977
978 ## old, not using forward files anymore
979 rm -fv $uhome/.forward /root/.forward
980
981
982 # Make all system users be aliases. preventative
983 # prevents things like cron mail for user without alias
984 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
985 if [[ ! $user ]]; then
986 continue
987 fi
988 if ! grep -q "^$user:" /etc/aliases; then
989 echo "$user: root" |m tee -a /etc/aliases
990 fi
991 done
992
993
994 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
995 case $HOSTNAME in
996 $MAIL_HOST)
997 sed -i "/^user:/d" /etc/aliases
998 ;;
999 *)
1000 if ! grep -q "^$user:" /etc/aliases; then
1001 echo "$user: root" |m tee -a /etc/aliases
1002 fi
1003 ;;
1004 esac
1005 done
1006
1007
1008 . /a/bin/bash_unpublished/priv-mail-setup
1009
1010
1011 m gpasswd -a iank adm #needed for reading logs
1012
1013 ### make local bounces go to normal maildir
1014 # local mail that bounces goes to /Maildir or /root/Maildir
1015 dirs=(/m/md/bounces/{cur,tmp,new})
1016 m mkdir -p ${dirs[@]}
1017 m chown iank:iank /m /m/md
1018 m ln -sfT /m/md /m/iank
1019 m chmod 771 /m /m/md
1020 m chown -R $u:Debian-exim /m/md/bounces
1021 m chmod 775 ${dirs[@]}
1022 m usermod -a -G Debian-exim $u
1023 for d in /Maildir /root/Maildir; do
1024 if [[ ! -L $d ]]; then
1025 m rm -rf $d
1026 fi
1027 m ln -sf -T /m/md/bounces $d
1028 done
1029
1030 # dkim, client passwd file
1031 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1032 f=/p/c/filesystem/etc/exim4/passwd.client
1033 if [[ -e $f ]]; then
1034 files+=($f)
1035 fi
1036 if (( ${#files[@]} )); then
1037 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1038 ${files[@]} /etc/exim4
1039 fi
1040
1041 # By default, only 10 days of logs are kept. increase that.
1042 # And dont compress, I look back at logs too often and
1043 # dont need the annoyance of decompressing them all the time.
1044 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1045 files=(/var/log/exim4/*.gz)
1046 if (( ${#files[@]} )); then
1047 gunzip ${files[@]}
1048 fi
1049
1050 ## disabled. not using .forward files, but this is still interesting
1051 ## for reference.
1052 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1053 # # i only need .forwards, so just doing that one.
1054 # cd /etc/exim4/conf.d/router
1055 # b=userforward_higher_priority
1056 # # replace the router name so it is unique
1057 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1058 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1059
1060 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1061
1062 # alerts is basically the postmaster address
1063 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1064 \$a root: alerts@iankelling.org
1065 /^root:/d
1066 EOF
1067
1068 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1069 ncsoft@zroe.org graceq2323@gmail.com hE
1070 EOF
1071
1072 # old name
1073 rm -fv /etc/exim4/conf.d/retry/37_retry
1074
1075 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1076 # Retry fast for my own domains
1077 iankelling.org * F,1d,4m;F,14d,1h
1078 amnimal.ninja * F,1d,4m;F,14d,1h
1079 expertpathologyreview.com * F,1d,4m;F,14d,1h
1080 je.b8.nz * F,1d,4m;F,14d,1h
1081 zroe.org * F,1d,4m;F,14d,1h
1082 eximbackup.b8.nz * F,1d,4m;F,14d,1h
1083
1084 # The spec says the target domain will be used for temporary host errors,
1085 # but i've found that isn't correct, the hostname is required
1086 # at least sometimes.
1087 nn.b8.nz * F,1d,4m;F,14d,1h
1088 defaultnn.b8.nz * F,1d,4m;F,14d,1h
1089 mx.iankelling.org * F,1d,4m;F,14d,1h
1090 bk.b8.nz * F,1d,4m;F,14d,1h
1091 eggs.gnu.org * F,1d,4m;F,14d,1h
1092 fencepost.gnu.org * F,1d,4m;F,14d,1h
1093
1094 # afaik our retry doesnt need this, but just using everything
1095 mx.amnimal.ninja * F,1d,4m;F,14d,1h
1096 mx.expertpathologyreview.com * F,1d,4m;F,14d,1h
1097
1098
1099 mail.fsf.org * F,1d,15m;F,14d,1h
1100 EOF
1101
1102
1103 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1104
1105 # separate file so without quoted EOF for convenience
1106 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1107 # normally empty, I set this so I can set the envelope address
1108 # when doing mail redelivery to invoke filters. Also allows
1109 # me exiqgrep and stuff.
1110 MAIN_TRUSTED_GROUPS = $u
1111 EOF
1112
1113 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1114 MAIN_TLS_ENABLE = true
1115
1116 # require tls connections for all smarthosts
1117 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = *
1118
1119 # debian exim config added this in 2016 or so?
1120 # it's part of the smtp spec, to limit lines to 998 chars
1121 # but a fair amount of legit mail does not adhere to it. I don't think
1122 # this should be default, like it says in
1123 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1124 # todo: the bug for introducing this was about headers, but
1125 # the fix maybe is for all lines? one says gmail rejects, the
1126 # other says gmail does not reject. figure out and open a new bug.
1127 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1128
1129 # more verbose logs
1130 MAIN_LOG_SELECTOR = +all
1131
1132 # Based on spec, seems like a good idea to be nice.
1133 smtp_return_error_details = true
1134
1135 # default is 10. when exim has been down for a bit, fsf mailserver
1136 # will do a big send in one connection, then exim decides to put
1137 # the messages in the queue instead of delivering them, to avoid
1138 # spawning too many delivery processes. This is the same as the
1139 # fsfs value. And the corresponding one for how many messages
1140 # to send out in 1 connection remote_max_parallel = 256
1141 smtp_accept_queue_per_connection = 500
1142
1143
1144 DKIM_CANON = relaxed
1145 DKIM_SELECTOR = li
1146
1147 # from comments in
1148 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1149 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1150 # There could be some circumstance when the
1151 # from: isnt our domain, but the envelope sender is
1152 # and so still want to sign, but I cant think of any case.
1153 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1154 # The file is based on the outgoing domain-name in the from-header.
1155 # sign if key exists
1156 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1157
1158 # most of the ones that gmail seems to use.
1159 # Exim has horrible default of signing unincluded
1160 # list- headers since they got mentioned in an
1161 # rfc, but this messes up mailing lists, like gnu/debian which want to
1162 # keep your dkim signature intact but add list- headers.
1163 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1164
1165 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1166
1167 hostlist iank_trusted = <; \
1168 # veth0
1169 10.173.8.1 ; \
1170 # li li_ip6
1171 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1172 # li_vpn_net li_vpn_net_ip6s
1173 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1174 # bk bk_ip6
1175 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1176 # je je_ipv6
1177 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1178 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1179 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1180
1181
1182 # this is the default delay_warning_condition, plus matching on local_domains.
1183 # If I have some problem with my local system that causes delayed delivery,
1184 # I dont want to send warnings out to non-local domains.
1185 delay_warning_condition = ${if or {\
1186 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1187 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1188 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1189 { match_domain{$domain}{+local_domains} }\
1190 } {no}{yes}}
1191
1192
1193 # enable 587 in addition to the default 25, so that
1194 # i can send mail where port 25 is firewalled by isp
1195 daemon_smtp_ports = 25 : 587
1196 # default of 25, can get stuck when catching up on mail
1197 smtp_accept_max = 400
1198 smtp_accept_reserve = 100
1199 smtp_reserve_hosts = +iank_trusted
1200
1201 # Rules that make receiving more liberal should be on backup hosts
1202 # so that we dont reject mail accepted by MAIL_HOST
1203 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1204 EOF
1205
1206 rm -fv /etc/exim4/rcpt_local_acl # old path
1207
1208 i /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1209 # This acl already exists in rcpt, this just makes it more widespread.
1210 # See the comment there for its rationale. The reason it needs to be
1211 # more widespread is that I've turned on sender verification, but cron
1212 # emails can fail sender verification since I may be in a network that
1213 # doesn't have my local dns.
1214 accept
1215 authenticated = *
1216
1217 # i setup a local programs smtp to mail.iankelling.org, this
1218 # skips sender verification for it.
1219 accept
1220 hosts = 10.173.8.1
1221 EOF
1222
1223 rm -fv /etc/exim4/data_local_acl # old path
1224
1225 i /etc/exim4/conf.d/data_local_acl <<'EOF'
1226 # Except for the "condition =", this was
1227 # a comment in the check_data acl. The comment about this not
1228 # being suitable has been changed in newer exim versions. The only thing
1229 # related I found was to
1230 # add the condition =, cuz spamassassin has problems with big
1231 # messages and spammers don't bother with big messages,
1232 # but I've increased the size from 10k
1233 # suggested in official docs, and 100k in the wiki example because
1234 # those docs are rather old and I see a 110k spam message
1235 # pretty quickly looking through my spam folder.
