various fixes, a few new features
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
7 # which gets generated from update-exim4.conf -d /etc/myexim4
8 # which has log path
9 # log_file_path = /var/log/exim4/my%s
10 #
11 # so, normal mainlog is non-daemon, which delivers to the daemon.
12
13
14 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
15
16
17 # perusing through /el/mainlog without test messages:
18 # &!testignore|jtuttle|
19 #
20 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
21
22 # todo: check new macro DKIM_TIMESTAMPS
23
24 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
25
26 # todo: max line length macro changed in t11. look into it
27 # todo: check that all macros we use are still valid in t11
28
29 # todo: setup an alert for bouncing test emails.
30
31 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
32 # think about making bounces go from the original address.
33
34 # todo: add a prometheus alert for dovecot.
35
36 # todo: handle errors like this:
37 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
38 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
39 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
40 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
41 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
42
43 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
44 # todo: consider hardening cups listening on 0.0.0.0
45 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
46
47 # todo: hosts should only allow external mail that is authed and
48 # destined for backup route. it is a minor issue since traffic is
49 # limited to the wghole network.
50
51 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
52 # instead of a simple rejection like it should.
53
54 # todo: run mailping test after running, or otherwise
55 # clear out terminal alert
56
57 # todo: disable postgrey
58
59 # todo: in testforward-check, we should also look
60
61 # todo: test that bounces dont help create valid mailtest-check
62
63 # todo: move mail stuff in distro-end into this file
64
65 # todo: consider rotating dkim & publishing key so every past email I sent
66 # isnt necessarily signed
67
68 # todo: consider how to get clamav out of Debian-exim group
69 # so it cant read/write the whole mail spool, for better
70 # security.
71
72 # todo: create a cronjob to update or warn on expiring dnssec keys
73
74 # todo: we should test failed mail daily or so
75 # failed cronjob, failed sysd-log-once,
76 # a local bounce from a cronjob, a local bounce
77 # to a bad remote address, perhaps a local failure
78 # when the sending daemon is down.
79 # And send an alert email if no alerts have been sent
80 # in 2 or 3 days or something. todo, test cron mail on li.
81
82 # todo: look at mailinabox extra dns records, note these changelogs:
83 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
84 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
85 #
86
87 # todo: mailtest-check failure on remote hosts is not going to alert me.
88 # sort that out.
89 # todo: test mail failure as well as success.
90 #
91 # todo: validate that mailtest-check is doing dnsbl checks.
92
93 # background: I want to run exim in a network namespace so it can send
94 # and receive through a vpn. This is needed so it can do ipv6, because
95 # outside the namespace if we dont have ipv6, to send ipv6 through the
96 # vpn, we have to send all our ipv6 through the vpn. I did this for a
97 # long time, it was fine, but it causes various pains, like increased
98 # latency, increased recaptcha because my ip is from a data center, just
99 # various issues I dont want on all the time. The problem with the
100 # namespace is that all kinds of programs want to invoke exim, but they
101 # wont be in the namespace. I could replace exim with a wrapper that
102 # jumps into the namespace, i tried that, it works fine. One remaining
103 # problem was that I would have needed to hook into exim upgrades to
104 # move exim and replace it with my wrapper script. Also, my script to
105 # join the namespace is not super reliable because it uses a pgrep.
106 # Instead, I should have created a systemd service for a process that
107 # will never die and just writes its pid somewhere convenient.
108 # That implementation
109 # is below here:
110 #
111 # sudoers:
112 # user ALL=(ALL) /usr/sbin/exim4
113 #
114 # move exim4 to eximian, use this script for exim4:
115 #
116 # #!/bin/bash
117 # if ip a show veth1-mail &>/dev/null; then
118 # /usr/sbin/eximian "$@"
119 # exit
120 # fi
121 # dosudo=false
122 # if [[ $USER && $USER != root ]]; then
123 # dosudo=true
124 # fi
125 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
126 # if $dosudo; then
127 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
128 # else
129 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
130 # fi
131 # ## end script
132 #
133 # an alternate solution: there is a small setguid program for
134 # network namespaces in my bookmarks.
135 #
136 # However, the solution I went with is: have 2 exim
137 # configs. A nonstandard location for the daemon that runs
138 # in the namespace. For all other invocations, it uses
139 # the default config location, which is altered to be
140 # in a smarthost config which sends mail to the deaemon.
141 #
142 # I have a bash function, enn to invoke exim like the daemon is running.
143 # and mailbash to just enter its network namespace.
144
145 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
146
147 shopt -s nullglob
148
149 if [[ -s /usr/local/lib/err ]]; then
150 source /usr/local/lib/err
151 elif [[ -s /a/bin/errhandle/err ]]; then
152 source /a/bin/errhandle/err
153 else
154 echo "no err tracing script found"
155 exit 1
156 fi
157 source /a/bin/distro-functions/src/identify-distros
158 source /a/bin/distro-functions/src/package-manager-abstractions
159
160 # has nextcloud_admin_pass in it
161 f=/p/c/machine_specific/$HOSTNAME/mail
162 if [[ -e $f ]]; then
163 # shellcheck source=/p/c/machine_specific/bk/mail
164 source $f
165 fi
166
167
168 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
169
170 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
171 u=$(id -nu 1000)
172
173
174 usage() {
175 cat <<EOF
176 Usage: ${0##*/} anything_here_to_debug
177 Setup exim4 & dovecot & related things
178
179 -h|--help Print help and exit.
180 EOF
181 exit $1
182 }
183
184 # debug output if we pass any arg
185 if (( $# )); then
186 set -x
187 fi
188
189
190 ####### instructions for icedove #####
191 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
192 # then click advanced so it accepts it.
193 # we could also just use 127.0.0.1 with no ssl
194 #
195 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
196 # background: dovecot does not yet have ocsp stapling support
197 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
198 #
199 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
200 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
201 # fetching mail settings: folder poll frequency 10 minutes.
202 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
203 #######
204
205
206 # * perstent password instructions
207 # Note: for cert cron, we need to manually run first to accept known_hosts
208
209 # # exim passwords:
210 # # for hosts which have all private files I just use the same user
211 # # for other hosts, each one get\'s their own password.
212 # # for generating secure pass, and storing for server too:
213 # f=$(mktemp)
214 # host=tp
215 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
216 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
217 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
218 # #reference: exim4_passwd_client(5)
219 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
220 # mkdir -p $dir
221 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
222 # # then run this script
223
224 # # dovecot password, i just need 1 as I\'m the only user
225 # mkdir /p/c/filesystem/etc/dovecot
226 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
227
228 ####### end perstent password instructions ######
229
230
231 # * dkim dns
232 # # Remove 1 level of comments in this section, set the domain var
233 # # for the domain you are setting up, then run this and copy dns settings
234 # # into dns.
235 # domain=iankelling.org
236 # c /p/c/filesystem/etc/exim4
237 # # this has several bugs addressed in comments, but it was helpful
238 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
239
240 # openssl genrsa -out $domain-private.pem 2048
241 # # Then, to get the public key strings to put in bind:
242
243 # # selector is needed for having multiple keys for one domain.
244 # # I dun do that, so just use a static one: li
245 # # Debadmin page does not have v=, fastmail does, and this
246 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
247 # # https://www.ietf.org/rfc/rfc6376.txt
248 # # Join and print all but first and last line.
249 # # last line: swap hold & pattern, remove newlines, print.
250 # # lines 2+: append to hold space
251 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
252 # cat <<EOF
253 # a._domainkey.$domain TXT (
254 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
255 # EOF
256 # # sed explanation: skip the first few lines, then put them into the hold space, then
257 # # on the last line, back to the patern space, remove the newlines, then add a newline
258 # # at the last char - 240, because bind txt records need strings <=255 chars,
259 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
260 # # leaves us a bit of extra room at the end and a bunch at the beginning.
261
262 # # selector was also put into /etc/exim4/conf.d/main/000_local,
263
264 # * dmarc dns
265
266 # # 2017-02 dmarc policies:
267 # # host -t txt _dmarc.gmail.com
268 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
269 # # there were articles claiming gmail would be changing
270 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
271 # # expected to cause problems
272 # # with a few old mailing lists, copying theirs for now.
273 #
274 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
275
276 # * other dns
277
278 # # 2017-02 spf policies:
279 # # host -t txt lists.fedoraproject.org
280 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
281 # # i include fastmail\'s settings, per their instructions,
282 # # and follow their policy. In mail in a box, or similar instructions,
283 # # I\'ve seen recommended to not use a restrictive policy.
284
285 # # to check if dns has updated, you do
286 # host -a mesmtp._domainkey.$domain
287
288 # # mx records,
289 # # setting it to iankelling.org would work the same, but this
290 # # is more flexible, I could change where mail.iankelling.org pointed.
291 # cat <<'EOF'
292 # mx records, 2 records each, for * and empty domain
293 # pri 10 mail.iankelling.org
294 # EOF
295
296 # # dnssec
297 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
298
299 # * functions & constants
300
301 pre="${0##*/}:"
302 m() { printf "$pre %s\n" "$*"; "$@"; }
303 e() { printf "$pre %s\n" "$*"; }
304 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
305
306 reload=false
307 # This file is so if we fail in the middle and rerun, we dont lose state
308 if [[ -e /var/local/mail-setup-reload ]]; then
309 reload=true
310 fi
311 u() { # update file. note: duplicated in brc
312 local tmp tmpdir dest="$1"
313 local base="${dest##*/}"
314 local dir="${dest%/*}"
315 if [[ $dir != "$base" ]]; then
316 # dest has a directory component
317 mkdir -p "$dir"
318 fi
319 ur=false # u result
320 tmpdir=$(mktemp -d)
321 cat >$tmpdir/"$base"
322 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
323 if [[ $tmp ]]; then
324 printf "%s\n" "$tmp"
325 ur=true
326 if [[ $dest == /etc/systemd/system/* ]]; then
327 touch /var/local/mail-setup-reload
328 reload=true
329 fi
330 fi
331 rm -rf $tmpdir
332 }
333 setini() {
334 key="$1" value="$2" section="$3"
335 file="/etc/radicale/config"
336 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
337 }
338 soff () {
339 for service; do
340 # ignore services that dont exist
341 if systemctl cat $service &>/dev/null; then
342 m systemctl disable --now $service
343 fi
344 done
345 }
346 sre() {
347 local enabled
348 for service; do
349 m systemctl restart $service
350 # Optimization for exim,
351 # is-enabled: 0m0.015s
352 # enable: 0m0.748s
353 # It is related to this message:
354 # exim4.service is not a native service, redirecting to systemd-sysv-install.
355 # Executing: /lib/systemd/systemd-sysv-install enable exim4
356 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
357 if [[ $enabled != enabled ]]; then
358 m systemctl enable $service
359 fi
360 done
361 }
362 mailhost() {
363 [[ $HOSTNAME == "$MAIL_HOST" ]]
364 }
365 e() { printf "%s\n" "$*"; }
366 reifactive() {
367 for service; do
368 if systemctl is-active $service >/dev/null; then
369 m systemctl restart $service
370 fi
371 done
372 }
373 stopifactive() {
374 for service; do
375 if systemctl is-active $service >/dev/null; then
376 m systemctl stop $service
377 fi
378 done
379 }
380
381 mxhost=mx.iankelling.org
382 mxport=587
383
384 # old setup. left as comment for example
385 # mxhost=mail.messagingengine.com
386 # mxport=587
387 # forward=ian@iankelling.org
388
389 smarthost="$mxhost::$mxport"
390 uhome=$(eval echo ~$u)
391
392 # Somehow on one machine, a file got written with 664 perms.
393 # just being defensive here.
394 umask 0022
395
396 source /a/bin/bash_unpublished/source-state
397 if [[ ! $MAIL_HOST ]]; then
398 err "\$MAIL_HOST not set"
399 fi
400
401 bhost_t=false
402 case $HOSTNAME in
403 $MAIL_HOST) : ;;
404 kd|frodo|x2|x3|kw|sy|bo)
405 bhost_t=true
406 ;;
407 esac
408
409
410 # * Install universal packages
411
412
413 # installs epanicclean iptables-exim ip6tables-exim
414 /a/bin/ds/install-my-scripts
415
416 if [[ $(debian-codename-compat) == bionic ]]; then
417 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
418 Package: spamassassin sa-compile spamc
419 Pin: release n=focal,o=Ubuntu
420 Pin-Priority: 500
421 EOF
422 fi
423
424 # light version of exim does not have sasl auth support.
425 # note: for bitfolk hosts, unbound has important config with conflink.
426 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
427
428 # note: pyzor debian readme says you need to run some initialization command
429 # but its outdated.
430 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
431 case $HOSTNAME in
432 je) : ;;
433 # not included due to using wireguard: openvpn
434 *) pi wget git unzip iptables ;;
435 esac
436 # bad packages that sometimes get automatically installed
437 pu openresolv resolvconf
438
439 soff openvpn
440
441
442 if [[ $(debian-codename) == etiona ]]; then
443 # ip6tables stopped loading on boot. openvpn has reduced capability set,
444 # so running iptables as part of openvpn startup wont work. This should do it.
445 pi iptables-persistent
446 cat >/etc/iptables/rules.v6 <<'EOF'
447 *mangle
448 COMMIT
449 *nat
450 COMMIT
451 EOF
452 # load it now.
453 m ip6tables -S >/dev/null
454 fi
455
456 # our nostart pi fails to avoid enabling
457
458
459 # * Mail clean cronjob
460
461 u /etc/systemd/system/mailclean.timer <<'EOF'
462 [Unit]
463 Description=Run mailclean daily
464
465 [Timer]
466 OnCalendar=monthly
467
468 [Install]
469 WantedBy=timers.target
470 EOF
471
472 u /etc/systemd/system/mailclean.service <<EOF
473 [Unit]
474 Description=Delete and archive old mail files
475 After=multi-user.target
476
477 [Service]
478 User=$u
479 Type=oneshot
480 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
481 EOF
482
483 # * postgrey
484
485
486 u /etc/default/postgrey <<'EOF'
487 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
488 EOF
489
490 # * clamav
491
492 m usermod -a -G Debian-exim clamav
493
494 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
495 [Service]
496 ExecStartPre=-/bin/mkdir -p /var/run/clamav
497 ExecStartPre=/bin/chown clamav /var/run/clamav
498 EOF
499
500 # * mail vpn config
501
502 # old.
