various improvements and fixes, some flidas related
[distro-setup] / mail-setup
1 #!/bin/bash
2 set -x
3
4 # Copyright (C) 2016 Ian Kelling
5
6 # Licensed under the Apache License, Version 2.0 (the "License");
7 # you may not use this file except in compliance with the License.
8 # You may obtain a copy of the License at
9
10 # http://www.apache.org/licenses/LICENSE-2.0
11
12 # Unless required by applicable law or agreed to in writing, software
13 # distributed under the License is distributed on an "AS IS" BASIS,
14 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
15 # See the License for the specific language governing permissions and
16 # limitations under the License.
17
18 set -eE -o pipefail
19 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
20
21 [[ $EUID == 0 ]] || exec sudo -E "$BASH_SOURCE" "$@"
22
23 usage() {
24 cat <<EOF
25 Usage: ${0##*/} exim4|postfix
26 Setup exim4 / postfix / dovecot
27
28 The minimal assumption we have is that /etc/mailpass exists
29
30 -h|--help Print help and exit.
31 EOF
32 exit $1
33 }
34
35 type=$1
36 postfix() { [[ $type == postfix ]]; }
37 exim() { [[ $type == exim4 ]]; }
38
39 if ! exim && ! postfix; then
40 usage 1
41 fi
42
43 if [[ ! $SUDO_USER ]]; then
44 echo "$0: error: requires running as nonroot or sudo"
45 fi
46 u=$SUDO_USER
47
48
49 ####### begin perstent password instructions ######
50 # # exim passwords:
51 # # for hosts which have all private files I just use the same user
52 # # for other hosts, each one get\'s their own password.
53 # # for generating secure pass, and storing for server too:
54 # # user=USUALLY_SAME_AS_HOSTNAME
55 # user=li
56 # f=$(mktemp)
57 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
58 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
59 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
60 # echo "mail.iankelling.org $user $(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
61 # # then run this script, or part of it which uses /etc/mailpass
62
63 # # dovecot password, i just need 1 as I\'m the only user
64 # mkdir /p/c/filesystem/etc/dovecot
65 # echo "ian:$(doveadm pw -s ssha256)::::::" >/p/c/filesystem/etc/dovecot/users
66 # conflink
67
68
69
70 # # for ad-hoc testing of some random new host sending mail:
71 # user=li # client host username & hostname
72 # f=$(mktemp)
73 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
74 # s sed -i "/^$user:/d" /etc/exim4/passwd
75 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
76 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
77 ####### end perstent password instructions ######
78
79
80 ####### begin persistent dkim/dns instructions #########
81 # # Remove 1 level of comments in this section, set the domain var
82 # # for the domain you are setting up, then run this and copy dns settings
83 # # into dns.
84 # domain=iankelling.org
85 # c /p/c/filesystem/etc/exim4
86 # # this has several bugs addressed in comments, but it was helpful
87 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
88
89 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
90 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
91 # # selector is needed for having multiple keys for one domain.
92 # # I dun do that, so just use a static one: li
93 # echo "txt record name: li._domainkey.$domain"
94 # # Debadmin page does not have v=, fastmail does, and this
95 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
96 # # https://www.ietf.org/rfc/rfc6376.txt
97 # # Join and print all but first and last line.
98 # # last line: swap hold & pattern, remove newlines, print.
99 # # lines 2+: append to hold space
100 # echo "txt record contents:"
101 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
102 # chmod 644 $domain.pem
103 # chmod 640 $domain-private.pem
104 # # in conflink, we chown these to group debian
105 # conflink
106 # # selector was also put into /etc/exim4/conf.d/main/000_localmacros,
107 # # via the mail-setup scripts
108
109 # # 2017-02 dmarc policies:
110 # # host -t txt _dmarc.gmail.com
111 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
112 # # there were articles claiming gmail would be changing
113 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
114 # # expected to cause problems
115 # # with a few old mailing lists, copying theirs for now.