1236
1237 warn
1238 !hosts = +iank_trusted
1239 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1240
1241 warn
1242 !hosts = +iank_trusted
1243 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1244 !authenticated = plain_server:login_server
1245 condition = ${if < {$message_size}{5000K}}
1246 spam = Debian-exim:true
1247 add_header = X-Spam_score_int: $spam_score_int
1248 add_header = X-Spam_score: $spam_score
1249 add_header = X-Spam_bar: $spam_bar
1250 add_header = X-Spam_report: $spam_report
1251 add_header = X-Spam_action: $spam_action
1252
1253 warn
1254 !hosts = +iank_trusted
1255 !authenticated = plain_server:login_server
1256 condition = ${if def:malware_name}
1257 remove_header = Subject:
1258 add_header = Subject: [Clamav warning: $malware_name] $h_subject
1259 log_message = heuristic malware warning: $malware_name
1260
1261 #accept
1262 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1263 # dmarc_status = reject:quarantine
1264 # add_header = Reply-to: dmarctest@iankelling.org
1265
1266 EOF
1267
1268 i /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1269 ### router/900_exim4-config_local_user
1270 #################################
1271
1272 # This router matches local user mailboxes. If the router fails, the error
1273 # message is "Unknown user".
1274 local_user:
1275 debug_print = "R: local_user for $local_part@$domain"
1276 driver = accept
1277 domains = +local_domains
1278 # ian: default file except where mentioned.
1279 # ian: commented this. I get all local parts. for bk, an rcpt
1280 # check handles checking with dovecot, and the only router
1281 # after this is root.
1282 # local_parts = ! root
1283 transport = LOCAL_DELIVERY
1284 cannot_route_message = Unknown user
1285 # ian: added for + addressing.
1286 local_part_suffix = +*
1287 local_part_suffix_optional
1288 EOF
1289 i /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1290 dovecot_lmtp:
1291 driver = lmtp
1292 socket = /var/run/dovecot/lmtp
1293 #maximum number of deliveries per batch, default 1
1294 batch_max = 200
1295 envelope_to_add
1296 EOF
1297
1298 i /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1299 # same as debians 30_exim4-config_remote_smtp, but
1300 # with interface added at the end.
1301
1302 remote_smtp_vpn:
1303 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1304 driver = smtp
1305 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1306 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1307 .endif
1308 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1309 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1310 .endif
1311 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1312 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1313 .endif
1314 .ifdef REMOTE_SMTP_RETURN_PATH
1315 return_path = REMOTE_SMTP_RETURN_PATH
1316 .endif
1317 .ifdef REMOTE_SMTP_HELO_DATA
1318 helo_data=REMOTE_SMTP_HELO_DATA
1319 .endif
1320 .ifdef DKIM_DOMAIN
1321 dkim_domain = DKIM_DOMAIN
1322 .endif
1323 .ifdef DKIM_SELECTOR
1324 dkim_selector = DKIM_SELECTOR
1325 .endif
1326 .ifdef DKIM_PRIVATE_KEY
1327 dkim_private_key = DKIM_PRIVATE_KEY
1328 .endif
1329 .ifdef DKIM_CANON
1330 dkim_canon = DKIM_CANON
1331 .endif
1332 .ifdef DKIM_STRICT
1333 dkim_strict = DKIM_STRICT
1334 .endif
1335 .ifdef DKIM_SIGN_HEADERS
1336 dkim_sign_headers = DKIM_SIGN_HEADERS
1337 .endif
1338 .ifdef TLS_DH_MIN_BITS
1339 tls_dh_min_bits = TLS_DH_MIN_BITS
1340 .endif
1341 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1342 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1343 .endif
1344 .ifdef REMOTE_SMTP_PRIVATEKEY
1345 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1346 .endif
1347 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1348 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1349 .endif
1350 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1351 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1352 .endif
1353 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1354 EOF
1355
1356 i /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1357 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1358
1359 smarthost_dkim:
1360 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1361 driver = smtp
1362 multi_domain
1363 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1364 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1365 .endif
1366 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1367 {\
1368 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1369 }\
1370 {} \
1371 }
1372 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1373 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1374 .endif
1375 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1376 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1377 .endif
1378 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1379 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1380 .endif
1381 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1382 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1383 .endif
1384 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1385 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1386 .endif
1387 .ifdef REMOTE_SMTP_RETURN_PATH
1388 return_path = REMOTE_SMTP_RETURN_PATH
1389 .endif
1390 .ifdef REMOTE_SMTP_HELO_DATA
1391 helo_data=REMOTE_SMTP_HELO_DATA
1392 .endif
1393 .ifdef TLS_DH_MIN_BITS
1394 tls_dh_min_bits = TLS_DH_MIN_BITS
1395 .endif
1396 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1397 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1398 .endif
1399 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1400 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1401 .endif
1402 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1403 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1404 .endif
1405 .ifdef DKIM_DOMAIN
1406 dkim_domain = DKIM_DOMAIN
1407 .endif
1408 .ifdef DKIM_SELECTOR
1409 dkim_selector = DKIM_SELECTOR
1410 .endif
1411 .ifdef DKIM_PRIVATE_KEY
1412 dkim_private_key = DKIM_PRIVATE_KEY
1413 .endif
1414 .ifdef DKIM_CANON
1415 dkim_canon = DKIM_CANON
1416 .endif
1417 .ifdef DKIM_STRICT
1418 dkim_strict = DKIM_STRICT
1419 .endif
1420 .ifdef DKIM_SIGN_HEADERS
1421 dkim_sign_headers = DKIM_SIGN_HEADERS
1422 .endif
1423 EOF
1424
1425
1426 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1427 # default stuff, i havent checked if its needed
1428 dc_minimaldns='false'
1429 dc_relay_nets=''
1430 CFILEMODE='644'
1431 dc_use_split_config='true'
1432 dc_mailname_in_oh='true'
1433 EOF
1434
1435
1436 # * radicale
1437 if mailhost; then
1438 if ! mountpoint /o; then
1439 echo "error /o is not a mountpoint" >&2
1440 exit 1
1441 fi
1442
1443 # davx/davdroid setup instructions at the bottom
1444
1445 # main docs:
1446 # http://radicale.org/user_documentation/
1447 # https://davdroid.bitfire.at/configuration/
1448
1449 # note on debugging: if radicale can't bind to the address,
1450 # in the log it just says "Starting Radicale". If you run
1451 # it in the foreground, it will give more info. Background
1452 # plus debug does not help.
1453 # sudo -u radicale radicale -D -f
1454
1455 # created password file with:
1456 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1457 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1458 # # setup chgrp www-data in ./conflink
1459
1460 pi-nostart radicale
1461
1462 i /etc/systemd/system/radicale.service.d/override.conf <<EOF
1463 [Unit]
1464
1465 After=network.target network-online.target mailnn.service $vpnser
1466
1467 Wants=$vpnser
1468 JoinsNamespaceOf=mailnn.service
1469 StartLimitIntervalSec=0
1470
1471 [Service]
1472 PrivateNetwork=true
1473 BindPaths=$bindpaths
1474 Restart=always
1475 # time to sleep before restarting a service
1476 RestartSec=20
1477
1478 [Install]
1479 # for openvpn
1480 RequiredBy=$vpnser
1481 EOF
1482
1483
1484 # use persistent uid/gid
1485 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1486 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1487 if [[ $uid != 609 ]]; then
1488 m systemctl stop radicale ||:
1489 m usermod -u 609 radicale
1490 m groupmod -g 609 radicale
1491 m usermod -g 609 radicale
1492 fi
1493 m find /o/radicale -xdev -exec chown -h 609 {} +
1494 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1495
1496
1497 # I moved /var/lib/radicale after it's initialization.
1498 # I did a sudo -u radicale git init in the collections subfolder
1499 # after it gets created, per the git docs.
1500 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1501
1502 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1503
1504 # more config is for li in distro-end
1505
1506 # coment in this file says this is needed for it to run on startup
1507 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1508
1509 # comments say default is 0.0.0.0:5232
1510 m setini hosts 10.8.0.4:5232 server
1511 # https://radicale.org/2.1.html
1512 m setini type http_x_remote_user auth
1513
1514
1515 # disable power management feature, set to 240 min sync interval,
1516 # so it shouldn't be bad.
1517
1518 # davdroid from f-druid.
1519 # login with url and user name
1520 # url https://cal.iankelling.org/ian
1521 # username ian
1522 # pass, see password manager for radicale
1523 #
1524 # add account dialog:
1525 #
1526 # set account name as ian@iankelling.org, per help text below the
1527 # field.
1528 #
1529 # switch to groups are per-contact categories,
1530 # per https://davdroid.bitfire.at/configuration/radicale/
1531 #
1532 #
1533 # After setting up account, I added one address book, named
1534 # ianaddr. calender was already created, named ian. checked boxes under
1535 # both. synced.
1536 #
1537 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1538 #
1539 # ignorable background info:
1540 #
1541 # opentasks uses the calendar file.
1542 #
1543 # The address book I created got a uuid as a name for the file. Note
1544 # the .props file says if it's a calendar or addressbook.
1545 #
1546 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1547 # both show the requests happening. Without creating the address book,
1548 # after creating a contact, a sync would delete it.
1549 #
1550 # Address books correspond to .props files in the radicale dir.
1551 #
1552 # Some background is here,
1553 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1554 # which shows separate vcard option is from rfc 6350, the other is 2426,
1555 # radicale page says it implements the former not the latter,
1556 # which conflicts with the documentation of which to select, but whatever.
1557 # http://radicale.org/technical_choices/
1558 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1559 #
1560 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1561
1562 # Note, radicale had built-in git support to track changes, but they
1563 # removed it in 2.0.
1564
1565 fi
1566
1567 # * dovecot
1568
1569 # ** $MAIL_HOST|bk|je)
1570 case $HOSTNAME in
1571 $MAIL_HOST|bk|je)
1572 # based on a little google and package search, just the dovecot
1573 # packages we need instead of dovecot-common.