503 #vpnser=mailvpn.service
504 # note: this hangs if it cant resolv the endpoint. we
505 # want it to just retry in the background. i just use a static ip instead.
506 #
507 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
508 # in reality it is up and working, then it tries to restart infinitely, and fails
509 # because it detects that the interface exists.
510 #
511 # failing output:
512 #
513 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
514 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
515 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
516 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
517 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
518 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
519
520
521 # successful output.
522 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
523 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
524 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
525 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
526 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
527 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
528 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
529 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
530 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
531 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
532 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
533 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
534 # Aug 02 21:59:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
535 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
536 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
537 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
538 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
539 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
540
541
542 # According to iptables -S and iptables -t nat -S,
543 # there are no modifications to iptables rules on a succsfull run,
544 # and
545
546 vpnser=wg-quick@wgmail.service
547
548 case $HOSTNAME in
549 $MAIL_HOST)
550 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
551 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
552 ;;&
553 bk)
554 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
555 ;;&
556 *)
557 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
558 if [[ -d $d ]]; then
559 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
560 fi
561 ;;
562 esac
563
564 case $HOSTNAME in
565 li) : ;;
566 *)
567 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
568 [Unit]
569 Requires=mailnn.service
570 JoinsNamespaceOf=mailnn.service
571 BindsTo=mailnn.service
572 StartLimitIntervalSec=0
573
574 [Service]
575 PrivateNetwork=true
576 # i dont think we need any of these, but it doesnt hurt to stay consistent
577 BindPaths=$bindpaths
578
579 Restart=on-failure
580 RestartSec=20
581 EOF
582 ;;
583 esac
584
585
586 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
587 u /etc/systemd/system/mailvpn.service <<EOF
588 [Unit]
589 Description=OpenVPN tunnel for mail
590 After=syslog.target network-online.target mailnn.service
591 Wants=network-online.target
592 Documentation=man:openvpn(8)
593 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
594 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
595 # needed to continually restatr
596 JoinsNamespaceOf=mailnn.service
597 BindsTo=mailnn.service
598 StartLimitIntervalSec=0
599
600 [Service]
601 Type=notify
602 RuntimeDirectory=openvpn-client
603 RuntimeDirectoryMode=0710
604 WorkingDirectory=/etc/openvpn/client
605 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
606 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
607 LimitNPROC=10
608 # DeviceAllow=/dev/null rw
609 # DeviceAllow=/dev/net/tun rw
610 PrivateNetwork=true
611 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
612 # because of
613 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
614 # there is a workaround there, but i dont think its really worth it,
615 # the mail server is fine with a static dns anyways.
616 # This thread is also interesting,
617 # https://github.com/slingamn/namespaced-openvpn/issues/7
618 # todo: the iptables rule at the bottom could be useful to prevent
619 # dns from leaking in my network namespaced vpn.
620 # I also like the idea of patching systemd-resolved so it
621 # will listen on other interfaces, but its not worth my time.
622 BindPaths=$bindpaths
623 Restart=always
624 # time to sleep before restarting a service
625 RestartSec=20
626
627 [Install]
628 WantedBy=multi-user.target
629 EOF
630
631 u /etc/systemd/system/mailnnroute.service <<'EOF'
632 [Unit]
633 Description=Network routing for mailnn
634 After=syslog.target network-online.target mailnn.service
635 Wants=network-online.target
636 JoinsNamespaceOf=mailnn.service
637 BindsTo=mailnn.service
638 StartLimitIntervalSec=0
639
640 [Service]
641 Type=simple
642 RemainAfterExit=true
643 PrivateNetwork=true
644 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
645 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
646 Restart=always
647 RestartSec=20
648
649
650 [Install]
651 WantedBy=multi-user.target
652 EOF
653
654 #
655 u /etc/systemd/system/mailnn.service <<'EOF'
656 [Unit]
657 Description=Network Namespace for mail vpn service that will live forever and cant fail
658 After=syslog.target network-online.target
659 Wants=network-online.target
660
661 [Service]
662 Type=simple
663 PrivateNetwork=true
664 ExecStart=/bin/sleep infinity
665
666 [Install]
667 WantedBy=multi-user.target
668 EOF
669
670 u /etc/systemd/system/mailbindwatchdog.service <<EOF
671 [Unit]
672 Description=Watchdog to restart services relying on systemd-resolved dir
673 After=syslog.target network-online.target
674 Wants=network-online.target
675 BindsTo=mailnn.service
676
677 [Service]
678 Type=simple
679 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
680 Restart=always
681 # time to sleep before restarting a service
682 RestartSec=10
683
684 [Install]
685 WantedBy=multi-user.target
686 EOF
687
688
689
690 # old service name
691 rm -fv /etc/systemd/system/openvpn-client-mail@.service
692
693 # We use a local unbound because systemd-resolved wont accept our
694 # request, it will only listen to 127.0.0.53 in the main network
695 # namespace, and rejected feature requests to change that (although I
696 # could change the code and recompile), but anyways, that could answer
697 # with things specific to the lan that aren't applicable in this
698 # namespace, and since unbound is a recursive resolver, it means we just
699 # use our own ip against dnsbl rate limits.
700 #
701 # If we ever notice this change, chattr +i on it
702 # trust-ad is used in t10+, glibc 2.31
703
704 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
705 nameserver 127.0.0.1
706 options edns0 trust-ad
707 EOF
708
709 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
710 nameserver 127.0.0.53
711 options edns0 trust-ad
712 EOF
713
714
715 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
716 nameserver 10.173.8.1
717 options edns0 trust-ad
718 EOF
719
720 # this is just a bug fix for trisquel.
721 f=/etc/apparmor.d/usr.sbin.unbound
722 line="/usr/sbin/unbound flags=(attach_disconnected) {"
723 if ! grep -qFx "$line" $f; then
724 badline="/usr/sbin/unbound {"
725 if ! grep -qFx "$badline" $f; then
726 err expected line in $f not found
727 fi
728 sed -i "s,^$badline$,$line," $f
729 if systemctl is-active apparmor &>/dev/null; then
730 m systemctl reload apparmor
731 fi
732 fi
733
734 # note: anything added to nn_progs needs corresponding rm
735 # down below in the host switch
736 nn_progs=(exim4)
737 if mailhost; then
738 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
739 # Its in the nn so remote clients can connect to it.
740 nn_progs+=(spamassassin dovecot)
741 fi
742
743 case $HOSTNAME in
744 $MAIL_HOST)
745 # todo, should this be after vpn service
746 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
747 [Unit]
748 After=mailnn.service
749 JoinsNamespaceOf=mailnn.service
750 BindsTo=mailnn.service
751 StartLimitIntervalSec=0
752
753 [Service]
754 PrivateNetwork=true
755 # note the nsswitch bind is actually not needed for bk, but
756 # its the same file so it does no harm.
757 BindPaths=$bindpaths
758
759 Restart=always
760 RestartSec=20
761 EOF
762
763 # sooo, there are a few ways to get traffic from the mail network
764 # namespace to go over the wghole.
765 #
766 #1: unify the mail vpn and wghole
767 # into 1 network. this seems simple and logical, so I'm doing it.
768 # One general downside is tying things together, if I need to mess
769 # with one thing, it breaks the other. Oh well for now.
770 #
771 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
772 #
773 # 3. We can setup the routing to happen on li, which seemed like I
774 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
775 # wghole clients, but I think that is kind of hacky and breaks ipv4
776 # routing within the mailvpn, it happened to work just because exim
777 # prefers ipv6 and that was also available in the mailvpn.
778 #
779 # 4. Put the hole interface into the mail network namespace. This
780 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
781 # vpn routing and establishes a direct connection. I only use the
782 # hole vpn for randomish things, it should be fine to join the mail
783 # nn for that. There should be some way to fix the routing issue
784 # by doing manual routing, but that doesn't seem like a good use of time.
785 # relevant:
786 # https://www.wireguard.com/netns/#
787 #
788 # for wireguard debugging
789 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
790 # dmesg -w
791
792 ;;&
793 $MAIL_HOST|bk)
794 for unit in ${nn_progs[@]}; do
795 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
796 [Unit]
797
798 # Wants appears better than requires because with requires,
799 # if the vpnser fails to start, this service won't get run at
800 # all, even if the vpnser starts on an automatic restart.
801
802 Wants=$vpnser
803 After=network.target mailnn.service $vpnser
804 JoinsNamespaceOf=mailnn.service
805 BindsTo=mailnn.service
806 StartLimitIntervalSec=0
807
808 [Service]
809 PrivateNetwork=true
810 # note the nsswitch bind is actually not needed for bk, but
811 # its the same file so it does no harm.
812 BindPaths=$bindpaths
813
814 Restart=always
815 RestartSec=20
816 EOF
817 done
818 ;;
819 *)
820 for unit in exim4 spamassassin dovecot unbound; do
821 f=/etc/systemd/system/$unit.service.d/nn.conf
822 if [[ -s $f ]]; then
823 rm -fv $f
824 reload=true
825 fi
826 done
827 ;;
828 esac
829
830 # * wghole (another mail vpn)
831
832 if $bhost_t; then
833 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
834 [Unit]
835 StartLimitIntervalSec=0
836
837 [Service]
838 Restart=on-failure
839 RestartSec=20
840 EOF
841 fi
842
843 # * spamassassin config
844 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
845 # see exim spec
846 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
847 EOF
848 if $ur; then
849 m sysctl -p
850 fi
851
852 u /etc/spamassassin/mylocal.cf <<'EOF'
853 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
854
855 # /usr/share/doc/exim4-base/README.Debian.gz:
856 # SpamAssassin's default report should not be used in a add_header
857 # statement since it contains empty lines. (This triggers e.g. Amavis'
858 # warning "BAD HEADER SECTION, Improper folded header field made up
859 # entirely of whitespace".) This is a safe, terse alternative:
860 clear_report_template
861 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
862 uridnsbl_skip_domain iankelling.org
863 uridnsbl_skip_domain amnimal.ninja
864 uridnsbl_skip_domain expertpathologyreview.com
865 uridnsbl_skip_domain zroe.org
866 EOF
867
868 # 2020-10-19 remove old file. remove this when all hosts updated
869 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
870
871 u /etc/default/spamassassin <<'EOF'
872 # defaults plus debugging flags for an issue im having
873 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
874 PIDFILE="/var/run/spamd.pid"
875 # my additions
876 NICE="--nicelevel 15"
877 CRON=1
878 EOF
879 ##### end spamassassin config
880
881
882 # * Update mail cert
883
884
885 ## needed only for openvpn mail vpn.
886 # if [[ -e /p/c/filesystem ]]; then
887 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
888 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
889 # # after my internet was down for a bit:
890 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
891 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
892 # fi
893
894 # With openvpn, I didn't get around to persisting the openvpn
895 # cert/configs into /p/c/machine_specific/bk, so I had this case to
896 # manually get the cert. However, we aren't using openvpn anymore, so it
897 # is commented out.
898 #
899 # case $HOSTNAME in
900 # bk)
901 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
902 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
903 # exit 1
904 # fi
905 # ;;
906 # esac
907
908 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
909
910 u /etc/systemd/system/mailcert.service <<'EOF'
911 [Unit]
912 Description=Mail cert rsync
913 After=multi-user.target
914
915 [Service]
916 Type=oneshot
917 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
918 EOF
919 u /etc/systemd/system/mailcert.timer <<'EOF'
920 [Unit]
921 Description=Run mail-cert once a day
922
923 [Timer]
924 OnCalendar=daily
925
926 [Install]
927 WantedBy=timers.target
928 EOF
929
930
931 wghost=${HOSTNAME}wg.b8.nz
932 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
933 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
934 certonly --manual --preferred-challenges=dns \
935 --manual-auth-hook /a/bin/ds/le-dns-challenge \
936 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
937 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
938 fi
939
940 # * fail2ban
941
942 # todo: test that these configs actually work, eg run
943 # s iptables-exim -S
944 # and see someone is banned.
945
946 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
947 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
948 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
949 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
950
951 # Fail2Ban configuration file
952 #
953 # Author: Daniel Black
954 #
955 # This is a included configuration file and includes the definitions for the iptables
956 # used in all iptables based actions by default.
957 #
958 # The user can override the defaults in iptables-common.local
959 #
960 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
961 # made config file IPv6 capable (see new section Init?family=inet6)
962
963 [INCLUDES]
964
965 after = iptables-blocktype.local
966 iptables-common.local
967 # iptables-blocktype.local is obsolete
968
969 [Definition]
970
971 # Option: actionflush
972 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
973 # Values: CMD
974 #
975 actionflush = <iptables> -F f2b-<name>
976
977
978 [Init]
979
980 # Option: chain
981 # Notes specifies the iptables chain to which the Fail2Ban rules should be
982 # added
983 # Values: STRING Default: INPUT
984 chain = INPUT
985
986 # Default name of the chain
987 #
988 name = default
989
990 # Option: port
991 # Notes.: specifies port to monitor
992 # Values: [ NUM | STRING ] Default:
993 #
994 port = ssh
995
996 # Option: protocol
997 # Notes.: internally used by config reader for interpolations.
998 # Values: [ tcp | udp | icmp | all ] Default: tcp
999 #
1000 protocol = tcp
1001
1002 # Option: blocktype
1003 # Note: This is what the action does with rules. This can be any jump target
1004 # as per the iptables man page (section 8). Common values are DROP
1005 # REJECT, REJECT --reject-with icmp-port-unreachable
1006 # Values: STRING
1007 blocktype = REJECT --reject-with icmp-port-unreachable
1008
1009 # Option: returntype
1010 # Note: This is the default rule on "actionstart". This should be RETURN
1011 # in all (blocking) actions, except REJECT in allowing actions.