116 #
117 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
118
119 # # 2017-02 spf policies:
120 # # google ~all, hotmail -all, yahoo: ?all, fastmail ?all
121 # # i include fastmail\'s settings, per their instructions,
122 # # and follow their policy. In mail in a box, or similar instructions,
123 # # I\'ve seen recommended to not use a restrictive policy.
124 # echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all"
125
126 # # to check if dns has updated, you do
127 # host -a mesmtp._domainkey.$domain
128
129 # # mx records,
130 # # setting it to iankelling.org would work the same, but this
131 # # is more flexible, I could change where mail.iankelling.org pointed.
132 # cat <<'EOF'
133 # mx records, 2 records each, for * and empty domain
134 # pri 10 mail.iankelling.org
135 # pri 20 in1-smtp.messagingengine.com
136 # pri 30 in2-smtp.messagingengine.com
137 # EOF
138 ####### end persistent dkim instructions #########
139
140
141 # misc exim notes:
142 # useful exim docs:
143 # /usr/share/doc/exim4-base/README.Debian.gz
144 # /usr/share/doc/exim4-base/spec.txt.gz
145
146 # routers, transports, and authenticators are sections, and you define
147 # driver instances in those sections, and the manual calls them driver
148 # types but there is also a more specific "type" of driver, which is specified
149 # with the driver = some_module setting in the driver.
150
151 # the driver option must precede and private options (options that are
152 # specific to that driver), so follow example of putting it at beginning.
153
154 # The full list of option settings for any particular driver instance,
155 # including all the defaulted values, can be extracted by making use of
156 # the -bP command line option.
157 # exim -bP config_file to see what config file it used
158 # exim -bP config to see
159
160 # exim clear out message queue. as root:
161 # adapted from somewhere on stackoverflow.
162 # ser stop exim4; sleep 1; exim -bp | exiqgrep -i | xargs exim -Mrm; ser start exim4
163
164 # fastmail has changed their smtp server, but the old one still works,
165 # I see no reason to bother changing.
166 # New one is smtp.fastmail.com
167
168 # test delivery & rewrite settings:
169 #exim4 -bt iank@localhost
170
171
172 postconfin() {
173 local MAPFILE
174 mapfile -t
175 local s
176 postconf -ev "${MAPFILE[@]}"
177 }
178 e() { printf "%s\n" "$*"; }
179
180 postmaster=$u
181 mxhost=mail.iankelling.org
182 mxport=25
183 forward=$u@$mxhost
184
185 # old setup. left as comment for example
186 # mxhost=mail.messagingengine.com
187 # mxport=587
188 # forward=ian@iankelling.org
189
190 relayhost="[$mxhost]:$mxport" # postfix
191 smarthost="$mxhost::$mxport" # exim
192
193 # trisquel 8 = openvpn, debian stretch = openvpn-client
194 vpn_ser=openvpn-client
195 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
196 vpn_ser=openvpn
197 fi
198
199 if [[ $HOSTNAME == $MAIL_HOST ]]; then
200 # afaik, these will get ignored because they are routing to my own
201 # machine, but rm them is safer
202 rm -f $(eval echo ~$postmaster)/.forward /root/.forward
203 else
204 # this can\'t be a symlink and has permission restrictions
205 # it might work in /etc/aliases, but this seems more proper.
206 install -m 644 {-o,-g}$postmaster <(e $forward) $(eval echo ~$postmaster)/.forward
207 fi
208
209 # offlineimap uses this too, it is much easier to use one location than to
210 # condition it\'s config and postfix\'s config
211 if [[ -f /etc/fedora-release ]]; then
212 /a/exe/lnf -T ca-certificates.crt /etc/ssl/ca-bundle.trust.crt
213 fi
214
215 if postfix; then
216 # dunno why, but debian installed postfix with builddep emacs
217 # but I will just explicitly install it here since
218 # I use it for sending mail in emacs.