1574 #
1575 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1576 # directly. The reason to do this is to use dovecot\'s sieve, which
1577 # can generally do more than exims filters (a few things less) and
1578 # sieve has the benefit of being supported in postfix and
1579 # proprietary/weird environments, so there is more examples on the
1580 # internet.
1581 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1582
1583 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1584 if [[ -e $f ]]; then
1585 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1586 break
1587 fi
1588 done
1589 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1590 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1591 done
1592
1593 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1594 i /etc/dovecot/dhparam <<'EOF'
1595 -----BEGIN DH PARAMETERS-----
1596 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1597 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1598 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1599 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1600 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1601 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1602 -----END DH PARAMETERS-----
1603 EOF
1604 {
1605
1606 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1607 cat <<'EOF'
1608 ssl_cert = </etc/exim4/fullchain.pem
1609 ssl_key = </etc/exim4/privkey.pem
1610 EOF
1611 else
1612 # We have a lets encrypt hooks that puts things here.
1613 # This is just for bk, which uses the vpn cert in exim
1614 # for sending mail, but the local hostname cert for
1615 # dovecot.
1616 cat <<'EOF'
1617 ssl_cert = </etc/exim4/exim.crt
1618 ssl_key = </etc/exim4/exim.key
1619 EOF
1620 fi
1621
1622 cat <<'EOF'
1623 # https://ssl-config.mozilla.org
1624 ssl = required
1625 # this is the same as the certbot list, in my cert cronjob, I check if that has changed upstream.
1626 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1627 ssl_protocols = TLSv1.2
1628 ssl_prefer_server_ciphers = no
1629
1630 protocol lmtp {
1631 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1632 # default is just $mail_plugins
1633 mail_plugins = $mail_plugins sieve
1634 }
1635 EOF
1636 if dpkg --compare-versions $(dpkg-query -f='${Version}\n' --show dovecot-core) ge 1:2.3; then
1637 cat <<EOF
1638 ssl_dh = </etc/dovecot/dhparam
1639 EOF
1640 fi
1641 } >/etc/dovecot/local.conf
1642
1643 ;;&
1644
1645 # ** $MAIL_HOST)
1646 $MAIL_HOST)
1647 # If we changed 90-sieve.conf and removed the active part of the
1648 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1649 # default config if not needed. This won\'t work as a symlink in /a/c
1650 # unfortunately.
1651 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1652
1653 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1654 m touch $uhome/sieve/personal{,end}{,test}.sieve
1655 fi
1656
1657 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1658 cat >>/etc/dovecot/local.conf <<EOF
1659 # simple password file based login
1660 !include conf.d/auth-passwdfile.conf.ext
1661
1662 # ian: %u is used for alerts user vs iank
1663 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1664 mail_uid = $u
1665 mail_gid = $u
1666
1667 protocol lmtp {
1668 # For a normal setup with exim, we need something like this, which
1669 # removes the domain part
1670 # auth_username_format = %Ln
1671 #
1672 # or else # Exim says something like
1673 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1674 # Dovecot verbose log says something like
1675 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1676 # reference: http://wiki.dovecot.org/LMTP/Exim
1677 #
1678 # However, I use this to direct all mail to the same inbox.
1679 # A normal way to do this, which I did at first is to have
1680 # a router in exim almost at the end, eg 950,
1681 #local_catchall:
1682 # debug_print = "R: catchall for \$local_part@\$domain"
1683 # driver = redirect
1684 # domains = +local_domains
1685 # data = $u
1686 # based on
1687 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1688 # with superflous options removed.
1689 # However, this causes the envelope to be rewritten,
1690 # which makes filtering into mailboxes a little less robust or more complicated,
1691 # so I've done it this way instead. it also requires
1692 # modifying the local router in exim.
1693 auth_username_format = $u
1694 }
1695 EOF
1696 ;;&
1697 # ** bk|je)
1698 bk|je)
1699 chown -R mail.mail /m/md
1700
1701 f=/etc/dovecot/conf.d/10-auth.conf
1702 if [[ -e $f ]]; then
1703 mv $f $f-iank-disabled
1704 fi
1705
1706 cat >>/etc/dovecot/local.conf <<EOF
1707 !include /etc/dovecot/local.conf.ext
1708
1709 # for debugging info, uncomment these.
1710 # logs go to syslog and to /var/log/mail.log
1711 #auth_verbose=yes
1712 #mail_debug=yes
1713
1714
1715 protocol lmtp {
1716 # This downcases the localpart. default is case sensitive.
1717 # case sensitive local part will miss out on valid email when some person or system
1718 # mistakenly capitalizes things.
1719 auth_username_format = %Lu
1720 }
1721
1722 # make 147 only listen on localhost, plan to use for nextcloud.
1723 # copied from mailinabox
1724 service imap-login {
1725 inet_listener imap {
1726 address = 127.0.0.1
1727 }
1728 }
1729 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
1730 service auth {
1731 unix_listener auth-client {
1732 user = Debian-exim
1733 group = Debian-exim
1734 }
1735 }
1736
1737
1738 plugin {
1739 sieve_before = /etc/dovecot/sieve-spam.sieve
1740 # from mailinabox
1741 sieve = /m/sieve/%d/%n.sieve
1742 sieve_dir = /m/sieve/%d/%n
1743 }
1744
1745
1746 # all taken from mailinabox.
1747 mail_location = maildir:/m/md/%d/%n
1748 # meh, ok.
1749 mail_privileged_group = mail
1750 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
1751 first_valid_uid = 1
1752
1753 # todo: test these changes in the universal config
1754 # mailboxes taken from mailinabox but removed
1755 # settings duplicate to defaults
1756 namespace inbox {
1757 mailbox INBOX {
1758 auto = subscribe
1759 }
1760 mailbox Spam {
1761 special_use = \Junk
1762 auto = subscribe
1763 }
1764 mailbox Drafts {
1765 auto = subscribe
1766 }
1767 mailbox Sent {
1768 auto = subscribe
1769 }
1770 mailbox Trash {
1771 auto = subscribe
1772 }
1773 mailbox Archive {
1774 special_use = \Archive
1775 auto = subscribe
1776 }
1777 }
1778 auth_mechanisms = plain login
1779 EOF
1780
1781 i /etc/dovecot/sieve-spam.sieve <<'EOF'
1782 require ["regex", "fileinto", "imap4flags"];
1783
1784 if allof (header :regex "X-Spam-Status" "^Yes") {
1785 fileinto "Spam";
1786 stop;
1787 }
1788 EOF
1789
1790 i /etc/dovecot/local.conf.ext <<'EOF'
1791 passdb {
1792 driver = sql
1793 args = /etc/dovecot/dovecot-sql.conf.ext
1794 }
1795 userdb {
1796 driver = sql
1797 args = /etc/dovecot/dovecot-sql.conf.ext
1798 }
1799
1800 EOF
1801
1802 i /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
1803 # from mailinabox
1804 driver = sqlite
1805 # for je and bk, populated the testignore users for the relevant domains
1806 connect = /m/rc/users.sqlite
1807 default_pass_scheme = SHA512-CRYPT
1808 password_query = SELECT email as user, password FROM users WHERE email='%u';
1809 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
1810 iterate_query = SELECT email AS user FROM users;
1811 EOF
1812 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
1813
1814 # db needs to be in a www-data writable directory
1815 db=/m/rc/users.sqlite
1816 if [[ ! -s $db ]]; then
1817 m mkdir -p /m/rc
1818 m sqlite3 $db <<'EOF'
1819 CREATE TABLE users (
1820 id INTEGER PRIMARY KEY AUTOINCREMENT,
1821 email TEXT NOT NULL UNIQUE,
1822 password TEXT NOT NULL,
1823 extra,
1824 privileges TEXT NOT NULL DEFAULT '');
1825 EOF
1826 fi
1827 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
1828 #
1829 # example of adding a user:
1830 # hash: doveadm pw -s SHA512-CRYPT -p passhere
1831 # sqlite3 /m/rc/users.sqlite <<'EOF'
1832 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
1833 #EOF
1834 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
1835
1836 # this should be at the end since it requires a valid dovecot config
1837 m sievec /etc/dovecot/sieve-spam.sieve
1838 ;;&
1839 # ** bk)
1840 bk)
1841 # roundcube uses this
1842 mkdir -p /m/sieve
1843 chown mail.mail /m/sieve
1844 m pi dovecot-managesieved
1845 ;;
1846 esac
1847
1848 # * thunderbird autoconfig setup
1849
1850 bkdomains=(expertpathologyreview.com amnimal.ninja)
1851 if [[ $HOSTNAME == bk ]]; then
1852 for domain in ${bkdomains[@]}; do
1853 m /a/exe/web-conf apache2 autoconfig.$domain
1854 dir=/var/www/autoconfig.$domain/html/mail
1855 m mkdir -p $dir
1856 # taken from mailinabox
1857 i $dir/config-v1.1.xml <<EOF
1858 <?xml version="1.0" encoding="UTF-8"?>
1859 <clientConfig version="1.1">
1860 <emailProvider id="$domain">
1861 <domain>$domain</domain>
1862
1863 <displayName>$domain Mail</displayName>
1864 <displayShortName>$domain</displayShortName>
1865
1866 <incomingServer type="imap">
1867 <hostname>mail2.iankelling.org</hostname>
1868 <port>993</port>
1869 <socketType>SSL</socketType>
1870 <username>%EMAILADDRESS%</username>
1871 <authentication>password-cleartext</authentication>
1872 </incomingServer>
1873
1874 <outgoingServer type="smtp">
1875 <hostname>mail2.iankelling.org</hostname>
1876 <port>587</port>
1877 <socketType>STARTTLS</socketType>
1878 <username>%EMAILADDRESS%</username>
1879 <authentication>password-cleartext</authentication>
1880 <addThisServer>true</addThisServer>
1881 <useGlobalPreferredServer>false</useGlobalPreferredServer>
1882 </outgoingServer>
1883
1884 <documentation url="https://$domain/">
1885 <descr lang="en">$domain website.</descr>
1886 </documentation>
1887 </emailProvider>
1888
1889 <webMail>
1890 <loginPage url="https://$domain/roundcube" />
1891 <loginPageInfo url="https://$domain/roundcube" >
1892 <username>%EMAILADDRESS%</username>
1893 <usernameField id="rcmloginuser" name="_user" />
1894 <passwordField id="rcmloginpwd" name="_pass" />
1895 <loginButton id="rcmloginsubmit" />
1896 </loginPageInfo>
1897 </webMail>
1898 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
1899 </clientConfig>
1900 EOF
1901 done
1902 fi
1903
1904 # * roundcube setup
1905
1906 if [[ $HOSTNAME == bk ]]; then
1907
1908 # zip according to /installer
1909 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
1910 # $config['enable_installer'] = true;
1911 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
1912
1913 ### begin composer install
1914 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
1915 # cd $(mktemp -d)
1916 # sum="$(wget -q -O - https://composer.github.io/installer.sig)"
1917 # m php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
1918 # if [[ $sum != $(php -r "echo hash_file('sha384', 'composer-setup.php');") ]]; then
1919 # echo 'ERROR: Invalid composer installer checksum' >&2
1920 # rm -fv composer-setup.php
1921 # exit 1
1922 # fi
1923 # m php composer-setup.php --quiet
1924 # rm -fv composer-setup.php
1925 # m mv composer.phar /usr/local/bin
1926
1927 # the above method gets composer2, carddav plugin at least doesnt work with that
1928 # yet, it was just released 10-24-2020.