1012 # Values: STRING
1013 returntype = RETURN
1014
1015 # Option: lockingopt
1016 # Notes.: Option was introduced to iptables to prevent multiple instances from
1017 # running concurrently and causing irratic behavior. -w was introduced
1018 # in iptables 1.4.20, so might be absent on older systems
1019 # See https://github.com/fail2ban/fail2ban/issues/1122
1020 # Values: STRING
1021 lockingopt = -w
1022
1023 # Option: iptables
1024 # Notes.: Actual command to be executed, including common to all calls options
1025 # Values: STRING
1026 iptables = /usr/local/bin/iptables-exim <lockingopt>
1027
1028
1029 [Init?family=inet6]
1030
1031 # Option: blocktype (ipv6)
1032 # Note: This is what the action does with rules. This can be any jump target
1033 # as per the iptables man page (section 8). Common values are DROP
1034 # REJECT, REJECT --reject-with icmp6-port-unreachable
1035 # Values: STRING
1036 blocktype = REJECT --reject-with icmp6-port-unreachable
1037
1038 # Option: iptables (ipv6)
1039 # Notes.: Actual command to be executed, including common to all calls options
1040 # Values: STRING
1041 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1042 EOF
1043
1044 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1045 [exim]
1046 enabled = true
1047 port = 25,587
1048 filter = exim
1049 banaction = iptables-exim
1050
1051 # 209.51.188.13 = mail.fsf.org
1052 # 2001:470:142::13 = mail.fsf.org
1053 # 209.51.188.92 = eggs.gnu.org
1054 # 2001:470:142:3::10 = eggs.gnu.org
1055 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1056 # 10.173.8.1 = non-nn net
1057 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1058 EOF
1059 if $ur; then
1060 m systemctl restart fail2ban
1061 fi
1062
1063 # * common exim4 config
1064
1065
1066 ## old, not using forward files anymore
1067 rm -fv $uhome/.forward /root/.forward
1068
1069
1070 # Make all system users be aliases. preventative
1071 # prevents things like cron mail for user without alias
1072 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1073 if [[ ! $user ]]; then
1074 continue
1075 fi
1076 if ! grep -q "^$user:" /etc/aliases; then
1077 echo "$user: root" |m tee -a /etc/aliases
1078 fi
1079 done
1080
1081
1082 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1083 case $HOSTNAME in
1084 $MAIL_HOST)
1085 sed -i "/^user:/d" /etc/aliases
1086 ;;
1087 *)
1088 if ! grep -q "^$user:" /etc/aliases; then
1089 echo "$user: root" |m tee -a /etc/aliases
1090 fi
1091 ;;
1092 esac
1093 done
1094
1095
1096 . /a/bin/bash_unpublished/priv-mail-setup
1097
1098
1099 m gpasswd -a iank adm #needed for reading logs
1100
1101 ### make local bounces go to normal maildir
1102 # local mail that bounces goes to /Maildir or /root/Maildir
1103 dirs=(/m/md/bounces/{cur,tmp,new})
1104 m mkdir -p ${dirs[@]}
1105 m chown iank:iank /m /m/md
1106 m ln -sfT /m/md /m/iank
1107 m chmod 771 /m /m/md
1108 m chown -R $u:Debian-exim /m/md/bounces
1109 m chmod 775 ${dirs[@]}
1110 m usermod -a -G Debian-exim $u
1111 for d in /Maildir /root/Maildir; do
1112 if [[ ! -L $d ]]; then
1113 m rm -rf $d
1114 fi
1115 m ln -sf -T /m/md/bounces $d
1116 done
1117
1118 # dkim, client passwd file
1119 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1120 f=/p/c/filesystem/etc/exim4/passwd.client
1121 if [[ -e $f ]]; then
1122 files+=($f)
1123 fi
1124 if (( ${#files[@]} )); then
1125 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1126 ${files[@]} /etc/exim4
1127 fi
1128
1129 # By default, only 10 days of logs are kept. increase that.
1130 # And dont compress, I look back at logs too often and
1131 # dont need the annoyance of decompressing them all the time.
1132 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1133 files=(/var/log/exim4/*.gz)
1134 if (( ${#files[@]} )); then
1135 gunzip ${files[@]}
1136 fi
1137
1138 ## disabled. not using .forward files, but this is still interesting
1139 ## for reference.
1140 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1141 # # i only need .forwards, so just doing that one.
1142 # cd /etc/exim4/conf.d/router
1143 # b=userforward_higher_priority
1144 # # replace the router name so it is unique
1145 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1146 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1147
1148 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1149
1150 # alerts is basically the postmaster address
1151 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1152 \$a root: alerts@iankelling.org
1153 /^root:/d
1154 EOF
1155
1156 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1157 ncsoft@zroe.org graceq2323@gmail.com hE
1158 EOF
1159
1160 # old name
1161 rm -fv /etc/exim4/conf.d/retry/37_retry
1162
1163 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1164 # Retry fast for my own domains
1165 iankelling.org * F,1d,1m;F,14d,1h
1166 amnimal.ninja * F,1d,1m;F,14d,1h
1167 expertpathologyreview.com * F,1d,1m;F,14d,1h
1168 je.b8.nz * F,1d,1m;F,14d,1h
1169 zroe.org * F,1d,1m;F,14d,1h
1170 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1171
1172 # The spec says the target domain will be used for temporary host errors,
1173 # but i've found that isn't correct, the hostname is required
1174 # at least sometimes.
1175 nn.b8.nz * F,1d,1m;F,14d,1h
1176 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1177 mx.iankelling.org * F,1d,1m;F,14d,1h
1178 bk.b8.nz * F,1d,1m;F,14d,1h
1179 eggs.gnu.org * F,1d,1m;F,14d,1h
1180 fencepost.gnu.org * F,1d,1m;F,14d,1h
1181
1182 # afaik our retry doesnt need this, but just using everything
1183 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1184 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1185
1186
1187 mail.fsf.org * F,1d,15m;F,14d,1h
1188 EOF
1189
1190
1191 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1192
1193 # separate file so without quoted EOF for convenience
1194 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1195 # normally empty, I set this so I can set the envelope address
1196 # when doing mail redelivery to invoke filters. Also allows
1197 # me exiqgrep and stuff.
1198 MAIN_TRUSTED_GROUPS = $u
1199 EOF
1200
1201 cd /etc/exim4
1202 {
1203 for f in *-private.pem; do
1204 echo ${f%-private.pem}
1205 done
1206 } | u /etc/exim4/conf.d/my-dkim-domains
1207
1208 rm -f /etc/exim4/conf.d/transport/11_iank
1209
1210 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1211 MAIN_TLS_ENABLE = true
1212
1213 # require tls connections for all smarthosts
1214 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1215 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1216
1217 # debian exim config added this in 2016 or so?
1218 # it's part of the smtp spec, to limit lines to 998 chars
1219 # but a fair amount of legit mail does not adhere to it. I don't think
1220 # this should be default, like it says in
1221 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1222 # todo: the bug for introducing this was about headers, but
1223 # the fix maybe is for all lines? one says gmail rejects, the
1224 # other says gmail does not reject. figure out and open a new bug.
1225 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1226
1227 # more verbose logs. used to use +all, but made it less for more efficiency.
1228 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1229
1230 # Based on spec, seems like a good idea to be nice.
1231 smtp_return_error_details = true
1232
1233 # default is 10. when exim has been down for a bit, fsf mailserver
1234 # will do a big send in one connection, then exim decides to put
1235 # the messages in the queue instead of delivering them, to avoid
1236 # spawning too many delivery processes. This is the same as the
1237 # fsfs value. And the corresponding one for how many messages
1238 # to send out in 1 connection remote_max_parallel = 256
1239 smtp_accept_queue_per_connection = 500
1240
1241
1242 DKIM_CANON = relaxed
1243 DKIM_SELECTOR = li
1244
1245
1246 # The file is based on the outgoing domain-name in the from-header.
1247 # sign if key exists
1248 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1249
1250 # most of the ones that gmail seems to use.
1251 # Exim has horrible default of signing unincluded
1252 # list- headers since they got mentioned in an
1253 # rfc, but this messes up mailing lists, like gnu/debian which want to
1254 # keep your dkim signature intact but add list- headers.
1255 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1256
1257 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1258
1259 hostlist iank_trusted = <; \
1260 # veth0
1261 10.173.8.1 ; \
1262 # li li_ip6
1263 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1264 # li_vpn_net li_vpn_net_ip6s
1265 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1266 # bk bk_ip6
1267 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1268 # je je_ipv6
1269 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1270 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1271 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1272
1273
1274 # this is the default delay_warning_condition, plus matching on local_domains.
1275 # If I have some problem with my local system that causes delayed delivery,
1276 # I dont want to send warnings out to non-local domains.
1277 delay_warning_condition = ${if or {\
1278 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1279 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1280 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1281 { match_domain{$domain}{+local_domains} }\
1282 } {no}{yes}}
1283
1284
1285 # enable 587 in addition to the default 25, so that
1286 # i can send mail where port 25 is firewalled by isp
1287 daemon_smtp_ports = 25 : 587 : 10025
1288 # default of 25, can get stuck when catching up on mail
1289 smtp_accept_max = 400
1290 smtp_accept_reserve = 100
1291 smtp_reserve_hosts = +iank_trusted
1292
1293 # Rules that make receiving more liberal should be on backup hosts
1294 # so that we dont reject mail accepted by MAIL_HOST
1295 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1296 EOF
1297
1298 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1299 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1300 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1301 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1302 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1303 EOF
1304 else
1305 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1306 # From comments in
1307 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1308 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1309 # There could be some circumstance when the
1310 # from: isnt our domain, but the envelope sender is
1311 # and so still want to sign, but I cant think of any case.
1312 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1313 EOF
1314 fi
1315
1316 rm -fv /etc/exim4/rcpt_local_acl # old path
1317
1318 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1319 # This acl already exists in rcpt, this just makes it more widespread.
1320 # See the comment there for its rationale. The reason it needs to be
1321 # more widespread is that I've turned on sender verification, but cron
1322 # emails can fail sender verification since I may be in a network that
1323 # doesn't have my local dns.
1324 accept
1325 authenticated = *
1326
1327 # i setup a local programs smtp to mail.iankelling.org, this
1328 # skips sender verification for it.
1329 accept
1330 hosts = 10.173.8.1
1331 EOF
1332
1333 rm -fv /etc/exim4/data_local_acl # old path
1334
1335 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1336 # Except for the "condition =", this was
1337 # a comment in the check_data acl. The comment about this not
1338 # being suitable has been changed in newer exim versions. The only thing
1339 # related I found was to
1340 # add the condition =, cuz spamassassin has problems with big
1341 # messages and spammers don't bother with big messages,
1342 # but I've increased the size from 10k
1343 # suggested in official docs, and 100k in the wiki example because
1344 # those docs are rather old and I see a 110k spam message
1345 # pretty quickly looking through my spam folder.
1346
1347 #warn
1348 !hosts = +iank_trusted
1349 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1350
1351 warn
1352 !hosts = +iank_trusted
1353 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1354 !authenticated = plain_server:login_server
1355 condition = ${if < {$message_size}{5000K}}
1356 spam = Debian-exim:true
1357 add_header = X-Spam_score_int: $spam_score_int
1358 add_header = X-Spam_score: $spam_score
1359 add_header = X-Spam_bar: $spam_bar
1360 add_header = X-Spam_report: $spam_report
1361 add_header = X-Spam_action: $spam_action
1362
1363
1364 #accept
1365 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1366 # dmarc_status = reject:quarantine
1367 # add_header = Reply-to: dmarctest@iankelling.org
1368
1369 EOF
1370
1371
1372 # old file
1373 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1374 /etc/exim4/conf.d/router/865_backup_redir \
1375 /etc/exim4/conf.d/router/870_backup_local
1376
1377 # It is important for this to exist everywhere except in MAIL_HOST
1378 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1379 # but that is a problem if we change mail host and still have something
1380 # in the queue which was destined for this router, but hosts were
1381 # unreachable, the routers will be reevaluated on the next retry.
1382 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1383 ### router/900_exim4-config_local_user
1384 #################################
1385
1386 backup_copy:
1387 driver = manualroute
1388 domains = eximbackup.b8.nz
1389 transport = backup_remote
1390 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1391 # note changes here also require change in passwd.client
1392 route_list = * eximbackup.b8.nz
1393 same_domain_copy_routing = yes
1394 errors_to = alerts@iankelling.org
1395 no_more
1396 EOF
1397
1398
1399 # exim4-config transports are the same as default except for
1400 # message_linelength_limit = 2097152
1401 #
1402 # TODO: copy the defaults into their own file, and setup a cronjob so
1403 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1404
1405 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1406 ### transport/30_exim4-config_remote_smtp_smarthost
1407 #################################
1408
1409 # This transport is used for delivering messages over SMTP connections
1410 # to a smarthost. The local host tries to authenticate.
1411 # This transport is used for smarthost and satellite configurations.
1412
1413 remote_smtp_smarthost:
1414 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1415 driver = smtp
1416 message_linelength_limit = 2097152
1417 multi_domain
1418 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1419 {\
1420 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1421 }\
1422 {} \
1423 }
1424 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1425 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1426 .endif
1427 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1428 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1429 .endif
1430 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1431 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1432 .endif
1433 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1434 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1435 .endif
1436 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1437 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1438 .endif
1439 .ifdef REMOTE_SMTP_RETURN_PATH
1440 return_path = REMOTE_SMTP_RETURN_PATH
1441 .endif
1442 .ifdef REMOTE_SMTP_HELO_DATA
1443 helo_data=REMOTE_SMTP_HELO_DATA
1444 .endif
1445 .ifdef TLS_DH_MIN_BITS
1446 tls_dh_min_bits = TLS_DH_MIN_BITS
1447 .endif
1448 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1449 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1450 .endif
1451 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1452 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1453 .endif
1454 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1455 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1456 .endif
1457 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1458 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1459 .endif
1460 EOF
1461
1462 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1463 ### transport/30_exim4-config_remote_smtp
1464 #################################
1465 # This transport is used for delivering messages over SMTP connections.