219 if command -v apt-get &> /dev/null; then
220 debconf-set-selections <<EOF
221 postfix postfix/main_mailer_type select Satellite system
222 postfix postfix/mailname string $HOSTNAME
223 postfix postfix/relayhost string $relayhost
224 postfix postfix/root_address string $postmaster
225 EOF
226 if dpkg -s postfix &>/dev/null; then
227 dpkg-reconfigure -u -fnoninteractive postfix
228 else
229 apt-get -y install --purge --auto-remove postfix
230 fi
231 else
232 source /a/bin/distro-functions/src/package-manager-abstractions
233 pi postfix
234 # Settings from reading the output when installing on debian,
235 # then seeing which were different in a default install on arch.
236 # I assume the same works for fedora.
237 postconfin <<EOF
238 mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
239 mailbox_size_limit = 0
240 relayhost = $relayhost
241 inet_interfaces = loopback-only
242 EOF
243
244 systemctl enable postfix
245 systemctl start postfix
246 fi
247 # i\'m assuming mail just won\'t work on systems without the sasl_passwd.
248 postconfin <<'EOF'
249 smtp_sasl_auth_enable = yes
250 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
251 smtp_sasl_security_options = noanonymous
252 smtp_tls_security_level = secure
253 message_size_limit = 20480000
254 smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
255 inet_protocols = ipv4
256 EOF
257 # msg_size_limit: I ran into a log file not sending cuz of size. double from 10 to 20 meg limit
258 # inet_protocols: without this, I\'ve had postfix try an ipv6 lookup then gives
259 # up and fail forever. snippet from syslog: type=AAAA: Host not found, try again
260
261
262 f=/etc/postfix/sasl_passwd
263 install -m 600 /dev/null $f
264 cat /etc/mailpass| while read -r domain port pass; do
265 # format: domain port user:pass
266 # mailpass is just a name i made up, since postfix and
267 # exim both use a slightly crazy format to translate to
268 # each other, it\'s easier to use my own format.
269 printf "[%s]:%s %s" "$domain" "$port" "${pass/@/#}" >>$f
270 done
271 postmap hash:/etc/postfix/sasl_passwd
272 # need restart instead of reload when changing
273 # inet_protocols
274 service postfix restart
275
276 else # begin exim. has debian specific stuff for now
277
278 if ! dpkg -s openvpn &>/dev/null; then
279 apt-get -y install --purge --auto-remove openvpn
280 fi
281
282 if [[ -e /p/c/filesystem ]]; then
283 # to put the hostname in the known hosts
284 ssh -o StrictHostKeyChecking=no root@li.iankelling.org :
285 /a/exe/vpn-mk-client-cert -b mail -n mail li.iankelling.org
286 fi
287
288 cat >/etc/systemd/system/mailroute.service <<EOF
289 [Unit]
290 # this unit is configured to start and stop whenever $vpn_ser@mail.service
291 # does
292 Description=Routing for email vpn
293 After=network.target
294 BindsTo=$vpn_ser@mail.service
295 After=$vpn_ser@mail.service
296
297 [Service]
298 Type=oneshot
299 ExecStart=/a/bin/distro-setup/mail-route start
300 ExecStop=/a/bin/distro-setup/mail-route stop
301 RemainAfterExit=yes
302
303 [Install]
304 RequiredBy=$vpn_ser@mail.service
305 EOF
306
307 cat >/etc/systemd/system/offlineimapsync.timer <<'EOF'
308 [Unit]
309 Description=Run offlineimap-sync once every 5 mins
310
311 [Timer]
312 OnCalendar=*:0/5
313
314 [Install]
315 WantedBy=timers.target
316 EOF
317
318 cat >/etc/systemd/system/offlineimapsync.service <<EOF
319 [Unit]
320 Description=Offlineimap sync
321 After=multi-user.target
322
323 [Service]
324 User=$u
325 Type=oneshot
326 ExecStart=/a/bin/log-quiet/sysd-mail-once offlineimap-sync /a/bin/distro-setup/offlineimap-sync
327 EOF
328 systemctl daemon-reload
329 systemctl enable mailroute
330
331 # wording of question from dpkg-reconfigure exim4-config
332 # 1. internet site; mail is sent and received directly using SMTP
333 # 2. mail sent by smarthost; received via SMTP or fetchmail
334 # 3. mail sent by smarthost; no local mail
335 # 4. local delivery only; not on a network
336 # 5. no configuration at this time
337 #
338 # Note, I have used option 2 in the past for receiving mail
339 # from lan hosts, sending external mail via another smtp server.