1929 m cd /usr/local/bin
1930 m wget -nv -N https://getcomposer.org/composer-1.phar
1931 chmod +x composer-1.phar
1932 ### end composer install
1933
1934 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
1935 ncdirs=(/var/www/ncninja)
1936 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
1937 # point debian cronjob to our local install, preventing daily cron error
1938
1939 # debian's cronjob will fail, remove both paths it uses just to be sure
1940 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
1941
1942 #### begin dl roundcube
1943 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
1944 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
1945 cd /root
1946 if [[ -e $f ]]; then
1947 timestamp=$(stat -c %Y $f)
1948 else
1949 timestamp=0
1950 fi
1951 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
1952 new_timestamp=$(stat -c %Y $f)
1953 for rcdir in ${rcdirs[@]}; do
1954 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
1955 m tar -C /usr/local/lib --no-same-owner -zxf $f
1956 m rm -rf $rcdir
1957 m mv /usr/local/lib/roundcubemail-$v $rcdir
1958 fi
1959 done
1960 #### end dl roundcube
1961
1962 for ((i=0; i < ${#bkdomains[@]}; i++)); do
1963 domain=${bkdomains[i]}
1964 rcdir=${rcdirs[i]}
1965 rcbase=${rcdir##*/}
1966 ncdir=${ncdirs[i]}
1967
1968 # copied from debians cronjob
1969 i /etc/cron.d/$rcbase <<EOF
1970 # Roundcube database cleaning: finally removes all records that are
1971 # marked as deleted.
1972 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
1973 EOF
1974
1975 m /a/exe/web-conf - apache2 $domain <<EOF
1976 Alias /roundcube $rcdir
1977 ### begin roundcube settings
1978 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
1979 <Directory $rcdir/>
1980 Options +FollowSymLinks
1981 # This is needed to parse $rcdir/.htaccess.
1982 AllowOverride All
1983 Require all granted
1984 </Directory>
1985 # Protecting basic directories:
1986 <Directory $rcdir/config>
1987 Options -FollowSymLinks
1988 AllowOverride None
1989 </Directory>
1990 ### end roundcube settings
1991
1992
1993 ### begin nextcloud settings
1994 Alias /nextcloud "$ncdir/"
1995 <Directory $ncdir/>
1996 Require all granted
1997 AllowOverride All
1998 Options FollowSymLinks MultiViews
1999
2000 <IfModule mod_dav.c>
2001 Dav off
2002 </IfModule>
2003
2004 </Directory>
2005
2006 # based on install checker, links to
2007 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2008 # their example was a bit wrong, I figured it out by adding
2009 # LogLevel warn rewrite:trace5
2010 # then watching the apache logs
2011
2012 RewriteEngine on
2013 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2014 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2015 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2016 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2017 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2018 ### end nextcloud settings
2019 EOF
2020 if [[ ! -e $rcdir/config/secret ]]; then
2021 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2022 fi
2023 secret=$(cat $rcdir/config/secret)
2024
2025 rclogdir=/var/log/$rcbase
2026 rctmpdir=/var/tmp/$rcbase
2027 rcdb=/m/rc/$rcbase.sqlite
2028 # config from mailinabox
2029 i $rcdir/config/config.inc.php <<EOF
2030 <?php
2031 \$config = array();
2032 # debian creates this for us
2033 \$config['log_dir'] = '$rclogdir/';
2034 # debian also creates a temp dir, but it is under its install dir,
2035 # seems better to have our own.
2036 \$config['temp_dir'] = '$rctmpdir/';
2037 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2038 \$config['default_host'] = 'ssl://localhost';
2039 \$config['default_port'] = 993;
2040 \$config['imap_conn_options'] = array(
2041 'ssl' => array(
2042 'verify_peer' => false,
2043 'verify_peer_name' => false,
2044 ),
2045 );
2046 \$config['imap_timeout'] = 15;
2047 \$config['smtp_server'] = 'tls://127.0.0.1';
2048 \$config['smtp_conn_options'] = array(
2049 'ssl' => array(
2050 'verify_peer' => false,
2051 'verify_peer_name' => false,
2052 ),
2053 );
2054 \$config['product_name'] = 'webmail';
2055 \$config['des_key'] = '$secret';
2056 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2057 \$config['skin'] = 'elastic';
2058 \$config['login_autocomplete'] = 2;
2059 \$config['password_charset'] = 'UTF-8';
2060 \$config['junk_mbox'] = 'Spam';
2061 # disable builtin addressbook
2062 \$config['address_book_type'] = '';
2063 ?>
2064 EOF
2065
2066 m mkdir -p $rclogdir
2067 m chmod 750 $rclogdir
2068 m chown www-data:adm $rclogdir
2069 # note: subscribed to updates:
2070 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2071 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2072 m mkdir -p $rctmpdir /m/rc
2073 m chown -R www-data.www-data $rctmpdir /m/rc
2074 m chmod 750 $rctmpdir
2075 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2076 # todo: check for other mailinabox things
2077 m sudo -u www-data touch $rclogdir/errors.log
2078
2079 #### begin carddav install
2080 # This is the official roundcube carddav repo.
2081 # Install doc suggests downloading with composer, but that
2082 # didnt work, it said some ldap package for roundcube was missing,
2083 # but I dont want to download some extra ldap thing.
2084 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2085 verf=$rcdir/plugins/carddav/myversion
2086 upgrade=false
2087 install=false
2088 v=4.0.0
2089 if [[ -e $verf ]]; then
2090 if [[ $(cat $verf) != "$v" ]]; then
2091 install=true
2092 upgrade=true
2093 fi
2094 else
2095 install=true
2096 fi
2097 if $install; then
2098 m rm -rf $rcdir/plugins/carddav
2099 tmpd=$(mktemp -d)
2100 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tgz
2101 cd $rcdir/plugins
2102 tar xzf $tmpd/t.tgz
2103 rm -rf $tmpd
2104 m chown -R www-data:www-data $rcdir/plugins/carddav
2105 m cd $rcdir/plugins/carddav
2106 if $upgrade; then
2107 m sudo -u www-data composer-1.phar update --no-dev
2108 else
2109 m sudo -u www-data composer-1.phar install --no-dev
2110 fi
2111 m chown -R root:root $rcdir/plugins/carddav
2112 echo $v >$verf
2113 fi
2114
2115 # So, strangely, this worked in initial testing, but then
2116 # on first run it wouldn't show the existing contacts until
2117 # I went into the carddav settings and did "force immediate sync",
2118 # which seemed to fix things. Note, some of these settings
2119 # get initalized per/addressbook in the db, then need changing
2120 # there or through the settings menu.