1466
1467 remote_smtp:
1468 debug_print = "T: remote_smtp for $local_part@$domain"
1469 driver = smtp
1470 message_linelength_limit = 2097152
1471 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1472 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1473 .endif
1474 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1475 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1476 .endif
1477 .ifdef REMOTE_SMTP_RETURN_PATH
1478 return_path = REMOTE_SMTP_RETURN_PATH
1479 .endif
1480 .ifdef REMOTE_SMTP_HELO_DATA
1481 helo_data=REMOTE_SMTP_HELO_DATA
1482 .endif
1483 .ifdef REMOTE_SMTP_INTERFACE
1484 interface = REMOTE_SMTP_INTERFACE
1485 .endif
1486 .ifdef DKIM_DOMAIN
1487 dkim_domain = DKIM_DOMAIN
1488 .endif
1489 .ifdef DKIM_IDENTITY
1490 dkim_identity = DKIM_IDENTITY
1491 .endif
1492 .ifdef DKIM_SELECTOR
1493 dkim_selector = DKIM_SELECTOR
1494 .endif
1495 .ifdef DKIM_PRIVATE_KEY
1496 dkim_private_key = DKIM_PRIVATE_KEY
1497 .endif
1498 .ifdef DKIM_CANON
1499 dkim_canon = DKIM_CANON
1500 .endif
1501 .ifdef DKIM_STRICT
1502 dkim_strict = DKIM_STRICT
1503 .endif
1504 .ifdef DKIM_SIGN_HEADERS
1505 dkim_sign_headers = DKIM_SIGN_HEADERS
1506 .endif
1507 .ifdef DKIM_TIMESTAMPS
1508 dkim_timestamps = DKIM_TIMESTAMPS
1509 .endif
1510 .ifdef TLS_DH_MIN_BITS
1511 tls_dh_min_bits = TLS_DH_MIN_BITS
1512 .endif
1513 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1514 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1515 .endif
1516 .ifdef REMOTE_SMTP_PRIVATEKEY
1517 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1518 .endif
1519 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1520 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1521 .endif
1522 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1523 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1524 .endif
1525
1526 EOF
1527
1528 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1529 backup_remote:
1530 driver = smtp
1531 multi_domain
1532 message_linelength_limit = 2097152
1533 hosts_require_auth = *
1534 hosts_try_auth = *
1535 envelope_to_add
1536 # manual return path because we want it to be the envelope sender
1537 # we got not the one we are using in this smtp transport
1538 headers_add = "Return-path: $sender_address"
1539 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1540 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1541 .endif
1542 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1543 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1544 .endif
1545 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1546 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1547 .endif
1548 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1549 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1550 .endif
1551 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1552 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1553 .endif
1554 .ifdef REMOTE_SMTP_HELO_DATA
1555 helo_data=REMOTE_SMTP_HELO_DATA
1556 .endif
1557 .ifdef TLS_DH_MIN_BITS
1558 tls_dh_min_bits = TLS_DH_MIN_BITS
1559 .endif
1560 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1561 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1562 .endif
1563 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1564 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1565 .endif
1566 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1567 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1568 .endif
1569 EOF
1570
1571 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1572 ### router/900_exim4-config_local_user
1573 #################################
1574
1575 # This router matches local user mailboxes. If the router fails, the error
1576 # message is "Unknown user".
1577 local_user:
1578 debug_print = "R: local_user for $local_part@$domain"
1579 driver = accept
1580 domains = +local_domains
1581 # ian: default file except where mentioned.
1582 # ian: commented this. I get all local parts. for bk, an rcpt
1583 # check handles checking with dovecot, and the only router
1584 # after this is root.
1585 # local_parts = ! root
1586 transport = LOCAL_DELIVERY
1587 cannot_route_message = Unknown user
1588 # ian: added for + addressing.
1589 local_part_suffix = +*
1590 local_part_suffix_optional
1591 EOF
1592 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1593 dovecot_lmtp:
1594 driver = lmtp
1595 socket = /var/run/dovecot/lmtp
1596 #maximum number of deliveries per batch, default 1
1597 batch_max = 200
1598 envelope_to_add
1599 EOF
1600
1601 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1602 # same as debians 30_exim4-config_remote_smtp, but
1603 # with interface added at the end.
1604
1605 remote_smtp_vpn:
1606 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1607 driver = smtp
1608 message_linelength_limit = 2097152
1609 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1610 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1611 .endif
1612 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1613 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1614 .endif
1615 .ifdef REMOTE_SMTP_RETURN_PATH
1616 return_path = REMOTE_SMTP_RETURN_PATH
1617 .endif
1618 .ifdef REMOTE_SMTP_HELO_DATA
1619 helo_data=REMOTE_SMTP_HELO_DATA
1620 .endif
1621 .ifdef DKIM_DOMAIN
1622 dkim_domain = DKIM_DOMAIN
1623 .endif
1624 .ifdef DKIM_SELECTOR
1625 dkim_selector = DKIM_SELECTOR
1626 .endif
1627 .ifdef DKIM_PRIVATE_KEY
1628 dkim_private_key = DKIM_PRIVATE_KEY
1629 .endif
1630 .ifdef DKIM_CANON
1631 dkim_canon = DKIM_CANON
1632 .endif
1633 .ifdef DKIM_STRICT
1634 dkim_strict = DKIM_STRICT
1635 .endif
1636 .ifdef DKIM_SIGN_HEADERS
1637 dkim_sign_headers = DKIM_SIGN_HEADERS
1638 .endif
1639 .ifdef TLS_DH_MIN_BITS
1640 tls_dh_min_bits = TLS_DH_MIN_BITS
1641 .endif
1642 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1643 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1644 .endif
1645 .ifdef REMOTE_SMTP_PRIVATEKEY
1646 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1647 .endif
1648 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1649 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1650 .endif
1651 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1652 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1653 .endif
1654 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1655 EOF
1656
1657 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1658 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1659
1660 smarthost_dkim:
1661 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1662 driver = smtp
1663 message_linelength_limit = 2097152
1664 multi_domain
1665 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1666 {\
1667 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1668 }\
1669 {} \
1670 }
1671 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1672 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1673 .endif
1674 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1675 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1676 .endif
1677 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1678 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1679 .endif
1680 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1681 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1682 .endif
1683 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1684 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1685 .endif
1686 .ifdef REMOTE_SMTP_RETURN_PATH
1687 return_path = REMOTE_SMTP_RETURN_PATH
1688 .endif
1689 .ifdef REMOTE_SMTP_HELO_DATA
1690 helo_data=REMOTE_SMTP_HELO_DATA
1691 .endif
1692 .ifdef TLS_DH_MIN_BITS
1693 tls_dh_min_bits = TLS_DH_MIN_BITS
1694 .endif
1695 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1696 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1697 .endif
1698 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1699 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1700 .endif
1701 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1702 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1703 .endif
1704 .ifdef DKIM_DOMAIN
1705 dkim_domain = DKIM_DOMAIN
1706 .endif
1707 .ifdef DKIM_SELECTOR
1708 dkim_selector = DKIM_SELECTOR
1709 .endif
1710 .ifdef DKIM_PRIVATE_KEY
1711 dkim_private_key = DKIM_PRIVATE_KEY
1712 .endif
1713 .ifdef DKIM_CANON
1714 dkim_canon = DKIM_CANON
1715 .endif
1716 .ifdef DKIM_STRICT
1717 dkim_strict = DKIM_STRICT
1718 .endif
1719 .ifdef DKIM_SIGN_HEADERS
1720 dkim_sign_headers = DKIM_SIGN_HEADERS
1721 .endif
1722 EOF
1723
1724
1725 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1726 # default stuff, i havent checked if its needed
1727 dc_minimaldns='false'
1728 CFILEMODE='644'
1729 dc_use_split_config='true'
1730 dc_mailname_in_oh='true'
1731 EOF
1732
1733
1734 # * radicale
1735 if mailhost; then
1736 if ! mountpoint /o; then
1737 echo "error /o is not a mountpoint" >&2
1738 exit 1
1739 fi
1740
1741 # davx/davdroid setup instructions at the bottom
1742
1743 # main docs:
1744 # http://radicale.org/user_documentation/
1745 # https://davdroid.bitfire.at/configuration/
1746
1747 # note on debugging: if radicale can't bind to the address,
1748 # in the log it just says "Starting Radicale". If you run
1749 # it in the foreground, it will give more info. Background
1750 # plus debug does not help.
1751 # sudo -u radicale radicale -D
1752
1753 # created password file with:
1754 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1755 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1756 # # setup chgrp www-data in ./conflink
1757
1758 pi-nostart radicale
1759 m usermod -a -G radicale iank
1760
1761 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1762 [Unit]
1763
1764 After=network.target network-online.target mailnn.service $vpnser
1765
1766 Wants=$vpnser
1767 JoinsNamespaceOf=mailnn.service
1768 StartLimitIntervalSec=0
1769
1770 [Service]
1771 PrivateNetwork=true
1772 BindPaths=$bindpaths
1773 Restart=always
1774 # time to sleep before restarting a service
1775 RestartSec=20
1776
1777 [Install]
1778 # for openvpn
1779 RequiredBy=$vpnser
1780 EOF
1781
1782
1783 # use persistent uid/gid
1784 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1785 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1786 if [[ $uid != 609 ]]; then
1787 m systemctl stop radicale ||:
1788 m usermod -u 609 radicale
1789 m groupmod -g 609 radicale
1790 m usermod -g 609 radicale
1791 fi
1792 m find /o/radicale -xdev -exec chown -h 609 {} +
1793 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1794
1795
1796 # I moved /var/lib/radicale after it's initialization.
1797 # I did a sudo -u radicale git init in the collections subfolder
1798 # after it gets created, per the git docs.
1799 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1800
1801 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1802
1803 # more config is for li in distro-end
1804
1805 # coment in this file says this is needed for it to run on startup
1806 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1807
1808 # comments say default is 0.0.0.0:5232
1809 m setini hosts 10.8.0.4:5232 server
1810 # https://radicale.org/2.1.html
1811 m setini type http_x_remote_user auth
1812
1813
1814 # disable power management feature, set to 240 min sync interval,
1815 # so it shouldn't be bad.
1816
1817 # davx^5 from f-droid
1818 # login with url and user name
1819 # url https://cal.iankelling.org/ian
1820 # username ian
1821 # pass, see password manager for radicale
1822 #
1823 # add account dialog:
1824 #
1825 # set account name as ian@iankelling.org, per help text below the
1826 # field.
1827 #
1828 # switch to groups are per-contact categories,
1829 # per https://davdroid.bitfire.at/configuration/radicale/
1830 #
1831 #
1832 # After setting up account, I added one address book, named
1833 # ianaddr. calender was already created, named ian. checked boxes under
1834 # both. synced.
1835 #
1836 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1837 #
1838 # ignorable background info:
1839 #
1840 # opentasks uses the calendar file.
1841 #
1842 # The address book I created got a uuid as a name for the file. Note
1843 # the .props file says if it's a calendar or addressbook.
1844 #
1845 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1846 # both show the requests happening. Without creating the address book,
1847 # after creating a contact, a sync would delete it.
1848 #
1849 # Address books correspond to .props files in the radicale dir.
1850 #
1851 # Some background is here,
1852 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1853 # which shows separate vcard option is from rfc 6350, the other is 2426,
1854 # radicale page says it implements the former not the latter,
1855 # which conflicts with the documentation of which to select, but whatever.
1856 # http://radicale.org/technical_choices/
1857 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1858 #
1859 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1860
1861 # Note, radicale had built-in git support to track changes, but they
1862 # removed it in 2.0.
1863
1864 fi
1865
1866 # * dovecot
1867
1868 # ** $MAIL_HOST|bk|je)
1869 case $HOSTNAME in
1870 $MAIL_HOST|bk|je)
1871 # based on a little google and package search, just the dovecot
1872 # packages we need instead of dovecot-common.
1873 #
1874 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1875 # directly. The reason to do this is to use dovecot\'s sieve, which
1876 # can generally do more than exims filters (a few things less) and
1877 # sieve has the benefit of being supported in postfix and
1878 # proprietary/weird environments, so there is more examples on the
1879 # internet.
1880 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1881
1882 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1883 if [[ -e $f ]]; then
1884 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1885 break
1886 fi
1887 done
1888 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1889 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1890 done
1891
1892 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1893 u /etc/dovecot/dhparam <<'EOF'
1894 -----BEGIN DH PARAMETERS-----
1895 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1896 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1897 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1898 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1899 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1900 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1901 -----END DH PARAMETERS-----
1902 EOF
1903 {
1904
1905 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1906 cat <<'EOF'
1907 ssl_cert = </etc/exim4/fullchain.pem
1908 ssl_key = </etc/exim4/privkey.pem
1909 EOF
1910 else
1911 # We have a lets encrypt hooks that puts things here.
1912 # This is just for bk, which uses the vpn cert in exim
1913 # for sending mail, but the local hostname cert for
1914 # dovecot.