340 #
341 # Note, other than configtype, we could set all the options in
342 # both types of configs without harm, they would either be
343 # ignored or be disabled by other settings, but the default
344 # local_interfaces definitely makes things more secure.
345
346 # most of these settings get translated into settings
347 # in /etc/exim4/update-exim4.conf.conf
348 # mailname setting sets /etc/mailname
349
350 debconf-set-selections <<EOF
351 exim4-config exim4/use_split_config boolean true
352 EOF
353
354 source /a/bin/bash_unpublished/source-semi-priv
355 exim_main_dir=/etc/exim4/conf.d/main
356 mkdir -p $exim_main_dir
357
358
359
360 #### begin mail cert setup ###
361 f=/usr/local/bin/mail-cert-cron
362 cat >$f <<'EOF'
363 set -eE -o pipefail
364 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
365
366 [[ $EUID == 0 ]] || exec sudo "$BASH_SOURCE" "$@"
367
368 f=/a/bin/bash_unpublished/source-semi-priv
369 if [[ -e $f ]]; then
370 source $f
371 fi
372 if [[ $HOSTNAME == $MAIL_HOST ]]; then
373 local_mx=mail.iankelling.org
374 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li:/etc/letsencrypt/live/$local_mx/"
375 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
376 ${rsync_common}privkey.pem /etc/exim4/exim.key
377 fi
378 EOF
379 chmod 755 $f
380
381 cat >/etc/systemd/system/mailcert.service <<'EOF'
382 [Unit]
383 Description=Mail cert rsync
384 After=multi-user.target
385
386 [Service]
387 Type=oneshot
388 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
389 EOF
390
391 cat >/etc/systemd/system/mailcert.timer <<'EOF'
392 [Unit]
393 Description=Run mail-cert once a day
394
395 [Timer]
396 OnCalendar=daily
397
398 [Install]
399 WantedBy=timers.target
400 EOF
401 systemctl daemon-reload
402 systemctl start mailcert
403 systemctl restart mailcert.timer
404 systemctl enable mailcert.timer
405
406 ##### end mailcert setup #####
407
408
409
410 if [[ $HOSTNAME == $MAIL_HOST ]]; then
411
412 debconf-set-selections <<EOF
413 # Mail Server configuration
414 # -------------------------
415
416 # Please select the mail server configuration type that best meets your needs.
417
418 # Systems with dynamic IP addresses, including dialup systems, should generally be
419 # configured to send outgoing mail to another machine, called a 'smarthost' for
420 # delivery because many receiving systems on the Internet block incoming mail from
421 # dynamic IP addresses as spam protection.
422
423 # A system with a dynamic IP address can receive its own mail, or local delivery can be
424 # disabled entirely (except mail for root and postmaster).
425
426 # 1. internet site; mail is sent and received directly using SMTP
427 # 2. mail sent by smarthost; received via SMTP or fetchmail
428 # 3. mail sent by smarthost; no local mail
429 # 4. local delivery only; not on a network
430 # 5. no configuration at this time
431
432 # General type of mail configuration: 1
433 exim4-config exim4/dc_eximconfig_configtype select internet site; mail is sent and received directly using SMTP
434
435
436
437 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
438 # name.
439
440 # This name will also be used by other programs. It should be the single, fully
441 # qualified domain name (FQDN).
442
443 # Thus, if a mail address on the local host is foo@example.org, the correct value for
444 # this option would be example.org.