2121
2122 # About categories, see https://www.davx5.com/tested-with/nextcloud
2123 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2124 i $rcdir/plugins/carddav/config.inc.php <<EOF;
2125 <?php
2126 \$prefs['_GLOBAL']['hide_preferences'] = false;
2127 \$prefs['davserver'] = array(
2128 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2129 'name' => 'Main',
2130 'username' => '%u', // login username
2131 'password' => '%p', // login password
2132 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2133 'active' => true,
2134 'readonly' => false,
2135 'refresh_time' => '00:10:00',
2136 'fixed' => array('username','password'),
2137 'use_categories' => false,
2138 'hide' => false,
2139 );
2140 ?>
2141 EOF
2142 #### end carddav install
2143
2144 cd $rcdir/plugins
2145 if [[ ! -d html5_notifier ]]; then
2146 m git clone https://github.com/stremlau/html5_notifier
2147 fi
2148 cd $rcdir/plugins/html5_notifier
2149 m git pull --rebase
2150
2151 # todo: try out roundcube plugins: thunderbird labels
2152
2153 # Password changing plugin settings
2154 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2155 # following are from mailinabox
2156 $config['password_minimum_length'] = 8;
2157 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2158 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2159 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2160 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2161 $config['password_dovecotpw_with_method'] = true;
2162 EOF
2163 # so PHP can use doveadm, for the password changing plugin
2164 m usermod -a -G dovecot www-data
2165 m usermod -a -G mail $u
2166
2167 # so php can update passwords
2168 m chown www-data:dovecot /m/rc/users.sqlite
2169 m chmod 664 /m/rc/users.sqlite
2170
2171 # Run Roundcube database migration script (database is created if it does not exist)
2172 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2173 m chown www-data:www-data $rcdb
2174 m chmod 664 $rcdb
2175 done # end loop over domains and rcdirs
2176
2177 ### begin php setup for rc ###
2178 # Enable PHP modules.
2179 m phpenmod -v php mcrypt imap
2180 # dpkg says this is required
2181 m a2enmod proxy_fcgi setenvif
2182 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2183 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2184 m a2enconf $fpm
2185 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2186 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2187 m a2dismod php$phpver
2188 # according to /install, we should set date.timezone,
2189 # but that is dumb, the system already has the right zone in
2190 # $rclogdir/errors.log
2191 # todo: consider other settings in
2192 # /a/opt/mailinabox/setup/nextcloud.sh
2193 i /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2194 apc.enable_cli = 1
2195 EOF
2196
2197 i /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2198 date.timezone = "America/New_York"
2199 # for nextcloud
2200 upload_max_filesize = 2000M
2201 post_max_size = 2000M
2202 # install checker, nextcloud/settings/admin/overview
2203 memory_limit = 512M
2204 EOF
2205 m systemctl restart $fpm
2206 # dunno if reload/restart is needed
2207 m systemctl reload apache2
2208 # note bk backups are defined in crontab outside this file
2209 ### end php setup for rc ###
2210
2211 fi # end roundcube setup
2212
2213 # * nextcloud setup
2214
2215 if [[ $HOSTNAME == bk ]]; then
2216 # from install checker, nextcloud/settings/admin/overview and
2217 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2218 # curl from the web installer requirement, but i switched to cli
2219 # it recommends php-file info, but that is part of php7.3-common, already got installed
2220 # with roundcube.
2221 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2222
2223 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2224 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2225 [www]
2226 clear_env = no
2227 EOF
2228
2229 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2230 domain=${bkdomains[i]}
2231 ncdir=${ncdirs[i]}
2232 ncbase=${ncdir##*/}
2233 m cd /var/www
2234 if [[ ! -e $ncdir/index.php ]]; then
2235 # if we wanted to only install a specific version, use something like
2236 # file=latest-22.zip
2237 file=latest.zip
2238 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2239 m rm -rf nextcloud
2240 m unzip -q $file
2241 m rm -f $file
2242 m chown -R www-data.www-data nextcloud
2243 m mv nextcloud $ncdir
2244 m cd $ncdir
2245 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2246 fi
2247 # note, strange this happend where updater did not increment the version var,
2248 # mine was stuck on 20. I manually updated it.
2249 m cd $ncdir/config
2250 if [[ ! -e config.php-orig ]]; then
2251 m cp -a config.php config.php-orig
2252 fi
2253 cat config.php-orig - >tmp.php <<EOF
2254 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2255 \$CONFIG["mail_smtpmode"] = "sendmail";
2256 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2257 \$CONFIG["mail_smtpport"] = 25;
2258 \$CONFIG["mail_smtptimeout"] = 10;
2259 \$CONFIG["mail_smtpsecure"] = "";
2260 \$CONFIG["mail_smtpauth"] = false;
2261 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2262 \$CONFIG["mail_smtpname"] = "";
2263 \$CONFIG["mail_smtppassword"] = "";
2264 \$CONFIG["mail_domain"] = "$domain";
2265
2266 # https://github.com/nextcloud/user_external#readme
2267 # plus mailinabox example
2268 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2269
2270
2271 # based on installer check
2272 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2273 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2274
2275 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2276 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2277 \$CONFIG['trusted_domains'] = array (
2278 0 => '$domain',
2279 );
2280 #\$CONFIG[''] = '';
2281 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2282 var_export(\$CONFIG);
2283 fwrite(STDOUT, ";\n");
2284 EOF
2285 m php tmp.php >config.php
2286 m rm -f tmp.php
2287 m sudo -u www-data php $ncdir/occ maintenance:update:htaccess
2288 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2289 # user_external not compaible with nc 23
2290 for app in contacts calendar; do
2291 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2292 m sudo -u www-data php $ncdir/occ app:install $app
2293 fi
2294 done
2295 i /etc/systemd/system/$ncbase.service <<EOF
2296 [Unit]
2297 Description=ncup $ncbase
2298 After=multi-user.target
2299
2300 [Service]
2301 Type=oneshot
2302 ExecStart=/usr/local/bin/ncup $ncbase
2303 User=www-data
2304 IOSchedulingClass=idle
2305 CPUSchedulingPolicy=idle
2306 EOF
2307 i /etc/systemd/system/$ncbase.timer <<EOF
2308 [Unit]
2309 Description=ncup $ncbase timer
2310
2311 [Timer]
2312 OnCalendar=Daily
2313
2314 [Install]
2315 WantedBy=timers.target
2316 EOF
2317 systemctl enable --now $ncbase.timer
2318 i /usr/local/bin/ncup <<'EOFOUTER'
2319 #!/bin/bash
2320 if ! test "$BASH_VERSION"; then echo "error: shell is not bash" >&2; exit 1; fi
2321 shopt -s inherit_errexit 2>/dev/null ||: # ignore fail in bash < 4.4
2322 set -eE -o pipefail
2323 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" exit status: $?, PIPESTATUS: ${PIPESTATUS[*]}" >&2' ERR
2324
2325 ncbase=$1
2326 if ! php /var/www/$ncbase/updater/updater.phar -n; then
2327 echo failed nextcloud update for $ncbase >&2
2328 /sbin/exim -t <<EOF
2329 To: alerts@iankelling.org
2330 From: root@$(hostname -f)
2331 Subject: failed nextcloud update for $ncbase
2332
2333 For logs, run: jr -u $ncbase
2334 EOF
2335 fi
2336 EOFOUTER
2337 chmod +x /usr/local/bin/ncup
2338
2339 mkdir -p /var/www/cron-errors
2340 chown www-data.www-data /var/www/cron-errors
2341 i /etc/cron.d/$ncbase <<EOF
2342 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2343 SHELL=/bin/bash
2344 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2345 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2346 EOF
2347
2348 done
2349 fi
2350
2351
2352 # * exim host conditional config
2353
2354 # ** exim certs
2355
2356 all_dirs=(/p/c/filesystem)
2357 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2358 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2359 done
2360 files=()
2361 for d in ${all_dirs[@]}; do
2362 f=$d/etc/exim4/passwd
2363 if [[ -e $f ]]; then
2364 files+=($f)
2365 fi
2366 tmp=($d/etc/exim4/*.pem)
2367 if (( ${#tmp[@]} )); then
2368 files+=(${tmp[@]})
2369 fi
2370 done
2371
2372 if (( ${#files[@]} )); then
2373 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2374 fi
2375
2376
2377 # ** exim: auth
2378
2379 case $HOSTNAME in
2380 bk|je)
2381 # avoid accepting mail for invalid users
2382 # https://wiki.dovecot.org/LMTP/Exim
2383 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2384 deny
2385 message = invalid recipient
2386 domains = +local_domains
2387 !verify = recipient/callout=no_cache
2388 EOF
2389 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2390 dovecot_plain:
2391 driver = dovecot
2392 public_name = PLAIN
2393 server_socket = /var/run/dovecot/auth-client
2394 server_set_id = $auth1
2395 EOF
2396 ;;
2397 esac
2398 if $bhost_t; then
2399 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2400 # from 30_exim4-config_examples
2401 plain_server:
2402 driver = plaintext
2403 public_name = PLAIN
2404 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2405 server_set_id = $auth2
2406 server_prompts = :
2407 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2408 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2409 .endif
2410 EOF
2411 fi
2412
2413 # ** exim: main daemon use non-default config file
2414 case $HOSTNAME in
2415 bk|$MAIL_HOST)
2416 # to see the default comments in /etc/default/exim4:
2417 # s update-exim4defaults --force --init
2418 # which will overwrite any existing file
2419 i /etc/default/exim4 <<'EOF'
2420 QUEUERUNNER='combined'
2421 QUEUEINTERVAL='30m'
2422 COMMONOPTIONS='-C /etc/exim4/my.conf'
2423 UPEX4OPTS='-o /etc/exim4/my.conf'
2424 # i use epanic-clean for alerting if there are bad paniclog entries
2425 E4BCD_WATCH_PANICLOG='no'
2426 EOF
2427 chown Debian-exim:Debian-exim /usr/sbin/exim4
2428 # needs guid set in order to become Debian-exim
2429 chmod g+s,u+s /usr/sbin/exim4
2430 i /etc/exim4/trusted_configs <<'EOF'
2431 /etc/exim4/my.conf
2432 EOF
2433 ;;
2434 *)
2435 # default file
2436 i /etc/default/exim4 <<'EOF'
2437 QUEUERUNNER='combined'
2438 QUEUEINTERVAL='30m'
2439 EOF
2440 ;;
2441 esac
2442
2443 # ** exim non-root
2444
2445 case $HOSTNAME in
2446 bk|je|li)
2447 # no reason to expect it to ever be there.