1915 cat <<'EOF'
1916 ssl_cert = </etc/exim4/exim.crt
1917 ssl_key = </etc/exim4/exim.key
1918 EOF
1919 fi
1920
1921 cat <<'EOF'
1922 # https://ssl-config.mozilla.org
1923 ssl = required
1924 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
1925 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1926 ssl_protocols = TLSv1.2
1927 ssl_prefer_server_ciphers = no
1928
1929 protocol lmtp {
1930 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1931 # default is just $mail_plugins
1932 mail_plugins = $mail_plugins sieve
1933 }
1934 EOF
1935 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
1936 cat <<EOF
1937 ssl_dh = </etc/dovecot/dhparam
1938 EOF
1939 fi
1940 } >/etc/dovecot/local.conf
1941
1942 ;;&
1943
1944 # ** $MAIL_HOST)
1945 $MAIL_HOST)
1946 # If we changed 90-sieve.conf and removed the active part of the
1947 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1948 # default config if not needed. This won\'t work as a symlink in /a/c
1949 # unfortunately.
1950 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1951
1952 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1953 m touch $uhome/sieve/personal{,end}{,test}.sieve
1954 fi
1955
1956 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1957 cat >>/etc/dovecot/local.conf <<EOF
1958 # simple password file based login
1959 !include conf.d/auth-passwdfile.conf.ext
1960
1961 # ian: %u is used for alerts user vs iank
1962 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1963 mail_uid = $u
1964 mail_gid = $u
1965
1966 protocol lmtp {
1967 # For a normal setup with exim, we need something like this, which
1968 # removes the domain part
1969 # auth_username_format = %Ln
1970 #
1971 # or else # Exim says something like
1972 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1973 # Dovecot verbose log says something like
1974 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1975 # reference: http://wiki.dovecot.org/LMTP/Exim
1976 #
1977 # However, I use this to direct all mail to the same inbox.
1978 # A normal way to do this, which I did at first is to have
1979 # a router in exim almost at the end, eg 950,
1980 #local_catchall:
1981 # debug_print = "R: catchall for \$local_part@\$domain"
1982 # driver = redirect
1983 # domains = +local_domains
1984 # data = $u
1985 # based on
1986 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1987 # with superflous options removed.
1988 # However, this causes the envelope to be rewritten,
1989 # which makes filtering into mailboxes a little less robust or more complicated,
1990 # so I've done it this way instead. it also requires
1991 # modifying the local router in exim.
1992 auth_username_format = $u
1993 }
1994 EOF
1995 ;;&
1996 # ** bk|je)
1997 bk|je)
1998 chown -R mail.mail /m/md
1999
2000 f=/etc/dovecot/conf.d/10-auth.conf
2001 if [[ -e $f ]]; then
2002 mv $f $f-iank-disabled
2003 fi
2004
2005 cat >>/etc/dovecot/local.conf <<EOF
2006 !include /etc/dovecot/local.conf.ext
2007
2008 # for debugging info, uncomment these.
2009 # logs go to syslog and to /var/log/mail.log
2010 #auth_verbose=yes
2011 #mail_debug=yes
2012
2013
2014 protocol lmtp {
2015 # This downcases the localpart. default is case sensitive.
2016 # case sensitive local part will miss out on valid email when some person or system
2017 # mistakenly capitalizes things.
2018 auth_username_format = %Lu
2019 }
2020
2021 # make 147 only listen on localhost, plan to use for nextcloud.
2022 # copied from mailinabox
2023 service imap-login {
2024 inet_listener imap {
2025 address = 127.0.0.1
2026 }
2027 }
2028 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2029 service auth {
2030 unix_listener auth-client {
2031 user = Debian-exim
2032 group = Debian-exim
2033 }
2034 }
2035
2036
2037 plugin {
2038 sieve_before = /etc/dovecot/sieve-spam.sieve
2039 # from mailinabox
2040 sieve = /m/sieve/%d/%n.sieve
2041 sieve_dir = /m/sieve/%d/%n
2042 }
2043
2044
2045 # all taken from mailinabox.
2046 mail_location = maildir:/m/md/%d/%n
2047 # meh, ok.
2048 mail_privileged_group = mail
2049 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2050 first_valid_uid = 1
2051
2052 # todo: test these changes in the universal config
2053 # mailboxes taken from mailinabox but removed
2054 # settings duplicate to defaults
2055 namespace inbox {
2056 mailbox INBOX {
2057 auto = subscribe
2058 }
2059 mailbox Spam {
2060 special_use = \Junk
2061 auto = subscribe
2062 }
2063 mailbox Drafts {
2064 auto = subscribe
2065 }
2066 mailbox Sent {
2067 auto = subscribe
2068 }
2069 mailbox Trash {
2070 auto = subscribe
2071 }
2072 mailbox Archive {
2073 special_use = \Archive
2074 auto = subscribe
2075 }
2076 }
2077 auth_mechanisms = plain login
2078 EOF
2079
2080 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2081 require ["regex", "fileinto", "imap4flags"];
2082
2083 if allof (header :regex "X-Spam-Status" "^Yes") {
2084 fileinto "Spam";
2085 stop;
2086 }
2087 EOF
2088
2089 u /etc/dovecot/local.conf.ext <<'EOF'
2090 passdb {
2091 driver = sql
2092 args = /etc/dovecot/dovecot-sql.conf.ext
2093 }
2094 userdb {
2095 driver = sql
2096 args = /etc/dovecot/dovecot-sql.conf.ext
2097 }
2098
2099 EOF
2100
2101 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2102 # from mailinabox
2103 driver = sqlite
2104 # for je and bk, populated the testignore users for the relevant domains
2105 connect = /m/rc/users.sqlite
2106 default_pass_scheme = SHA512-CRYPT
2107 password_query = SELECT email as user, password FROM users WHERE email='%u';
2108 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2109 iterate_query = SELECT email AS user FROM users;
2110 EOF
2111 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2112
2113 # db needs to be in a www-data writable directory
2114 db=/m/rc/users.sqlite
2115 if [[ ! -s $db ]]; then
2116 m mkdir -p /m/rc
2117 m sqlite3 $db <<'EOF'
2118 CREATE TABLE users (
2119 id INTEGER PRIMARY KEY AUTOINCREMENT,
2120 email TEXT NOT NULL UNIQUE,
2121 password TEXT NOT NULL,
2122 extra,
2123 privileges TEXT NOT NULL DEFAULT '');
2124 EOF
2125 fi
2126 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2127 #
2128 # example of adding a user:
2129 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2130 # sqlite3 /m/rc/users.sqlite <<'EOF'
2131 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2132 #EOF
2133 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2134
2135 # this should be at the end since it requires a valid dovecot config
2136 m sievec /etc/dovecot/sieve-spam.sieve
2137 ;;&
2138 # ** bk)
2139 bk)
2140 # roundcube uses this
2141 mkdir -p /m/sieve
2142 chown mail.mail /m/sieve
2143 m pi dovecot-managesieved
2144 ;;
2145 esac
2146
2147 # * thunderbird autoconfig setup
2148
2149 bkdomains=(expertpathologyreview.com amnimal.ninja)
2150 if [[ $HOSTNAME == bk ]]; then
2151 for domain in ${bkdomains[@]}; do
2152 m /a/exe/web-conf apache2 autoconfig.$domain
2153 dir=/var/www/autoconfig.$domain/html/mail
2154 m mkdir -p $dir
2155 # taken from mailinabox
2156 u $dir/config-v1.1.xml <<EOF
2157 <?xml version="1.0" encoding="UTF-8"?>
2158 <clientConfig version="1.1">
2159 <emailProvider id="$domain">
2160 <domain>$domain</domain>
2161
2162 <displayName>$domain Mail</displayName>
2163 <displayShortName>$domain</displayShortName>
2164
2165 <incomingServer type="imap">
2166 <hostname>mail2.iankelling.org</hostname>
2167 <port>993</port>
2168 <socketType>SSL</socketType>
2169 <username>%EMAILADDRESS%</username>
2170 <authentication>password-cleartext</authentication>
2171 </incomingServer>
2172
2173 <outgoingServer type="smtp">
2174 <hostname>mail2.iankelling.org</hostname>
2175 <port>587</port>
2176 <socketType>STARTTLS</socketType>
2177 <username>%EMAILADDRESS%</username>
2178 <authentication>password-cleartext</authentication>
2179 <addThisServer>true</addThisServer>
2180 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2181 </outgoingServer>
2182
2183 <documentation url="https://$domain/">
2184 <descr lang="en">$domain website.</descr>
2185 </documentation>
2186 </emailProvider>
2187
2188 <webMail>
2189 <loginPage url="https://$domain/roundcube" />
2190 <loginPageInfo url="https://$domain/roundcube" >
2191 <username>%EMAILADDRESS%</username>
2192 <usernameField id="rcmloginuser" name="_user" />
2193 <passwordField id="rcmloginpwd" name="_pass" />
2194 <loginButton id="rcmloginsubmit" />
2195 </loginPageInfo>
2196 </webMail>
2197 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2198 </clientConfig>
2199 EOF
2200 done
2201 fi
2202
2203 # * roundcube setup
2204
2205 if [[ $HOSTNAME == bk ]]; then
2206
2207 # zip according to /installer
2208 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2209 # $config['enable_installer'] = true;
2210 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2211
2212 ### begin composer install
2213 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2214 # cd $(mktemp -d)
2215 # sum="$(wget -q -O - https://composer.github.io/installer.sig)"
2216 # m php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2217 # if [[ $sum != $(php -r "echo hash_file('sha384', 'composer-setup.php');") ]]; then
2218 # echo 'ERROR: Invalid composer installer checksum' >&2
2219 # rm -fv composer-setup.php
2220 # exit 1
2221 # fi
2222 # m php composer-setup.php --quiet
2223 # rm -fv composer-setup.php
2224 # m mv composer.phar /usr/local/bin
2225
2226 # the above method gets composer2, carddav plugin at least doesnt work with that
2227 # yet, it was just released 10-24-2020.
2228 m cd /usr/local/bin
2229 m wget -nv -N https://getcomposer.org/composer-1.phar
2230 chmod +x composer-1.phar
2231 ### end composer install
2232
2233 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2234 ncdirs=(/var/www/ncninja)
2235 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2236 # point debian cronjob to our local install, preventing daily cron error
2237
2238 # debian's cronjob will fail, remove both paths it uses just to be sure
2239 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2240
2241 #### begin dl roundcube
2242 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2243 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2244 cd /root
2245 if [[ -e $f ]]; then
2246 timestamp=$(stat -c %Y $f)
2247 else
2248 timestamp=0
2249 fi
2250 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2251 new_timestamp=$(stat -c %Y $f)
2252 for rcdir in ${rcdirs[@]}; do
2253 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2254 m tar -C /usr/local/lib --no-same-owner -zxf $f
2255 m rm -rf $rcdir
2256 m mv /usr/local/lib/roundcubemail-$v $rcdir
2257 fi
2258 done
2259 #### end dl roundcube
2260
2261 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2262 domain=${bkdomains[i]}
2263 rcdir=${rcdirs[i]}
2264 rcbase=${rcdir##*/}
2265 ncdir=${ncdirs[i]}
2266 myncdir=/root/${ncdir##*/}
2267 mkdir -p $myncdir
2268
2269 # copied from debians cronjob
2270 u /etc/cron.d/$rcbase <<EOF
2271 # Roundcube database cleaning: finally removes all records that are
2272 # marked as deleted.
2273 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2274 EOF
2275
2276 m /a/exe/web-conf - apache2 $domain <<EOF
2277 Alias /roundcube $rcdir
2278 ### begin roundcube settings
2279 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2280 <Directory $rcdir/>
2281 Options +FollowSymLinks
2282 # This is needed to parse $rcdir/.htaccess.
2283 AllowOverride All
2284 Require all granted
2285 </Directory>
2286 # Protecting basic directories:
2287 <Directory $rcdir/config>
2288 Options -FollowSymLinks
2289 AllowOverride None
2290 </Directory>
2291 ### end roundcube settings
2292
2293
2294 ### begin nextcloud settings
2295 Alias /nextcloud "$ncdir/"
2296 <Directory $ncdir/>
2297 Require all granted
2298 AllowOverride All
2299 Options FollowSymLinks MultiViews
2300
2301 <IfModule mod_dav.c>
2302 Dav off
2303 </IfModule>
2304
2305 </Directory>
2306
2307 # based on install checker, links to
2308 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2309 # their example was a bit wrong, I figured it out by adding
2310 # LogLevel warn rewrite:trace5
2311 # then watching the apache logs
2312
2313 RewriteEngine on
2314 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2315 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2316 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2317 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2318 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2319 ### end nextcloud settings
2320 EOF
2321 if [[ ! -e $rcdir/config/secret ]]; then
2322 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2323 fi
2324 secret=$(cat $rcdir/config/secret)
2325
2326 rclogdir=/var/log/$rcbase
2327 rctmpdir=/var/tmp/$rcbase
2328 rcdb=/m/rc/$rcbase.sqlite
2329 # config from mailinabox
2330 u $rcdir/config/config.inc.php <<EOF
2331 <?php
2332 \$config = array();
2333 # debian creates this for us
2334 \$config['log_dir'] = '$rclogdir/';
2335 # debian also creates a temp dir, but it is under its install dir,
2336 # seems better to have our own.
2337 \$config['temp_dir'] = '$rctmpdir/';
2338 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2339 \$config['default_host'] = 'ssl://localhost';
2340 \$config['default_port'] = 993;
2341 \$config['imap_conn_options'] = array(
2342 'ssl' => array(
2343 'verify_peer' => false,
2344 'verify_peer_name' => false,
2345 ),
2346 );
2347 \$config['imap_timeout'] = 15;
2348 \$config['smtp_server'] = 'tls://127.0.0.1';
2349 \$config['smtp_conn_options'] = array(
2350 'ssl' => array(
2351 'verify_peer' => false,
2352 'verify_peer_name' => false,
2353 ),
2354 );
2355 \$config['product_name'] = 'webmail';
2356 \$config['des_key'] = '$secret';
2357 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2358 \$config['skin'] = 'elastic';
2359 \$config['login_autocomplete'] = 2;
2360 \$config['password_charset'] = 'UTF-8';
2361 \$config['junk_mbox'] = 'Spam';
2362 # disable builtin addressbook
2363 \$config['address_book_type'] = '';
2364 ?>
2365 EOF
2366
2367 m mkdir -p $rclogdir
2368 m chmod 750 $rclogdir
2369 m chown www-data:adm $rclogdir
2370 # note: subscribed to updates:
2371 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2372 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2373 m mkdir -p $rctmpdir /m/rc
2374 m chown -R www-data.www-data $rctmpdir /m/rc
2375 m chmod 750 $rctmpdir
2376 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2377 # todo: check for other mailinabox things
2378 m sudo -u www-data touch $rclogdir/errors.log
2379
2380 #### begin carddav install
2381 # This is the official roundcube carddav repo.