445
446 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
447
448 # System mail name:
449 exim4-config exim4/mailname string mail.iankelling.org
450
451
452
453
454 # Please enter a semicolon-separated list of recipient domains for which this machine
455 # should consider itself the final destination. These domains are commonly called
456 # 'local domains'. The local hostname (treetowl.lan) and 'localhost' are always added
457 # to the list given here.
458
459 # By default all local domains will be treated identically. If both a.example and
460 # b.example are local domains, acc@a.example and acc@b.example will be delivered to the
461 # same final destination. If different domain names should be treated differently, it
462 # is necessary to edit the config files afterwards.
463
464 # Other destinations for which mail is accepted:
465 # iank.bid is for testing
466 # mail.iankelling.org is for machines i own
467 exim4-config exim4/dc_other_hostnames string *.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz
468
469
470
471
472 # Please enter a semicolon-separated list of IP addresses. The Exim SMTP listener
473 # daemon will listen on all IP addresses listed here.
474
475 # An empty value will cause Exim to listen for connections on all available network
476 # interfaces.
477
478 # If this system only receives mail directly from local services (and not from other
479 # hosts), it is suggested to prohibit external connections to the local Exim daemon.
480 # Such services include e-mail programs (MUAs) which talk to localhost only as well as
481 # fetchmail. External connections are impossible when 127.0.0.1 is entered here, as
482 # this will disable listening on public network interfaces.
483
484 # IP-addresses to listen on for incoming SMTP connections:
485 exim4-config exim4/dc_local_interfaces string
486
487
488
489
490 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
491 # to the user account of the actual system administrator.
492
493 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
494 # recommended.
495
496 # Note that postmaster\'s mail should be read on the system to which it is directed,
497 # rather than being forwarded elsewhere, so (at least one of) the users listed here
498 # should not redirect their mail off this machine. A 'real-' prefix can be used to
499 # force local delivery.
500
501 # Multiple user names need to be separated by spaces.
502
503 # Root and postmaster mail recipient:
504 exim4-config exim4/dc_postmaster string $postmaster
505
506
507
508 # Exim is able to store locally delivered email in different formats. The most commonly
509 # used ones are mbox and Maildir. mbox uses a single file for the complete mail folder
510 # stored in /var/mail/. With Maildir format every single message is stored in a
511 # separate file in ~/Maildir/.
512
513 # Please note that most mail tools in Debian expect the local delivery method to be
514 # mbox in their default.
515
516 # 1. mbox format in /var/mail/ 2. Maildir format in home directory
517
518 # Delivery method for local mail: 2
519 exim4-config exim4/dc_localdelivery select Maildir format in home directory
520 EOF
521 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
522 # smarthost config type, not sure. all other settings
523 # would be unused in that config type.
524 cat >$exim_main_dir/000_localmacros <<EOF
525 # i don't have ipv6 setup for my tunnel yet.
526 disable_ipv6 = true
527
528 MAIN_TLS_ENABLE = true
529
530 DKIM_CANON = relaxed
531 DKIM_SELECTOR = li
532
533 # from comments in
534 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
535
536 # The file is based on the outgoing domain-name in the from-header.
537 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
538 # sign if key exists
539 DKIM_PRIVATE_KEY= \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
540
541
542 # failing message on mail-tester.com:
543 # We check if there is a server (A Record) behind your hostname treetowl.
544 # You may want to publish a DNS record (A type) for the hostname treetowl or use a different hostname in your mail software
545 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
546 # and this one seemed appropriate from grepping config.
547 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
548 # mail to treetowl, so this should basically be a name that no host has as their
549 # canonical hostname since the actual host sits behind a nat and changes.
550 # Seems logical for this to be the same as mailname.
551 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
552
553 # normally empty, I set this so I can set the envelope address
554 # when doing mail redelivery to invoke filters
555 MAIN_TRUSTED_GROUPS = $u
556
557 LOCAL_DELIVERY = dovecot_lmtp
558
559 # options exim has to avoid having to alter the default config files
560 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl
561 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/data_local_acl
562
563 # debian exim config added this in 2016 or so?