2448 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2449 ;;
2450 *)
2451 dirs=()
2452 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2453 if [[ -d $d ]]; then
2454 dirs+=($d)
2455 fi
2456 done
2457 i /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2458 [Service]
2459 # see 56.2 Root privilege in exim spec
2460 AmbientCapabilities=CAP_NET_BIND_SERVICE
2461 # https://www.redhat.com/sysadmin/mastering-systemd
2462 # things that seem good and reasonabl.e
2463 PrivateTmp=yes
2464 ProtectHome=yes
2465 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2466 # this whole setting doesnt work. tried it with a newer systemd 250 though
2467 # an nspawn, and it worked there.
2468 InaccessiblePaths=${dirs[@]}
2469 NoNewPrivileges=yes
2470 ProtectSystem=yes
2471
2472 # when we get newer systemd
2473 #ProtectDevices=yes
2474 EOF
2475 i /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2476 # see 56.2 Root privilege in exim spec
2477 deliver_drop_privilege = true
2478 EOF
2479 files=(
2480 300_exim4-config_real_local
2481 600_exim4-config_userforward
2482 700_exim4-config_procmail
2483 800_exim4-config_maildrop
2484 mmm_mail4root
2485 )
2486 for f in ${files[@]}; do
2487 echo "# iank: removed due to running nonroot"|i /etc/exim4/conf.d/router/$f
2488 done
2489 ;;
2490 esac
2491
2492 case $HOSTNAME in
2493
2494 # ** $MAIL_HOST|bk|je)
2495 $MAIL_HOST|bk|je)
2496
2497 echo|i /etc/exim4/conf.d/router/870_backup_local
2498
2499 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2500 # note: some things we don't set that are here by default because they are unused.
2501 dc_local_interfaces=''
2502 dc_eximconfig_configtype='internet'
2503 dc_localdelivery='dovecot_lmtp'
2504 EOF
2505 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2506 # recommended if dns is expected to work
2507 CHECK_RCPT_VERIFY_SENDER = true
2508 # default config comment says: If you enable this, you might reject legitimate mail,
2509 # but eggs has had this a long time, so that seems unlikely.
2510 CHECK_RCPT_SPF = true
2511 CHECK_RCPT_REVERSE_DNS = true
2512 CHECK_MAIL_HELO_ISSUED = true
2513
2514
2515 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2516 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2517
2518 # testing dmarc
2519 #dmarc_tld_file = /etc/public_suffix_list.dat
2520
2521 EOF
2522 ;;&
2523
2524 # ** $MAIL_HOST|bk)
2525 $MAIL_HOST|bk)
2526
2527 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2528 # je.b8.nz will run out of memory with freshclam
2529 av_scanner = clamd:/var/run/clamav/clamd.ctl
2530 EOF
2531
2532 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2533 deny
2534 malware = */defer_ok
2535 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2536 message = This message was detected as possible malware ($malware_name).
2537 EOF
2538
2539 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2540 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2541 # smarthost config type, not sure.
2542 # failing message on mail-tester.com:
2543 # We check if there is a server (A Record) behind your hostname kd.
2544 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2545 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2546 # and this one seemed appropriate from grepping config.
2547 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2548 # mail to kd, so this should basically be a name that no host has as their
2549 # canonical hostname since the actual host sits behind a nat and changes.
2550 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2551 # I used this to avoid sender verification, didnt work but it still
2552 # makes sense based on the spec.
2553 hosts_treat_as_local = defaultnn.b8.nz
2554
2555 # Outside nn, we get the default cert location from a debian macro,
2556 # and the cert file is put in place by a certbot hook.
2557 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2558 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2559 EOF
2560
2561 i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2562 gnusmarthost:
2563 debug_print = "R: smarthost for $local_part@$domain"
2564 driver = manualroute
2565 domains = ! +local_domains
2566 # send most mail through eggs, helps fsfs sender reputation.
2567 # uncomment and optionally move to 188 file to send through my own servers again
2568 senders = *@gnu.org
2569 transport = smarthost_dkim
2570 route_list = * fencepost.gnu.org::587 byname
2571 host_find_failed = ignore
2572 same_domain_copy_routing = yes
2573 no_more
2574 EOF
2575
2576 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2577 10.173.8.1 defaultnn.b8.nz
2578 EOF
2579 ;;&
2580 # ** $MAIL_HOST)
2581 $MAIL_HOST)
2582
2583 i /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2584 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2585 # use vpn transport. lower priority so it overrides the default route.
2586 # Use this in case our vpn fails, we dont send anything without it.
2587 .ifdef DCconfig_internet
2588 dnslookup_vpn:
2589 debug_print = "R: dnslookup for $local_part@$domain"
2590 driver = dnslookup
2591 domains = ! +local_domains
2592 transport = remote_smtp_vpn
2593 same_domain_copy_routing = yes
2594 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2595 no_more
2596 .endif
2597 EOF
2598
2599
2600 # note on backups: I used to do an automatic sshfs and restricted
2601 # permissions to a specific directory on the remote server, /bu/mnt,
2602 # which required using a dedicated user, but realized smtp will be
2603 # more reliable and less fuss. If I ever need that again, see the
2604 # history of this file, and bum in brc2.
2605
2606 i /etc/exim4/conf.d/router/890_backup_copy <<EOF
2607 ### router/900_exim4-config_local_user
2608 #################################
2609
2610 # todo, it would be nice to save sent email too,
2611 # but its not so important, they still exist in my head
2612
2613 backup_redir:
2614 driver = redirect
2615 domains = +local_domains
2616 # b is just an arbirary short string
2617 data = b@eximbackup.b8.nz
2618 # note, to test this, i could temporarily allow testignore.
2619 # alerts avoids potential mail loop. root is already
2620 # redirected earlier, so that is just being overly cautious.
2621 local_parts = ! root : ! testignore : ! alerts
2622 unseen = true
2623
2624 backup_copy:
2625 driver = manualroute
2626 domains = eximbackup.b8.nz
2627 transport = backup_remote
2628 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
2629 # note changes here also require change in passwd.client
2630 route_list = * eximbackup.b8.nz
2631 same_domain_copy_routing = yes
2632 errors_to = alerts@iankelling.org
2633 no_more
2634 EOF
2635
2636
2637 i /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
2638 backup_remote:
2639 driver = smtp
2640 multi_domain
2641 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
2642 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
2643 .endif
2644 hosts_require_auth = *
2645 hosts_try_auth = *
2646 envelope_to_add
2647 # manual return path because we want it to be the envelope sender
2648 # we got not the one we are using in this smtp transport
2649 headers_add = "Return-path: $sender_address"
2650 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2651 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2652 .endif
2653 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2654 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2655 .endif
2656 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2657 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2658 .endif
2659 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
2660 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
2661 .endif
2662 .ifdef REMOTE_SMTP_HEADERS_REWRITE
2663 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
2664 .endif
2665 .ifdef REMOTE_SMTP_HELO_DATA
2666 helo_data=REMOTE_SMTP_HELO_DATA
2667 .endif
2668 .ifdef TLS_DH_MIN_BITS
2669 tls_dh_min_bits = TLS_DH_MIN_BITS
2670 .endif
2671 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2672 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2673 .endif
2674 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2675 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2676 .endif
2677 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2678 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2679 .endif
2680 EOF
2681
2682
2683 # this avoids some error. i cant remember what. todo:
2684 # test it out and document why/if its needed.
2685 # i /etc/exim4/host_local_deny_exceptions <<'EOF'
2686 # mail.fsf.org
2687 # *.posteo.de
2688 # EOF
2689
2690 # cron email from smarthost hosts will automatically be to
2691 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2692 # case that doesn't work, we still want to accept that mail, but not
2693 # from any host except the smarthosts. local_hostnames and this rule
2694 # is for that purpose.
2695 i /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2696 deny
2697 !authenticated = *
2698 domains = +local_hostnames
2699 message = no relay
2700 EOF
2701 echo|i /etc/exim4/conf.d/router/880_universal_forward
2702
2703
2704 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2705 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
2706 EOF
2707
2708 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
2709 # and also have mail.iankelling.org whitelisted as a relay domain.
2710 # I could avoid that if I changed this to submit to 587 with a
2711 # password like a standard mua.
2712 i /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
2713 # ian: save a copy of sent mail. i thought of other ways to
2714 # do this, for example, to only save sent mail that is not sent
2715 # from my mail client which saves a copy by default, but in the
2716 # end, it seems simplest to turn that off. We want to save
2717 # external mail sent by smarthosts.
2718 sentarchive:
2719 driver = redirect
2720 domains = ! +local_domains
2721 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2722 data = vojdedIdNejyebni@b8.nz
2723 unseen
2724
2725 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
2726 # replaced DCsmarthost with hostname
2727 fsfsmarthost:
2728 debug_print = "R: smarthost for $local_part@$domain"
2729 driver = manualroute
2730 domains = ! +local_domains
2731 senders = *@fsf.org
2732 transport = remote_smtp_smarthost
2733 route_list = * mail.fsf.org::587 byname
2734 host_find_failed = ignore
2735 same_domain_copy_routing = yes
2736 no_more
2737
2738 posteosmarthost:
2739 debug_print = "R: smarthost for $local_part@$domain"
2740 driver = manualroute
2741 domains = ! +local_domains
2742 senders = *@posteo.net
2743 transport = remote_smtp_smarthost
2744 route_list = * posteo.de::587 byname
2745 host_find_failed = ignore
2746 same_domain_copy_routing = yes
2747 no_more
2748 EOF
2749
2750 # Greping /etc/exim4, unqualified mails this would end up as
2751 # a return path, so it should go somewhere we will see.