2382 # Install doc suggests downloading with composer, but that
2383 # didnt work, it said some ldap package for roundcube was missing,
2384 # but I dont want to download some extra ldap thing.
2385 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2386 verf=$rcdir/plugins/carddav/myversion
2387 upgrade=false
2388 install=false
2389 v=4.0.0
2390 if [[ -e $verf ]]; then
2391 if [[ $(cat $verf) != "$v" ]]; then
2392 install=true
2393 upgrade=true
2394 fi
2395 else
2396 install=true
2397 fi
2398 if $install; then
2399 m rm -rf $rcdir/plugins/carddav
2400 tmpd=$(mktemp -d)
2401 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tgz
2402 cd $rcdir/plugins
2403 tar xzf $tmpd/t.tgz
2404 rm -rf $tmpd
2405 m chown -R www-data:www-data $rcdir/plugins/carddav
2406 m cd $rcdir/plugins/carddav
2407 if $upgrade; then
2408 m sudo -u www-data composer-1.phar update --no-dev
2409 else
2410 m sudo -u www-data composer-1.phar install --no-dev
2411 fi
2412 m chown -R root:root $rcdir/plugins/carddav
2413 echo $v >$verf
2414 fi
2415
2416 # So, strangely, this worked in initial testing, but then
2417 # on first run it wouldn't show the existing contacts until
2418 # I went into the carddav settings and did "force immediate sync",
2419 # which seemed to fix things. Note, some of these settings
2420 # get initalized per/addressbook in the db, then need changing
2421 # there or through the settings menu.
2422
2423 # About categories, see https://www.davx5.com/tested-with/nextcloud
2424 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2425 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2426 <?php
2427 \$prefs['_GLOBAL']['hide_preferences'] = false;
2428 \$prefs['davserver'] = array(
2429 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2430 'name' => 'Main',
2431 'username' => '%u', // login username
2432 'password' => '%p', // login password
2433 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2434 'active' => true,
2435 'readonly' => false,
2436 'refresh_time' => '00:10:00',
2437 'fixed' => array('username','password'),
2438 'use_categories' => false,
2439 'hide' => false,
2440 );
2441 ?>
2442 EOF
2443 #### end carddav install
2444
2445 cd $rcdir/plugins
2446 if [[ ! -d html5_notifier ]]; then
2447 m git clone https://github.com/stremlau/html5_notifier
2448 fi
2449 cd $rcdir/plugins/html5_notifier
2450 m git pull --rebase
2451
2452 # todo: try out roundcube plugins: thunderbird labels
2453
2454 # Password changing plugin settings
2455 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2456 # following are from mailinabox
2457 $config['password_minimum_length'] = 8;
2458 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2459 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2460 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2461 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2462 $config['password_dovecotpw_with_method'] = true;
2463 EOF
2464 # so PHP can use doveadm, for the password changing plugin
2465 m usermod -a -G dovecot www-data
2466 m usermod -a -G mail $u
2467
2468 # so php can update passwords
2469 m chown www-data:dovecot /m/rc/users.sqlite
2470 m chmod 664 /m/rc/users.sqlite
2471
2472 # Run Roundcube database migration script (database is created if it does not exist)
2473 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2474 m chown www-data:www-data $rcdb
2475 m chmod 664 $rcdb
2476 done # end loop over domains and rcdirs
2477
2478 ### begin php setup for rc ###
2479 # Enable PHP modules.
2480 m phpenmod -v php mcrypt imap
2481 # dpkg says this is required.
2482 # nextcloud needs these too
2483 m a2enmod proxy_fcgi setenvif
2484 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2485 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2486 m a2enconf $fpm
2487 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2488 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2489 m a2dismod php$phpver
2490 # according to /install, we should set date.timezone,
2491 # but that is dumb, the system already has the right zone in
2492 # $rclogdir/errors.log
2493 # todo: consider other settings in
2494 # /a/opt/mailinabox/setup/nextcloud.sh
2495 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2496 apc.enable_cli = 1
2497 EOF
2498
2499 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2500 date.timezone = "America/New_York"
2501 # for nextcloud
2502 upload_max_filesize = 2000M
2503 post_max_size = 2000M
2504 # install checker, nextcloud/settings/admin/overview
2505 memory_limit = 512M
2506 EOF
2507 m systemctl restart $fpm
2508 # dunno if reload/restart is needed
2509 m systemctl reload apache2
2510 # note bk backups are defined in crontab outside this file
2511 ### end php setup for rc ###
2512
2513 fi # end roundcube setup
2514
2515 # * nextcloud setup
2516
2517 if [[ $HOSTNAME == bk ]]; then
2518 # from install checker, nextcloud/settings/admin/overview and
2519 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2520 # curl from the web installer requirement, but i switched to cli
2521 # it recommends php-file info, but that is part of php7.3-common, already got installed
2522 # with roundcube.
2523 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2524
2525 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2526 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2527 [www]
2528 clear_env = no
2529 EOF
2530
2531 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2532 domain=${bkdomains[i]}
2533 ncdir=${ncdirs[i]}
2534 ncbase=${ncdir##*/}
2535 m cd /var/www
2536 if [[ ! -e $ncdir/index.php ]]; then
2537 # if we wanted to only install a specific version, use something like
2538 # file=latest-22.zip
2539 file=latest.zip
2540 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2541 m rm -rf nextcloud
2542 m unzip -q $file
2543 m rm -f $file
2544 m chown -R www-data.www-data nextcloud
2545 m mv nextcloud $ncdir
2546 fi
2547
2548 if [[ ! -e $myncdir/done-install ]]; then
2549 m cd $ncdir
2550 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2551 m touch $myncdir/done-install
2552 fi
2553
2554 # note, strange this happend where updater did not increment the version var,
2555 # mine was stuck on 20. I manually updated it.
2556 m cd $ncdir/config
2557 if [[ ! -e $myncdir/config.php-orig ]]; then
2558 m cp -a config.php $myncdir/config.php-orig
2559 fi
2560 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2561 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2562 \$CONFIG["mail_smtpmode"] = "sendmail";
2563 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2564 \$CONFIG["mail_smtpport"] = 25;
2565 \$CONFIG["mail_smtptimeout"] = 10;
2566 \$CONFIG["mail_smtpsecure"] = "";
2567 \$CONFIG["mail_smtpauth"] = false;
2568 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2569 \$CONFIG["mail_smtpname"] = "";
2570 \$CONFIG["mail_smtppassword"] = "";
2571 \$CONFIG["mail_domain"] = "$domain";
2572
2573 # https://github.com/nextcloud/user_external#readme
2574 # plus mailinabox example
2575 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2576
2577
2578 # based on installer check
2579 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2580 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2581
2582 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2583 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2584 \$CONFIG['trusted_domains'] = array (
2585 0 => '$domain',
2586 );
2587 #\$CONFIG[''] = '';
2588 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2589 var_export(\$CONFIG);
2590 fwrite(STDOUT, ";\n");
2591 EOF
2592 e running php $myncdir/tmp.php
2593 # note: we leave it around place for debugging
2594 php $myncdir/tmp.php >config.php
2595 cd $ncdir
2596 m sudo -u www-data php occ maintenance:update:htaccess
2597 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2598 # user_external not compaible with nc 23
2599 for app in contacts calendar; do
2600 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2601 cd $ncdir
2602 m sudo -u www-data php occ app:install $app
2603 fi
2604 done
2605 u /etc/systemd/system/$ncbase.service <<EOF
2606 [Unit]
2607 Description=ncup $ncbase
2608 After=multi-user.target
2609
2610 [Service]
2611 Type=oneshot
2612 ExecStart=/usr/local/bin/ncup $ncbase
2613 User=www-data
2614 IOSchedulingClass=idle
2615 CPUSchedulingPolicy=idle
2616 EOF
2617 u /etc/systemd/system/$ncbase.timer <<EOF
2618 [Unit]
2619 Description=ncup $ncbase timer
2620
2621 [Timer]
2622 OnCalendar=Daily
2623
2624 [Install]
2625 WantedBy=timers.target
2626 EOF
2627 systemctl enable --now $ncbase.timer
2628 u /usr/local/bin/ncup <<'EOFOUTER'
2629 #!/bin/bash
2630
2631 source /usr/local/lib/err
2632
2633 m() { printf "%s\n" "$*"; "$@"; }
2634 err-cleanup() {
2635 echo failed nextcloud update for $ncbase >&2
2636 # -odf or else systemd will kill the background delivery process
2637 # and the message will sit in the queue until the next queue run.
2638 exim -odf -t <<EOF
2639 To: alerts@iankelling.org
2640 From: www-data@$(hostname -f)
2641 Subject: failed nextcloud update for $ncbase
2642
2643 For logs, run: jr -u $ncbase
2644 EOF
2645 }
2646
2647 if [[ $(id -u -n) != www-data ]]; then
2648 echo error: running as wrong user: $(id -u -n), expected www-data
2649 exit 1
2650 fi
2651
2652 if [[ ! $1 ]]; then
2653 echo error: expected an arg, nextcloud relative base dir
2654 exit 1
2655 fi
2656
2657 ncbase=$1
2658 cd /var/www/$ncbase
2659 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2660 m php /var/www/$ncbase/updater/updater.phar -n
2661 EOFOUTER
2662 chmod +x /usr/local/bin/ncup
2663
2664 mkdir -p /var/www/cron-errors
2665 chown www-data.www-data /var/www/cron-errors
2666 u /etc/cron.d/$ncbase <<EOF
2667 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2668 SHELL=/bin/bash
2669 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2670 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2671 EOF
2672
2673 done
2674 fi
2675
2676
2677 # * exim host conditional config
2678
2679 # ** exim certs
2680
2681 all_dirs=(/p/c/filesystem)
2682 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2683 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2684 done
2685 files=()
2686 for d in ${all_dirs[@]}; do
2687 f=$d/etc/exim4/passwd
2688 if [[ -e $f ]]; then
2689 files+=($f)
2690 fi
2691 tmp=($d/etc/exim4/*.pem)
2692 if (( ${#tmp[@]} )); then
2693 files+=(${tmp[@]})
2694 fi
2695 done
2696
2697 if (( ${#files[@]} )); then
2698 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2699 fi
2700
2701
2702 # ** exim: auth
2703
2704 case $HOSTNAME in
2705 bk|je)
2706 # avoid accepting mail for invalid users
2707 # https://wiki.dovecot.org/LMTP/Exim
2708 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2709 deny
2710 message = invalid recipient
2711 domains = +local_domains
2712 !verify = recipient/callout=no_cache
2713 EOF
2714 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2715 dovecot_plain:
2716 driver = dovecot
2717 public_name = PLAIN
2718 server_socket = /var/run/dovecot/auth-client
2719 server_set_id = $auth1
2720 EOF
2721 ;;
2722 esac
2723 if $bhost_t; then
2724 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2725 # from 30_exim4-config_examples
2726 plain_server:
2727 driver = plaintext
2728 public_name = PLAIN
2729 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2730 server_set_id = $auth2
2731 server_prompts = :
2732 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2733 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2734 .endif
2735 EOF
2736 fi
2737
2738 # ** exim: main daemon use non-default config file
2739 case $HOSTNAME in
2740 bk|$MAIL_HOST)
2741 # to see the default comments in /etc/default/exim4:
2742 # s update-exim4defaults --force --init
2743 # which will overwrite any existing file
2744 u /etc/default/exim4 <<'EOF'
2745 QUEUERUNNER='combined'
2746 QUEUEINTERVAL='30m'
2747 COMMONOPTIONS='-C /etc/exim4/my.conf'
2748 UPEX4OPTS='-o /etc/exim4/my.conf'
2749 # i use epanic-clean for alerting if there are bad paniclog entries
2750 E4BCD_WATCH_PANICLOG='no'
2751 EOF
2752 # make exim be a nonroot setuid program.
2753 chown Debian-exim:Debian-exim /usr/sbin/exim4
2754 # needs guid set in order to become Debian-exim
2755 chmod g+s,u+s /usr/sbin/exim4
2756 # need this to avoid error on service reload:
2757 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2758 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2759 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2760 # note: the daemon gives up and dies after retrying those 9 times.
2761 # I came upon this by guessing and trial and error.
2762 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
2763 u /etc/exim4/trusted_configs <<'EOF'
2764 /etc/exim4/my.conf
2765 EOF
2766 ;;
2767 *)
2768 # default file
2769 u /etc/default/exim4 <<'EOF'
2770 QUEUERUNNER='combined'
2771 QUEUEINTERVAL='30m'
2772 EOF
2773 ;;
2774 esac
2775
2776 # ** exim non-root
2777
2778 case $HOSTNAME in
2779 bk|je|li)
2780 # no reason to expect it to ever be there.
2781 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2782 ;;
2783 *)
2784 dirs=()
2785 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2786 if [[ -d $d ]]; then
2787 dirs+=($d)
2788 fi
2789 done
2790 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2791 [Service]
2792 # see 56.2 Root privilege in exim spec
2793 AmbientCapabilities=CAP_NET_BIND_SERVICE
2794 # https://www.redhat.com/sysadmin/mastering-systemd
2795 # things that seem good and reasonabl.e
2796 PrivateTmp=yes
2797 ProtectHome=yes
2798 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2799 # this whole setting doesnt work. tried it with a newer systemd 250 though
2800 # an nspawn, and it worked there.