564 # it's part of the smtp spec, to limit lines to 998 chars
565 # but a fair amount of legit mail does not adhere to it. I don't think
566 # this should be default, like it says in
567 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
568 # todo: the bug for introducing this was about headers, but
569 # the fix maybe is for all lines? one says gmail rejects, the
570 # other says gmail does not reject. figure out and open a new bug.
571 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
572
573 # most of the ones that gmail seems to use.
574 # Exim has horrible default of signing unincluded
575 # list- headers since they got mentioned in an
576 # rfc, but this messes up mailing lists, like gnu/debian which want to
577 # keep your dkim signature intact but add list- headers.
578 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
579
580 EOF
581
582
583 ####### begin dovecot setup ########
584 # based on a little google and package search, just the dovecot
585 # packages we need instead of dovecot-common.
586 #
587 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
588 # directly. The reason to do this is to use dovecot\'s sieve, which
589 # has extensions that allow it to be almost equivalent to exim\'s
590 # filter capabilities, some ways probably better, some worse, and
591 # sieve has the benefit of being supported in postfix and
592 # proprietary/weird environments, so there is more examples on the
593 # internet. I was torn about whether to do this or not, meh.
594 apt-get -y install --purge --auto-remove \
595 dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
596
597 # if we changed 90-sieve.conf and removed the active part of the
598 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
599 # default config if not needed. This won\'t work as a symlink in /a/c
600 # unfortunately.
601 sudo -u $postmaster /a/exe/lnf -T sieve/main.sieve $(eval echo ~$postmaster)/.dovecot.sieve
602
603 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
604 1i mail_location = maildir:/m/md:LAYOUT=fs:INBOX=/m/md/INBOX
605 /^\s*mail_location\s*=/d
606 EOF
607
608 cat >/etc/dovecot/conf.d/20-lmtp.conf <<EOF
609 protocol lmtp {
610 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
611 mail_plugins = \$mail_plugins sieve
612 # default was
613 #mail_plugins = \$mail_plugins
614
615 # For a normal setup with exim, we need something like this, which
616 # removes the domain part
617 # auth_username_format = %Ln
618 #
619 # or else # Exim says something like
620 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
621 # Dovecot verbose log says something like
622 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
623 # reference: http://wiki.dovecot.org/LMTP/Exim
624 #
625 # However, I use this to direct all mail to the same inbox.
626 # A normal way to do this, which I did at first is to have
627 # a router in exim almost at the end, eg 950,
628 #local_catchall:
629 # debug_print = "R: catchall for \$local_part@\$domain"
630 # driver = redirect
631 # domains = +local_domains
632 # data = $u
633 # based on
634 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
635 # with superflous options removed.
636 # However, this causes the envelope to be rewritten,
637 # which makes filtering into mailboxes a little less robust or more complicated,
638 # so I've done it this way instead. it also requires
639 # modifying the local router in exim.
640 auth_username_format = $u
641 }
642
643 EOF
644
645
646 cat >/etc/dovecot/local.conf <<'EOF'
647 # so I can use a different login that my shell login for mail. this is
648 # worth doing solely for the reason that if this login is compromised,
649 # it won't also compromise my shell password.
650 !include conf.d/auth-passwdfile.conf.ext
651
652 # settings derived from wiki and 10-ssl.conf
653 ssl = required
654 ssl_cert = </etc/exim4/exim.crt
655 ssl_key = </etc/exim4/exim.key
656 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
657 # in my cert cronjob, I check if that has changed upstream.
658 ssl_cipher_list = ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
659
660 # ian: added this, more secure, per google etc
661 ssl_prefer_server_ciphers = yes
662
663 # for debugging info, uncomment these.