2752 # The debconf output about mailname is as follows:
2753 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
2754 # name.
2755 # This name will also be used by other programs. It should be the single, fully
2756 # qualified domain name (FQDN).
2757 # Thus, if a mail address on the local host is foo@example.org, the correct value for
2758 # this option would be example.org.
2759 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
2760 echo iankelling.org > /etc/mailname
2761
2762
2763 # mail.iankelling.org so local imap clients can connect with tls and
2764 # when they happen to not be local.
2765 # todo: this should be 10.8.0.4
2766
2767 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2768 # note: i put nn.b8.nz into bind for good measure
2769 10.173.8.2 nn.b8.nz mx.iankelling.org
2770 EOF
2771
2772 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
2773 # weve configured this file in dnsmasq if we are using it.
2774 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
2775 server=/mx.iankelling.org/127.0.1.1
2776 EOF
2777 # I used to use debconf-set-selections + dpkg-reconfigure,
2778 # which then updates this file
2779 # but the process is slower than updating it directly and then I want to set other things in
2780 # update-exim4.conf.conf, so there's no point.
2781 # The file is documented in man update-exim4.conf,
2782 # except the man page is not perfect, read the bash script to be sure about things.
2783
2784 # The debconf questions output is additional documentation that is not
2785 # easily accessible, but super long, along with the initial default comment in this
2786 # file, so I've saved that into ./mail-notes.conf.
2787 #
2788 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
2789 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2790 # man page: is used to build the local_domains list, together with "localhost"
2791 # this is duplicated in a later router.
2792 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
2793 EOF
2794
2795
2796 # dmarc. not used currently
2797 f=/etc/cron.daily/refresh-dmarc-tld-file
2798 cat >$f <<'EOF'
2799 #!/bin/bash
2800 cd /etc
2801 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
2802 EOF
2803 m chmod 755 $f
2804
2805 ;;
2806 # ** bk
2807 ## we use this host to monitor MAIL_HOST and host a mail server for someone
2808 bk)
2809
2810 echo|i /etc/exim4/conf.d/rcpt_local_acl
2811 echo|i /etc/exim4/conf.d/router/880_universal_forward
2812
2813 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2814 10.173.8.2 nn.b8.nz
2815 EOF
2816
2817 sed -r -f - /etc/init.d/exim4 <<'EOF' | i /etc/init.d/exim4in
2818 s,/etc/default/exim4,/etc/default/exim4in,g
2819 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
2820 s,(^[ #]*Provides:).*,\1 exim4in,
2821 s,(^[ #]*NAME=).*,\1"exim4in",
2822 EOF
2823 chmod +x /etc/init.d/exim4in
2824 i /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
2825 [Unit]
2826 # needed to continually restart
2827 StartLimitIntervalSec=0
2828
2829 [Service]
2830 Restart=always
2831 # time to sleep before restarting a service
2832 RestartSec=20
2833 EOF
2834
2835 i /etc/default/exim4in <<'EOF'
2836 # defaults but no queue runner and alternate config dir
2837 QUEUERUNNER='no'
2838 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
2839 UPEX4OPTS='-d /etc/myexim4'
2840 EOF
2841
2842 echo bk.b8.nz > /etc/mailname
2843 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2844 # man page: is used to build the local_domains list, together with "localhost"
2845 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
2846 EOF
2847
2848 ;;
2849 # ** je
2850 je)
2851 echo je.b8.nz > /etc/mailname
2852 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2853 dc_other_hostnames='je.b8.nz'
2854 EOF
2855 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2856 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2857 echo|i /etc/exim4/conf.d/rcpt_local_acl
2858 echo|i /etc/exim4/conf.d/router/880_universal_forward
2859 ;;
2860 # ** not MAIL_HOST|bk|je
2861 *)
2862 # this one should be removed for all non mail hosts, but
2863 # bk and je never become mail_host
2864 echo|i /etc/exim4/conf.d/router/195_dnslookup_vpn
2865
2866 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2867 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2868 echo|i /etc/exim4/conf.d/rcpt_local_acl
2869 echo|i /etc/exim4/conf.d/router/890_backup_copy
2870 echo|i /etc/exim4/conf.d/main/000_local-nn
2871
2872
2873 if $bhost_t; then
2874 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2875 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
2876 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
2877 # so we can maintiain the originals of the backups.
2878 # we wouldnt want this if we were dealing with any other
2879 # local deliveries, but we sent all others to the smarthost
2880 # which then strips the headers.
2881 envelope_to_remove = false
2882 return_path_remove = false
2883 EOF
2884 fi
2885
2886 # catches things like cronjob email
2887 i /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
2888 universal_forward:
2889 driver = redirect
2890 domains = +local_domains
2891 data = alerts@iankelling.org
2892 EOF
2893
2894
2895 for unit in ${nn_progs[@]}; do
2896 f=/etc/systemd/system/$unit.service.d/nn.conf
2897 rm -fv $f
2898 done
2899
2900 # dont i dont care if defaultnn section gets left, it wont
2901 # get used.
2902 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
2903 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
2904
2905
2906 if $bhost_t; then
2907 install -d /bu
2908 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
2909 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
2910 chown -R Debian-exim:Debian-exim /bu/md
2911 fi
2912 i /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
2913 # modified debian maildir transport
2914 backup_maildir:
2915 driver = appendfile
2916 directory = /bu/md
2917 delivery_date_add
2918 # note, no return path or envelope added
2919 maildir_format
2920 directory_mode = 0700
2921 mode = 0644
2922 mode_fail_narrower = false
2923 EOF
2924
2925 i /etc/exim4/conf.d/router/870_backup_local <<'EOF'
2926 ### router/900_exim4-config_local_user
2927 #################################
2928
2929 backup_local:
2930 debug_print = "R: local_user for $local_part@$domain"
2931 driver = accept
2932 domains = eximbackup.b8.nz
2933 transport = backup_maildir
2934 EOF
2935
2936 # Bind to wghole to receive mailbackup.
2937 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
2938 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2939 dc_other_hostnames='eximbackup.b8.nz'
2940 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
2941 EOF
2942
2943 # wghole & thus exim will fail to start without internet connectivity.
2944 i /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
2945 [Unit]
2946 StartLimitIntervalSec=0
2947
2948 [Service]
2949 Restart=always
2950 RestartSec=20
2951 EOF
2952
2953 else
2954 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2955 # Note: If theres like a temporary problem where mail gets sent to
2956 # one of these hosts, if exim isnt listening, it will be a temporary error
2957 # instead of a permanent 5xx.
2958 dc_local_interfaces='127.0.0.1;::1'
2959 EOF
2960 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
2961 fi
2962 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2963 dc_eximconfig_configtype='smarthost'
2964 dc_smarthost='$smarthost'
2965 EOF
2966
2967 hostname -f |i /etc/mailname
2968 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2969 # The manpage incorrectly states this will do header rewriting, but
2970 # that only happens if we have dc_hide_mailname is set.
2971 dc_readhost='iankelling.org'
2972 # Only used in case of bounces.
2973 dc_localdelivery='maildir_home'
2974 EOF
2975 ;;
2976 esac
2977
2978
2979
2980
2981 # ** $MAILHOST|bk, things that belong at the end
2982 case $HOSTNAME in
2983 $MAIL_HOST|bk)
2984 # config for the non-nn exim
2985 m rsync -ra --delete /etc/exim4/ /etc/myexim4
2986 cat >>/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
2987 # this makes it easier to see which exim is doing what
2988 log_file_path = /var/log/exim4/my%s
2989 EOF
2990
2991 cat >/etc/logrotate.d/myexim <<'EOF'
2992 /var/log/exim4/mymain /var/log/exim4/myreject {
2993 daily
2994 missingok
2995 rotate 1000
2996 delaycompress
2997 notifempty
2998 nocreate
2999 }
3000 /var/log/exim4/mypanic {
3001 size 10M
3002 missingok
3003 rotate 10
3004 compress
3005 delaycompress
3006 notifempty
3007 nocreate
3008 }
3009 EOF
3010
3011 # If we ever wanted to have a separate spool,
3012 # we could do it like this.
3013 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3014 # spool_directory = /var/spool/myexim4
3015 # EOF
3016 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3017 dc_eximconfig_configtype='smarthost'
3018 dc_smarthost='nn.b8.nz'
3019 EOF
3020 ;;&
3021 bk)
3022
3023 # config for the non-nn exim
3024 cat >/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
3025 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3026 EOF
3027 ;;
3028 $MAIL_HOST)
3029 # for bk, we have a exim4in.service that will do this for us.
3030 m update-exim4.conf -d /etc/myexim4
3031 ;;
3032 esac
3033
3034 # * spool dir setup
3035
3036 # ** bind mount setup
3037 # put spool dir in directory that spans multiple distros.
3038 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3039 #
3040 dir=/nocow/exim4
3041 sdir=/var/spool/exim4
3042 # we only do this if our system has $dir
3043
3044 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3045 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3046 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3047 # so, im trying a bind mount to get rid of that.