2801 InaccessiblePaths=${dirs[@]}
2802 # this gives us the permission denied error:
2803 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
2804 # but we also have to set the file capabilities to avoid the error.
2805 #NoNewPrivileges=yes
2806 ProtectSystem=yes
2807
2808 # when we get newer systemd
2809 #ProtectDevices=yes
2810 EOF
2811 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2812 # see 56.2 Root privilege in exim spec
2813 deliver_drop_privilege = true
2814 EOF
2815 files=(
2816 300_exim4-config_real_local
2817 600_exim4-config_userforward
2818 700_exim4-config_procmail
2819 800_exim4-config_maildrop
2820 mmm_mail4root
2821 )
2822 for f in ${files[@]}; do
2823 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
2824 done
2825 ;;
2826 esac
2827
2828 case $HOSTNAME in
2829
2830 # ** $MAIL_HOST|bk|je)
2831 $MAIL_HOST|bk|je)
2832
2833 echo|u /etc/exim4/conf.d/router/165_backup_local
2834
2835 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2836 # note: some things we don't set that are here by default because they are unused.
2837 dc_local_interfaces=''
2838 dc_eximconfig_configtype='internet'
2839 dc_localdelivery='dovecot_lmtp'
2840 EOF
2841 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2842 # recommended if dns is expected to work
2843 CHECK_RCPT_VERIFY_SENDER = true
2844 # default config comment says: If you enable this, you might reject legitimate mail,
2845 # but eggs has had this a long time, so that seems unlikely.
2846 CHECK_RCPT_SPF = true
2847 CHECK_RCPT_REVERSE_DNS = true
2848 CHECK_MAIL_HELO_ISSUED = true
2849
2850
2851 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2852 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2853
2854 # testing dmarc
2855 #dmarc_tld_file = /etc/public_suffix_list.dat
2856
2857 EOF
2858 ;;&
2859
2860 # ** $MAIL_HOST|bk)
2861 $MAIL_HOST|bk)
2862
2863
2864 # no clamav on je, it has 1.5g memory and clamav uses most of it
2865 u /etc/exim4/conf.d/clamav_data_acl <<'EOF'
2866 warn
2867 !hosts = +iank_trusted
2868 !authenticated = plain_server:login_server
2869 condition = ${if def:malware_name}
2870 remove_header = Subject:
2871 add_header = Subject: [Clamav warning: $malware_name] $h_subject
2872 log_message = heuristic malware warning: $malware_name
2873 EOF
2874
2875 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2876 # je.b8.nz will run out of memory with freshclam
2877 av_scanner = clamd:/var/run/clamav/clamd.ctl
2878 EOF
2879
2880 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2881 deny
2882 malware = */defer_ok
2883 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2884 message = This message was detected as possible malware ($malware_name).
2885 EOF
2886
2887 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2888 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2889 # smarthost config type, not sure.
2890 # failing message on mail-tester.com:
2891 # We check if there is a server (A Record) behind your hostname kd.
2892 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2893 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2894 # and this one seemed appropriate from grepping config.
2895 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2896 # mail to kd, so this should basically be a name that no host has as their
2897 # canonical hostname since the actual host sits behind a nat and changes.
2898 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2899 # I used this to avoid sender verification, didnt work but it still
2900 # makes sense based on the spec.
2901 hosts_treat_as_local = defaultnn.b8.nz
2902
2903 # Outside nn, we get the default cert location from a debian macro,
2904 # and the cert file is put in place by a certbot hook.
2905 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2906 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2907 EOF
2908
2909 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2910 gnusmarthost:
2911 debug_print = "R: smarthost for $local_part@$domain"
2912 driver = manualroute
2913 domains = ! +local_domains
2914 # send most mail through eggs, helps fsfs sender reputation.
2915 # uncomment and optionally move to 188 file to send through my own servers again
2916 senders = *@gnu.org
2917 transport = smarthost_dkim
2918 route_list = * fencepost.gnu.org::587 byname
2919 host_find_failed = ignore
2920 same_domain_copy_routing = yes
2921 no_more
2922 EOF
2923
2924 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2925 10.173.8.1 defaultnn.b8.nz
2926 EOF
2927 ;;&
2928 # ** $MAIL_HOST)
2929 $MAIL_HOST)
2930
2931 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2932 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2933 # use vpn transport. lower priority so it overrides the default route.
2934 # Use this in case our vpn fails, we dont send anything without it.
2935 .ifdef DCconfig_internet
2936 dnslookup_vpn:
2937 debug_print = "R: dnslookup for $local_part@$domain"
2938 driver = dnslookup
2939 domains = ! +local_domains
2940 transport = remote_smtp_vpn
2941 same_domain_copy_routing = yes
2942 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2943 no_more
2944 .endif
2945 EOF
2946
2947
2948 # note on backups: I used to do an automatic sshfs and restricted
2949 # permissions to a specific directory on the remote server, /bu/mnt,
2950 # which required using a dedicated user, but realized smtp will be
2951 # more reliable and less fuss. If I ever need that again, see the
2952 # history of this file, and bum in brc2.
2953 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
2954 backup_redir_nn:
2955 driver = redirect
2956 # b is just an arbirary short string
2957 data = b@eximbackup.b8.nz
2958 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2959 # note, to test this, i could temporarily allow testignore.
2960 # alerts avoids potential mail loop. root is already
2961 # redirected earlier, so that is just being overly cautious.
2962 local_parts = ! root : ! testignore : ! alerts
2963 unseen = true
2964 errors_to = alerts@iankelling.org
2965 EOF
2966
2967
2968
2969 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
2970 # which would incorrectly get denied.
2971 u /etc/exim4/host_local_deny_exceptions <<'EOF'
2972 mail.fsf.org
2973 *.posteo.de
2974 EOF
2975
2976 # cron email from smarthost hosts will automatically be to
2977 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2978 # case that doesn't work, we still want to accept that mail, but not
2979 # from any host except the smarthosts. local_hostnames and this rule
2980 # is for that purpose.
2981 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2982 deny
2983 !authenticated = *
2984 domains = +local_hostnames
2985 message = no relay
2986
2987 # for testing bounce behavior
2988 #deny
2989 # senders = testlist-bounces+test=zroe.org@fsf.org
2990 # message = iank-bounce
2991 EOF
2992 echo|u /etc/exim4/conf.d/router/880_universal_forward
2993
2994
2995 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2996 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
2997 EOF
2998
2999
3000 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3001 # ian: save a copy of sent mail. i thought of other ways to
3002 # do this, for example, to only save sent mail that is not sent
3003 # from my mail client which saves a copy by default, but in the
3004 # end, it seems simplest to turn that off. We want to save
3005 # external mail sent by smarthosts.
3006 sentarchive_nn:
3007 driver = redirect
3008 domains = ! +local_domains
3009 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3010 data = vojdedIdNejyebni@b8.nz
3011 unseen
3012 EOF
3013
3014
3015 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3016 # and also have mail.iankelling.org whitelisted as a relay domain.
3017 # I could avoid that if I changed this to submit to 587 with a
3018 # password like a standard mua.
3019 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3020 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3021 # replaced DCsmarthost with hostname
3022 fsfsmarthost:
3023 debug_print = "R: smarthost for $local_part@$domain"
3024 driver = manualroute
3025 domains = ! +local_domains
3026 senders = *@fsf.org
3027 transport = remote_smtp_smarthost
3028 route_list = * mail.fsf.org::587 byname
3029 host_find_failed = ignore
3030 same_domain_copy_routing = yes
3031 no_more
3032
3033 posteosmarthost:
3034 debug_print = "R: smarthost for $local_part@$domain"
3035 driver = manualroute
3036 domains = ! +local_domains
3037 senders = *@posteo.net
3038 transport = remote_smtp_smarthost
3039 route_list = * posteo.de::587 byname
3040 host_find_failed = ignore
3041 same_domain_copy_routing = yes
3042 no_more
3043 EOF
3044
3045 # Greping /etc/exim4, unqualified mails this would end up as
3046 # a return path, so it should go somewhere we will see.
3047 # The debconf output about mailname is as follows:
3048 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3049 # name.
3050 # This name will also be used by other programs. It should be the single, fully
3051 # qualified domain name (FQDN).
3052 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3053 # this option would be example.org.
3054 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3055 echo iankelling.org > /etc/mailname
3056
3057
3058 # mail.iankelling.org so local imap clients can connect with tls and
3059 # when they happen to not be local.
3060 # todo: this should be 10.8.0.4
3061
3062 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3063 # note: i put nn.b8.nz into bind for good measure
3064 10.173.8.2 nn.b8.nz mx.iankelling.org
3065 EOF
3066
3067 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3068 # weve configured this file in dnsmasq if we are using it.
3069 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3070 server=/mx.iankelling.org/127.0.1.1
3071 EOF
3072 # I used to use debconf-set-selections + dpkg-reconfigure,
3073 # which then updates this file
3074 # but the process is slower than updating it directly and then I want to set other things in
3075 # update-exim4.conf.conf, so there's no point.
3076 # The file is documented in man update-exim4.conf,
3077 # except the man page is not perfect, read the bash script to be sure about things.
3078
3079 # The debconf questions output is additional documentation that is not
3080 # easily accessible, but super long, along with the initial default comment in this
3081 # file, so I've saved that into ./mail-notes.conf.
3082 #
3083 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3084 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3085 # man page: is used to build the local_domains list, together with "localhost"
3086 # this is duplicated in a later router.
3087 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3088 dc_relay_nets='defaultnn.b8.nz'
3089 EOF
3090
3091
3092 # dmarc. not used currently
3093 f=/etc/cron.daily/refresh-dmarc-tld-file
3094 cat >$f <<'EOF'
3095 #!/bin/bash
3096 cd /etc
3097 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3098 EOF
3099 m chmod 755 $f
3100
3101 ;;
3102 # ** bk
3103 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3104 bk)
3105
3106
3107 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3108 10.173.8.2 nn.b8.nz
3109 EOF
3110
3111 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3112 s,/etc/default/exim4,/etc/default/exim4in,g
3113 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3114 s,(^[ #]*Provides:).*,\1 exim4in,
3115 s,(^[ #]*NAME=).*,\1"exim4in",
3116 EOF
3117 chmod +x /etc/init.d/exim4in
3118 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3119 [Unit]
3120 # needed to continually restart
3121 StartLimitIntervalSec=0
3122
3123 [Service]
3124 Restart=always
3125 # time to sleep before restarting a service
3126 RestartSec=20
3127 EOF
3128
3129 u /etc/default/exim4in <<'EOF'
3130 # defaults but no queue runner and alternate config dir
3131 QUEUERUNNER='no'
3132 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3133 UPEX4OPTS='-d /etc/myexim4'
3134 EOF
3135
3136 echo bk.b8.nz > /etc/mailname
3137 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3138 # man page: is used to build the local_domains list, together with "localhost"
3139 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3140 EOF
3141
3142 ;;
3143 # ** je
3144 je)
3145 echo je.b8.nz > /etc/mailname
3146 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3147 dc_other_hostnames='je.b8.nz'
3148 EOF
3149 ;;
3150 # ** not MAIL_HOST|bk|je
3151 *)
3152 # this one should be removed for all non mail hosts, but
3153 # bk and je never become mail_host
3154 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3155 echo|u /etc/exim4/conf.d/router/160_backup_redir
3156 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3157 echo|u /etc/exim4/conf.d/router/185_sentarchive
3158 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3159 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3160 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3161 echo|u /etc/exim4/conf.d/rcpt_local_acl
3162 echo|u /etc/exim4/conf.d/main/000_local-nn
3163 echo|u /etc/exim4/conf.d/clamav_data_acl
3164
3165
3166 if $bhost_t; then
3167 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3168 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3169 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3170 # so we can maintiain the originals of the backups.
3171 # we wouldnt want this if we were dealing with any other
3172 # local deliveries, but we sent all others to the smarthost
3173 # which then strips the headers.
3174 envelope_to_remove = false
3175 return_path_remove = false
3176 EOF
3177 fi
3178
3179 # catches things like cronjob email
3180 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3181 universal_forward:
3182 driver = redirect
3183 domains = +local_domains
3184 data = alerts@iankelling.org
3185 EOF
3186
3187
3188 for unit in ${nn_progs[@]}; do
3189 f=/etc/systemd/system/$unit.service.d/nn.conf
3190 rm -fv $f
3191 done
3192
3193 # dont i dont care if defaultnn section gets left, it wont
3194 # get used.
3195 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3196 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3197
3198 # note: condition duplicated at else
3199 if $bhost_t; then
3200 install -d /bu
3201 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3202 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3203 chown -R Debian-exim:Debian-exim /bu/md
3204 fi
3205 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3206 # modified debian maildir transport
3207 backup_maildir:
3208 driver = appendfile
3209 directory = /bu/md
3210 delivery_date_add
3211 # note, no return path or envelope added
3212 maildir_format
3213 directory_mode = 0700
3214 mode = 0644
3215 mode_fail_narrower = false
3216 EOF
3217
3218 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3219 ### router/900_exim4-config_local_user
3220 #################################
3221
3222 backup_local:
3223 debug_print = "R: local_user for $local_part@$domain"
3224 driver = accept
3225 domains = eximbackup.b8.nz
3226 transport = backup_maildir
3227 EOF
3228
3229 # Bind to wghole to receive mailbackup.
3230 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3231 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3232 dc_other_hostnames='eximbackup.b8.nz'
3233 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3234 EOF
3235
3236 # wghole & thus exim will fail to start without internet connectivity.
3237 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3238 [Unit]
3239 StartLimitIntervalSec=0
3240
3241 [Service]
3242 Restart=always
3243 RestartSec=20
3244 EOF
3245
3246 else # if $bhost_t; then
3247 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3248 # Note: If theres like a temporary problem where mail gets sent to
3249 # one of these hosts, if exim isnt listening, it will be a temporary error
3250 # instead of a permanent 5xx.