664 # logs go to syslog and to /var/log/mail.log
665 # auth_verbose=yes
666 #mail_debug=yes
667 EOF
668 ####### end dovecot setup ########
669
670
671 systemctl enable offlineimapsync.timer
672 systemctl start offlineimapsync.timer
673 systemctl restart $vpn_ser@mail
674 systemctl enable $vpn_ser@mail
675 systemctl enable dovecot
676 systemctl restart dovecot
677
678 else # $HOSTNAME != $MAIL_HOST
679 systemctl disable offlineimapsync.timer &>/dev/null ||:
680 systemctl stop offlineimapsync.timer &>/dev/null ||:
681 systemctl disable $vpn_ser@mail
682 systemctl stop $vpn_ser@mail
683 systemctl disable dovecot ||:
684 systemctl stop dovecot ||:
685 #
686 #
687 # would only exist because I wrote it i the previous condition,
688 # it\'s not part of exim
689 rm -f $exim_main_dir/000_localmacros
690 debconf-set-selections <<EOF
691 exim4-config exim4/dc_eximconfig_configtype select mail sent by smarthost; no local mail
692 exim4-config exim4/dc_smarthost string $smarthost
693 # the default, i think is from /etc/mailname. better to set it to
694 # whatever the current fqdn is.
695 exim4-config exim4/mailname string $(hostname -f)
696 EOF
697
698 fi # end $HOSTNAME != $MAIL_HOST
699
700 # if we already have it installed, need to reconfigure, without being prompted
701 if dpkg -s exim4-config &>/dev/null; then
702 # gotta remove this, otherwise the set-selections are completely
703 # ignored. It woulda been nice if this was documented somewhere!
704 rm -f /etc/exim4/update-exim4.conf.conf
705 dpkg-reconfigure -u -fnoninteractive exim4-config
706 fi
707 # light version of exim does not have sasl auth support.
708 apt-get -y install --purge --auto-remove exim4-daemon-heavy spamassassin
709
710
711
712
713 ##### begin spamassassin config
714 systemctl enable spamassassin
715 # per readme.debian
716 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
717 e CRON=1 >>/etc/default/spamassassin
718 # just noticed this in the config file, seems like a good idea.
719 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
720 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
721 systemctl start spamassassin
722 systemctl reload spamassassin
723
724 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
725 [Unit]
726 Description=spamd dns bug fix cronjob
727
728 [Service]
729 Type=oneshot
730 ExecStart=/a/bin/distro-setup/spamd-dns-fix
731 EOF
732 # 2017-09, debian closed the bug on this saying upstream had fixed it.
733 # remove this when i\'m using the newer package, ie, debian 10, or maybe
734 # ubuntu 18.04.
735 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
736 [Unit]
737 Description=run spamd bug fix script every 10 minutes
738
739 [Timer]
740 OnActiveSec=60
741 # the script looks back 9 minutes into the journal,
742 # it takes a second to run,
743 # so lets run every 9 minutes and 10 seconds.
744 OnUnitActiveSec=550
745
746 [Install]
747 WantedBy=timers.target
748 EOF
749 systemctl daemon-reload
750 systemctl restart spamddnsfix.timer
751 systemctl enable spamddnsfix.timer
752 #
753 ##### end spamassassin config
754
755
756
757
758
759 cat >/etc/exim4/rcpt_local_acl <<'EOF'
760 # Only hosts we control send to mail.iankelling.org, so make sure
761 # they are all authed.
762 # Note, if we wanted authed senders for all domains,
763 # we could make this condition in acl_check_mail
764 deny
765 message = ian trusted domain recepient but no auth
766 !authenticated = *
767 domains = mail.iankelling.org
768 EOF
769 cat >/etc/exim4/data_local_acl <<'EOF'
770 # Except for the "condition =", this was
771 # a comment in the check_data acl. The comment about this not
772 # being suitable is mostly bs. The only thing related I found was to
773 # add the condition =, cuz spamassassin has problems with big
774 # messages and spammers don't bother with big messages,
775 # but I've increased the size from 10k
776 # suggested in official docs, and 100k in the wiki example because
777 # those docs are rather old and I see a 110k spam message
778 # pretty quickly looking through my spam folder.