3048 if [[ -e /nocow ]]; then
3049 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3050 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3051 fi
3052 i /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3053 [Unit]
3054 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3055 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3056 After=local-fs.target
3057
3058 [Service]
3059 ExecStartPre=/usr/local/bin/exim-nn-iptables
3060 EOF
3061 if ! mountpoint -q $sdir; then
3062 stopifactive exim4 exim4in
3063 if [[ -L $sdir ]]; then
3064 m rm $sdir
3065 fi
3066 if [[ ! -e $dir && -d $sdir ]]; then
3067 m mv $sdir $dir
3068 fi
3069 if [[ ! -d $sdir ]]; then
3070 m mkdir $sdir
3071 m chmod 000 $sdir # only want it to be used when its mounted
3072 fi
3073 m mount $sdir
3074 fi
3075 fi
3076
3077
3078
3079 # ** exim/spool uid setup
3080 # i have the spool directory be common to distro multi-boot, so
3081 # we need the uid to be the same. 608 cuz it's kind of in the middle
3082 # of the free system uids.
3083 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3084 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3085 if [[ ! $uid ]]; then
3086 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3087 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3088 --no-create-home --disabled-login --force-badname Debian-exim
3089 elif [[ $uid != 608 ]]; then
3090 stopifactive exim4 exim4in
3091 m usermod -u 608 Debian-exim
3092 m groupmod -g 608 Debian-exim
3093 m usermod -g 608 Debian-exim
3094 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3095 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3096 fi
3097
3098 # * start / stop services
3099
3100 reifactive dnsmasq nscd
3101
3102 if $reload; then
3103 m systemctl daemon-reload
3104 fi
3105
3106 sysd-prom-fail-install epanicclean
3107 m systemctl --now enable epanicclean
3108
3109 case $HOSTNAME in
3110 je)
3111 /a/exe/web-conf apache2 je.b8.nz
3112 ;;
3113 bk)
3114 /a/exe/web-conf apache2 mail2.iankelling.org
3115 ;;
3116 esac
3117
3118 m /a/bin/ds/mail-cert-cron -1
3119 sre mailcert.timer
3120
3121 case $HOSTNAME in
3122 $MAIL_HOST|bk)
3123 m systemctl --now enable mailnn mailnnroute
3124 ;;&
3125 $MAIL_HOST)
3126 # we use dns to start wg
3127 if $reload; then
3128 sre unbound
3129 else
3130 m systemctl --now enable unbound
3131 fi
3132 ;;&
3133 $MAIL_HOST|bk)
3134 # If these have changes, id rather manually restart it, id rather
3135 # not restart and cause temporary errors
3136 if $reload; then
3137 sre $vpnser
3138 else
3139 m systemctl --now enable $vpnser
3140 fi
3141 if ! systemctl is-active clamav-daemon >/dev/null; then
3142 m systemctl --now enable clamav-daemon
3143 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3144 if [[ $out ]]; then
3145 reload=true
3146 fi
3147
3148 # note, this will cause paniclog entries because it takes like 45
3149 # seconds for clamav to start, i use ./epanic-clean to remove
3150 # them.
3151 fi
3152 ;;&
3153 $MAIL_HOST|bk|je)
3154 # start spamassassin/dovecot before exim.
3155 sre dovecot spamassassin
3156 # need to wait a bit before restarting exim, else I
3157 # get a paniclog entry like: spam acl condition: all spamd servers failed
3158 sleep 3
3159 m systemctl --now enable mailclean.timer
3160 ;;&
3161 $MAIL_HOST)
3162 # < 2.1 (eg: in t9), uses a different data format which required manual
3163 # migration. dont start if we are running an old version.
3164 if dpkg --compare-versions $(dpkg -s radicale | awk '$1 == "Version:" { print $2 }') ge 2.1; then
3165 m systemctl --now enable radicale
3166 fi
3167 ;;&
3168 esac
3169
3170 # last use of $reload happens in previous block
3171 rm -f /var/local/mail-setup-reload
3172
3173
3174 case $HOSTNAME in
3175 $MAIL_HOST|bk|je|li)
3176 # on li, these are never started, except $vpnser
3177 :
3178 ;;
3179 *)
3180 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3181 ;;
3182 esac
3183
3184 sre exim4
3185
3186 case $HOSTNAME in
3187 $MAIL_HOST)
3188 m systemctl --now enable mailbindwatchdog
3189 ;;
3190 *)
3191 soff mailbindwatchdog
3192 ;;
3193 esac
3194
3195
3196 case $HOSTNAME in
3197 bk) sre exim4in ;;
3198 esac
3199
3200 # * mail monitoring / testing
3201
3202 # note, to test clamav, send an email with body that only contains
3203 # https://en.wikipedia.org/wiki/EICAR_test_file
3204 # which set malware_name to Eicar-Signature
3205 case $HOSTNAME in
3206 $MAIL_HOST|bk|je)
3207 # note: cronjob "ian" also does some important monitoring
3208 # todo: this will sometimes cause an alert because mailtest-check will run
3209 # before we have setup network namespace and spamassassin
3210 i /etc/cron.d/mailtest <<EOF
3211 SHELL=/bin/bash
3212 PATH=/usr/bin:/bin:/usr/local/bin
3213 MAILTO=daylert@iankelling.org
3214 */5 * * * * $u send-test-forward |& log-once send-test-forward
3215 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3216 # if a bounce happened yesterday, dont let it slip through the cracks
3217 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3218 EOF
3219
3220
3221 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3222 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3223 i /etc/systemd/system/mailtest-check.service <<'EOF'
3224 [Unit]
3225 Description=mailtest-check
3226 After=local-fs.target
3227 StartLimitIntervalSec=0
3228
3229 [Service]
3230 Type=simple
3231 ExecStart=/usr/local/bin/mailtest-check slow
3232 Restart=always
3233 RestartSec=60
3234
3235 [Install]
3236 WantedBy=graphical.target
3237 EOF
3238 sysd-prom-fail-install mailtest-check
3239 sre mailtest-check
3240 ;;&
3241 $MAIL_HOST)
3242 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3243 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3244
3245 cat >>/etc/cron.d/mailtest <<EOF
3246 0 13 * * * root echo "1pm alert. You are not in the matrix."
3247 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3248 EOF
3249 ;;&
3250 bk)
3251 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3252 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3253 # We dont need to send from different addresses to the same
3254 # address. this breaks down our nice elegant logic of building up
3255 # froms and tos , so I just handle expertpath in a special case
3256 # below and set the to: to be testignore@zroe.org. If we did sent
3257 # that way, it would also mess up our mailtest-check logic that
3258 # finds which messages to check.
3259 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3260 # that would become 2 messages and we'd only check 1.
3261 ;;&
3262 je)
3263 test_froms=(testignore@je.b8.nz)
3264 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3265 ;;&
3266 $MAIL_HOST|bk|je)
3267
3268 # Dont put these test messages into the sent folder or else it will
3269 # overwhelm it, plus i dont want to save a copy at all.
3270 rm -f /etc/exim4/ignore-sent
3271 for t in ${test_tos[@]}; do
3272 echo $t >> /etc/exim4/ignore-sent
3273 done
3274
3275 cat >/usr/local/bin/send-test-forward <<'EOF'
3276 #!/bin/bash
3277 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3278 olds=(
3279 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3280 )
3281 if (( ${#olds[@]} )); then
3282 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3283 fi
3284 EOF
3285 for test_from in ${test_froms[@]}; do
3286
3287 test_to=${test_tos[0]}
3288 for t in ${test_tos[@]:1}; do
3289 test_to+=", $t"
3290 done
3291 case $test_from in
3292 testignore@expertpathologyreview.com)
3293 test_to=testignore@zroe.org
3294 ;;
3295 esac
3296
3297 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3298 /usr/sbin/exim -f $test_from -t <<EOF
3299 From: $test_from
3300 To: $test_to
3301 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3302
3303 /usr/local/bin/send-test-forward
3304 EOF
3305 EOFOUTER
3306 done
3307 m chmod +x /usr/local/bin/send-test-forward
3308 ;;
3309 *)
3310 soff mailtest-check.service
3311 rm -fv /etc/cron.d/mailtest \
3312 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3313 /var/local/cron-errors/check-remote-mailqs*
3314 ;;
3315 esac
3316
3317
3318
3319 # * misc
3320 m sudo -u $u mkdir -p /home/$u/.cache
3321 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3322 while (($#)); do
3323 target=$1
3324 f=$2
3325 shift 2
3326 if [[ ! -L $f ]]; then
3327 if [[ -e $f ]]; then
3328 rm -rf $f
3329 fi
3330 m sudo -u $u ln -sf -T $target $f
3331 fi
3332 done
3333
3334
3335 # /etc/alias setup is debian specific, and exim postinst script sets up
3336 # an /etc/alias from root to the postmaster, based on the question
3337 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3338 # root, or there was no preexisting aliases file. postfix won\'t set up
3339 # a root to $postmaster alias if it\'s already installed. Easiest to
3340 # just set it ourselves.
3341
3342 # debconf question for postmaster:
3343 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3344 # to the user account of the actual system administrator.
3345 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3346 # recommended.
3347 # Note that postmaster\'s mail should be read on the system to which it is directed,
3348 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3349 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3350 # force local delivery.
3351 # Multiple user names need to be separated by spaces.
3352 # Root and postmaster mail recipient:
3353
3354 m exit 0
3355 :
3356
3357 # Local Variables:
3358 # eval: (outline-minor-mode)
3359 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3360 # End:
3361 # this is combined with defining outline-level in init.el