3251 dc_local_interfaces='127.0.0.1;::1'
3252 EOF
3253 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3254 fi
3255 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3256 dc_eximconfig_configtype='smarthost'
3257 dc_smarthost='$smarthost'
3258 EOF
3259
3260 hostname -f |u /etc/mailname
3261 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3262 # The manpage incorrectly states this will do header rewriting, but
3263 # that only happens if we have dc_hide_mailname is set.
3264 dc_readhost='iankelling.org'
3265 # Only used in case of bounces.
3266 dc_localdelivery='maildir_home'
3267 EOF
3268 ;;
3269 esac
3270
3271
3272
3273
3274 # ** $MAILHOST|bk, things that belong at the end
3275 case $HOSTNAME in
3276 $MAIL_HOST|bk)
3277 # config for the non-nn exim. note, it uses not default dir, but we
3278 # generate that into the default config file
3279 m rsync -ra --delete --delete-excluded \
3280 --exclude=/conf.d/router/161_backup_redir_nn \
3281 --exclude=/conf.d/router/186_sentarchive_nn \
3282 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3283 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3284 # this makes it easier to see which exim is doing what
3285 log_file_path = /var/log/exim4/my%s
3286 EOF
3287
3288
3289
3290 cat >/etc/logrotate.d/myexim <<'EOF'
3291 /var/log/exim4/mymain /var/log/exim4/myreject {
3292 daily
3293 missingok
3294 rotate 1000
3295 delaycompress
3296 notifempty
3297 nocreate
3298 }
3299 /var/log/exim4/mypanic {
3300 size 10M
3301 missingok
3302 rotate 10
3303 compress
3304 delaycompress
3305 notifempty
3306 nocreate
3307 }
3308 EOF
3309
3310 # If we ever wanted to have a separate spool,
3311 # we could do it like this.
3312 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3313 # spool_directory = /var/spool/myexim4
3314 # EOF
3315 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3316 dc_eximconfig_configtype='smarthost'
3317 dc_smarthost='nn.b8.nz'
3318 EOF
3319 ;;&
3320 bk)
3321
3322 # config for the non-nn exim
3323 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3324 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3325 EOF
3326 ;;
3327 $MAIL_HOST)
3328
3329
3330 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3331 sentarchive:
3332 driver = redirect
3333 domains = ! +local_domains
3334 senders = <; *@fsf.org ; *@posteo.net
3335 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3336 data = vojdedIdNejyebni@b8.nz
3337 unseen
3338 EOF
3339
3340
3341 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3342 backup_redir:
3343 driver = redirect
3344 # i dont email myself from my own machine much, so lets ignore that.
3345 domains = ! +local_domains
3346 senders = <; *@fsf.org ; *@posteo.net
3347 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3348 # b is just an arbirary short string
3349 data = b@eximbackup.b8.nz
3350 # note, to test this, i could temporarily allow testignore.
3351 # alerts avoids potential mail loop.
3352 local_parts = ! root : ! testignore : ! alerts : ! daylert
3353 unseen = true
3354 errors_to = alerts@iankelling.org
3355 EOF
3356
3357
3358
3359 # for bk, we have a exim4in.service that will do this for us.
3360 m update-exim4.conf -d /etc/myexim4
3361 ;;
3362 esac
3363
3364 # * spool dir setup
3365
3366 # ** bind mount setup
3367 # put spool dir in directory that spans multiple distros.
3368 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3369 #
3370 dir=/nocow/exim4
3371 sdir=/var/spool/exim4
3372 # we only do this if our system has $dir
3373
3374 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3375 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3376 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3377 # so, im trying a bind mount to get rid of that.
3378 if [[ -e /nocow ]]; then
3379 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3380 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3381 fi
3382 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3383 [Unit]
3384 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3385 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3386 After=local-fs.target
3387
3388 [Service]
3389 ExecStartPre=/usr/local/bin/exim-nn-iptables
3390 EOF
3391 if ! mountpoint -q $sdir; then
3392 stopifactive exim4 exim4in
3393 if [[ -L $sdir ]]; then
3394 m rm $sdir
3395 fi
3396 if [[ ! -e $dir && -d $sdir ]]; then
3397 m mv $sdir $dir
3398 fi
3399 if [[ ! -d $sdir ]]; then
3400 m mkdir $sdir
3401 m chmod 000 $sdir # only want it to be used when its mounted
3402 fi
3403 m mount $sdir
3404 fi
3405 fi
3406
3407
3408
3409 # ** exim/spool uid setup
3410 # i have the spool directory be common to distro multi-boot, so
3411 # we need the uid to be the same. 608 cuz it's kind of in the middle
3412 # of the free system uids.
3413 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3414 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3415 if [[ ! $uid ]]; then
3416 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3417 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3418 --no-create-home --disabled-login --force-badname Debian-exim
3419 elif [[ $uid != 608 ]]; then
3420 stopifactive exim4 exim4in
3421 m usermod -u 608 Debian-exim
3422 m groupmod -g 608 Debian-exim
3423 m usermod -g 608 Debian-exim
3424 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3425 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3426 fi
3427
3428 # * start / stop services
3429
3430 reifactive dnsmasq nscd
3431
3432 if $reload; then
3433 m systemctl daemon-reload
3434 fi
3435
3436 # optimization, this only needs to run once.
3437 if [[ ! -e /sys/class/net/wghole ]]; then
3438 # checking bhost_t is redundant, but could help us catch errors.
3439 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3440 # todo: in mail-setup, we have a static list of backup hosts, not *y
3441 m systemctl --now enable wg-quick@wghole
3442 fi
3443 fi
3444
3445 # optimization, this only needs to be run once
3446 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
3447 sysd-prom-fail-install epanicclean
3448 m systemctl --now enable epanicclean
3449 fi
3450
3451 case $HOSTNAME in
3452 je)
3453 /a/exe/web-conf apache2 je.b8.nz
3454 ;;
3455 bk)
3456 /a/exe/web-conf apache2 mail2.iankelling.org
3457 ;;
3458 esac
3459
3460 # optimization, this only needs to run once.
3461 if [[ ! -e /etc/exim4/fullchain.pem ]]; then
3462 m /a/bin/ds/mail-cert-cron -1
3463 m systemctl --now enable mailcert.timer
3464 fi
3465
3466 case $HOSTNAME in
3467 $MAIL_HOST|bk)
3468 m systemctl --now enable mailnn mailnnroute
3469 ;;&
3470 $MAIL_HOST)
3471 # we use dns to start wg
3472 if $reload; then
3473 sre unbound
3474 else
3475 m systemctl --now enable unbound
3476 fi
3477 ;;&
3478 $MAIL_HOST|bk)
3479 # If these have changes, id rather manually restart it, id rather
3480 # not restart and cause temporary errors
3481 if $reload; then
3482 sre $vpnser
3483 else
3484 m systemctl --now enable $vpnser
3485 fi
3486 if ! systemctl is-active clamav-daemon >/dev/null; then
3487 m systemctl --now enable clamav-daemon
3488 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3489 if [[ $out ]]; then
3490 reload=true
3491 fi
3492
3493 # note, this will cause paniclog entries because it takes like 45
3494 # seconds for clamav to start, i use ./epanic-clean to remove
3495 # them.
3496 fi
3497 ;;&
3498 $MAIL_HOST|bk|je)
3499 # start spamassassin/dovecot before exim.
3500 sre dovecot spamassassin
3501 # Wait a bit before restarting exim, else I get a paniclog entry
3502 # like: spam acl condition: all spamd servers failed. But I'm tired
3503 # of waiting. I'll deal with this some other way.
3504 #
3505 # sleep 3
3506 m systemctl --now enable mailclean.timer
3507 ;;&
3508 $MAIL_HOST)
3509 # < 2.1 (eg: in t9), uses a different data format which required manual
3510 # migration. dont start if we are running an old version.
3511 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3512 m systemctl --now enable radicale
3513 fi
3514 ;;&
3515 esac
3516
3517 # for debugging dns issues
3518 case $HOSTNAME in
3519 je|bk)
3520 systemctl enable --now logrotate-fast.timer
3521 ;;
3522 esac
3523
3524 # last use of $reload happens in previous block
3525 rm -f /var/local/mail-setup-reload
3526
3527
3528 case $HOSTNAME in
3529 $MAIL_HOST|bk|je|li)
3530 # on li, these are never started, except $vpnser
3531 :
3532 ;;
3533 *)
3534 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3535 ;;
3536 esac
3537
3538 sre exim4
3539
3540 case $HOSTNAME in
3541 $MAIL_HOST)
3542 m systemctl --now enable mailbindwatchdog
3543 ;;
3544 *)
3545 soff mailbindwatchdog
3546 ;;
3547 esac
3548
3549
3550 case $HOSTNAME in
3551 bk) sre exim4in ;;
3552 esac
3553
3554 # * mail monitoring / testing
3555
3556 # note, to test clamav, send an email with body that only contains
3557 # https://en.wikipedia.org/wiki/EICAR_test_file
3558 # which set malware_name to Eicar-Signature
3559 case $HOSTNAME in
3560 $MAIL_HOST|bk|je)
3561 # note: cronjob "ian" also does some important monitoring
3562 # todo: this will sometimes cause an alert because mailtest-check will run
3563 # before we have setup network namespace and spamassassin
3564 u /etc/cron.d/mailtest <<EOF
3565 SHELL=/bin/bash
3566 PATH=/usr/bin:/bin:/usr/local/bin
3567 MAILTO=daylert@iankelling.org
3568 */5 * * * * $u send-test-forward |& log-once send-test-forward
3569 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3570 # if a bounce happened yesterday, dont let it slip through the cracks
3571 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3572 EOF
3573
3574
3575 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3576 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3577 u /etc/systemd/system/mailtest-check.service <<'EOF'
3578 [Unit]
3579 Description=mailtest-check
3580 After=local-fs.target
3581 StartLimitIntervalSec=0
3582
3583 [Service]
3584 Type=simple
3585 ExecStart=/usr/local/bin/mailtest-check slow
3586 Restart=always
3587 RestartSec=60
3588
3589 [Install]
3590 WantedBy=graphical.target
3591 EOF
3592 sysd-prom-fail-install mailtest-check
3593 sre mailtest-check
3594 ;;&
3595 $MAIL_HOST)
3596 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3597 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3598
3599 cat >>/etc/cron.d/mailtest <<EOF
3600 # 10 am friday
3601 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3602 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3603 EOF
3604 ;;&
3605 bk)
3606 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3607 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3608 # We dont need to send from different addresses to the same
3609 # address. this breaks down our nice elegant logic of building up
3610 # froms and tos , so I just handle expertpath in a special case
3611 # below and set the to: to be testignore@zroe.org. If we did sent
3612 # that way, it would also mess up our mailtest-check logic that
3613 # finds which messages to check.
3614 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3615 # that would become 2 messages and we'd only check 1.
3616 ;;&
3617 je)
3618 test_froms=(testignore@je.b8.nz)
3619 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3620 ;;&
3621 $MAIL_HOST|bk|je)
3622
3623 # Dont put these test messages into the sent folder or else it will
3624 # overwhelm it, plus i dont want to save a copy at all.
3625 # Plus addresses we generally want to ignore.
3626 u /etc/exim4/ignore-sent <<EOF
3627 $(printf "%s\n" ${test_tos[@]})
3628 vojdedIdNejyebni@b8.nz
3629 b@eximbackup.b8.nz
3630 EOF
3631
3632 cat >/usr/local/bin/send-test-forward <<'EOF'
3633 #!/bin/bash
3634 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3635 olds=(
3636 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3637 )
3638 if (( ${#olds[@]} )); then
3639 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3640 fi
3641 EOF
3642 for test_from in ${test_froms[@]}; do
3643
3644 test_to=${test_tos[0]}
3645 for t in ${test_tos[@]:1}; do
3646 test_to+=", $t"
3647 done
3648 case $test_from in
3649 testignore@expertpathologyreview.com)
3650 test_to=testignore@zroe.org
3651 ;;
3652 esac
3653
3654 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3655 /usr/sbin/exim -odf -f $test_from -t <<EOF
3656 From: $test_from
3657 To: $test_to
3658 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3659
3660 /usr/local/bin/send-test-forward
3661 EOF
3662 EOFOUTER
3663 done
3664 m chmod +x /usr/local/bin/send-test-forward
3665 ;;
3666 *)
3667 soff mailtest-check.service
3668 rm -fv /etc/cron.d/mailtest \
3669 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3670 /var/local/cron-errors/check-remote-mailqs*
3671 ;;
3672 esac
3673
3674
3675
3676 # * misc
3677 m sudo -u $u mkdir -p /home/$u/.cache
3678 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3679 while (($#)); do
3680 target=$1
3681 f=$2
3682 shift 2
3683 if [[ ! -L $f ]]; then
3684 if [[ -e $f ]]; then
3685 rm -rf $f
3686 fi
3687 m sudo -u $u ln -sf -T $target $f
3688 fi
3689 done
3690
3691
3692 # /etc/alias setup is debian specific, and exim postinst script sets up
3693 # an /etc/alias from root to the postmaster, based on the question
3694 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3695 # root, or there was no preexisting aliases file. postfix won\'t set up
3696 # a root to $postmaster alias if it\'s already installed. Easiest to
3697 # just set it ourselves.
3698
3699 # debconf question for postmaster:
3700 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3701 # to the user account of the actual system administrator.
3702 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3703 # recommended.
3704 # Note that postmaster\'s mail should be read on the system to which it is directed,
3705 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3706 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3707 # force local delivery.
3708 # Multiple user names need to be separated by spaces.
3709 # Root and postmaster mail recipient:
3710
3711 m exit 0
3712 :
3713
3714 # Local Variables:
3715 # eval: (outline-minor-mode)
3716 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3717 # End:
3718 # this is combined with defining outline-level in init.el