779 warn
780 condition = ${if < {$message_size}{2000K}}
781 spam = Debian-exim:true
782 add_header = X-Spam_score: $spam_score\n\
783 X-Spam_score_int: $spam_score_int\n\
784 X-Spam_bar: $spam_bar\n\
785 X-Spam_report: $spam_report
786
787 EOF
788 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
789 # from 30_exim4-config_examples
790
791 plain_server:
792 driver = plaintext
793 public_name = PLAIN
794 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
795 server_set_id = $auth2
796 server_prompts = :
797 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
798 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
799 .endif
800 EOF
801
802 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
803 ### router/900_exim4-config_local_user
804 #################################
805
806 # This router matches local user mailboxes. If the router fails, the error
807 # message is "Unknown user".
808
809 local_user:
810 debug_print = "R: local_user for $local_part@$domain"
811 driver = accept
812 domains = +local_domains
813 # ian: commented this, in conjunction with a dovecot lmtp
814 # change so I get mail for all users.
815 # check_local_user
816 local_parts = ! root
817 transport = LOCAL_DELIVERY
818 cannot_route_message = Unknown user
819 EOF
820 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
821 dovecot_lmtp:
822 driver = lmtp
823 socket = /var/run/dovecot/lmtp
824 #maximum number of deliveries per batch, default 1
825 batch_max = 200
826 EOF
827
828
829 # begin setup passwd.client
830 f=/etc/exim4/passwd.client
831 rm -f /etc/exim4/passwd.client
832 install -m 640 -g Debian-exim /dev/null $f
833 cat /etc/mailpass| while read -r domain port pass; do
834 # reference: exim4_passwd_client(5)
835 printf "%s:%s\n" "$domain" "$pass" >>$f
836 done
837 # end setup passwd.client
838
839 # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
840 # i only need .forwards, so just doing that one.
841 cd /etc/exim4/conf.d/router
842 b=userforward_higher_priority
843 # replace the router name so it is unique
844 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
845 systemctl restart exim4
846
847 fi #### end if exim4
848
849 # /etc/alias setup is debian specific, and
850 # exim config sets up an /etc/alias from root to the postmaster, which i
851 # config to ian, as long as there exists an entry for root, or there was
852 # no preexisting aliases file. based on the postinst file. postfix
853 # won\'t set up a root to $postmaster alias if it\'s already installed.
854 # Since postfix is not the greatest, just set it ourselves.
855 if [[ $postmaster != root ]]; then
856 sed -i --follow-symlinks -f - /etc/aliases <<EOF
857 \$a root: $postmaster
858 /^root:/d
859 EOF
860 newaliases
861 fi
862
863 # put spool dir in directory that spans multiple distros.
864 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
865 #
866 # todo: I\'m suspicious of uids for Debian-exim being the same across
867 # distros. It would be good to test this.
868 dir=/nocow/$type
869 sdir=/var/spool/$type
870 # we only do this if our system has $dir
871 if [[ -e $dir && $(readlink -f $sdir) != $dir ]]; then
872 systemctl stop $type
873 if [[ ! -e $dir && -d $sdir ]]; then
874 mv $sdir $dir
875 fi
876 /a/exe/lnf -T $dir $sdir
877 fi
878
879 systemctl restart $type
880 systemctl enable $type
881
882 # MAIL_HOST also does radicale, and easier to start and stop it here
883 # for when MAIL_HOST changes, so radicale gets the synced files and
884 # does not stop us from remounting /o.
885 if dpkg -s radicale &>/dev/null; then
886 if [[ $HOSTNAME == $MAIL_HOST ]]; then
887 systemctl restart radicale
888 systemctl enable radicale
889 else
890 systemctl stop radicale
891 systemctl disable radicale
892 fi
893 fi
894
895 # if I wanted the from address to be renamed and sent to a different address,
896 # echo "sdx@localhost development@localhost" | sudo dd of=/etc/postfix/recipient_canonical
897 # sudo postmap hash:/etc/postfix/recipient_canonical
898 # sudo service postfix reload