mail fixes
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
7 # due to /etc/default/exim4 containing:
8 # COMMONOPTIONS='-C /etc/exim4/my.conf'
9 # UPEX4OPTS='-o /etc/exim4/my.conf'
10 #
11 # The non-daemon config
12 # gets generated from this script calling update-exim4.conf -d /etc/myexim4
13 # which has log path
14 # log_file_path = /var/log/exim4/my%s
15 #
16 # eximbackup folder is /bu/md
17 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
18
19 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
20
21
22 # perusing through /el/mainlog without test messages:
23 # &!testignore|jtuttle|
24 #
25 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
26
27 # todo: check new macro DKIM_TIMESTAMPS
28
29 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
30
31 # todo: max line length macro changed in t11. look into it
32 # todo: check that all macros we use are still valid in t11
33
34 # todo: setup an alert for bouncing test emails.
35
36 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
37 # think about making bounces go from the original address.
38
39 # todo: add a prometheus alert for dovecot.
40
41 # todo: handle errors like this:
42 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
43 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
44 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
45 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
46 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
47
48 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
49 # todo: consider hardening cups listening on 0.0.0.0
50 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
51
52 # todo: hosts should only allow external mail that is authed and
53 # destined for backup route. it is a minor issue since traffic is
54 # limited to the wghole network.
55
56 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
57 # instead of a simple rejection like it should.
58
59 # todo: run mailping test after running, or otherwise
60 # clear out terminal alert
61
62 # todo: disable postgrey
63
64 # todo: in testforward-check, we should also look
65
66 # todo: test that bounces dont help create valid mailtest-check
67
68 # todo: move mail stuff in distro-end into this file
69
70 # todo: consider rotating dkim & publishing key so every past email I sent
71 # isnt necessarily signed
72
73 # todo: consider how to get clamav out of Debian-exim group
74 # so it cant read/write the whole mail spool, for better
75 # security.
76
77 # todo: create a cronjob to update or warn on expiring dnssec keys
78
79 # todo: we should test failed mail daily or so
80 # failed cronjob, failed sysd-log-once,
81 # a local bounce from a cronjob, a local bounce
82 # to a bad remote address, perhaps a local failure
83 # when the sending daemon is down.
84 # And send an alert email if no alerts have been sent
85 # in 2 or 3 days or something. todo, test cron mail on li.
86
87 # todo: look at mailinabox extra dns records, note these changelogs:
88 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
89 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
90 #
91
92 # todo: mailtest-check failure on remote hosts is not going to alert me.
93 # sort that out.
94 # todo: test mail failure as well as success.
95 #
96 # todo: validate that mailtest-check is doing dnsbl checks.
97
98 # background: I want to run exim in a network namespace so it can send
99 # and receive through a vpn. This is needed so it can do ipv6, because
100 # outside the namespace if we dont have ipv6, to send ipv6 through the
101 # vpn, we have to send all our ipv6 through the vpn. I did this for a
102 # long time, it was fine, but it causes various pains, like increased
103 # latency, increased recaptcha because my ip is from a data center, just
104 # various issues I dont want on all the time. The problem with the
105 # namespace is that all kinds of programs want to invoke exim, but they
106 # wont be in the namespace. I could replace exim with a wrapper that
107 # jumps into the namespace, i tried that, it works fine. One remaining
108 # problem was that I would have needed to hook into exim upgrades to
109 # move exim and replace it with my wrapper script. Also, my script to
110 # join the namespace is not super reliable because it uses a pgrep.
111 # Instead, I should have created a systemd service for a process that
112 # will never die and just writes its pid somewhere convenient.
113 # That implementation
114 # is below here:
115 #
116 # sudoers:
117 # user ALL=(ALL) /usr/sbin/exim4
118 #
119 # move exim4 to eximian, use this script for exim4:
120 #
121 # #!/bin/bash
122 # if ip a show veth1-mail &>/dev/null; then
123 # /usr/sbin/eximian "$@"
124 # exit
125 # fi
126 # dosudo=false
127 # if [[ $USER && $USER != root ]]; then
128 # dosudo=true
129 # fi
130 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
131 # if $dosudo; then
132 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
133 # else
134 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
135 # fi
136 # ## end script
137 #
138 # an alternate solution: there is a small setguid program for
139 # network namespaces in my bookmarks.
140 #
141 # However, the solution I went with is: have 2 exim
142 # configs. A nonstandard location for the daemon that runs
143 # in the namespace. For all other invocations, it uses
144 # the default config location, which is altered to be
145 # in a smarthost config which sends mail to the deaemon.
146 #
147 # I have a bash function, enn to invoke exim like the daemon is running.
148 # and mailbash to just enter its network namespace.
149
150 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
151
152 shopt -s nullglob
153
154 if [[ -s /usr/local/lib/err ]]; then
155 source /usr/local/lib/err
156 elif [[ -s /a/bin/errhandle/err ]]; then
157 source /a/bin/errhandle/err
158 else
159 echo "no err tracing script found"
160 exit 1
161 fi
162 source /a/bin/distro-functions/src/identify-distros
163 source /a/bin/distro-functions/src/package-manager-abstractions
164
165 # has nextcloud_admin_pass in it
166 f=/p/c/machine_specific/$HOSTNAME/mail
167 if [[ -e $f ]]; then
168 # shellcheck source=/p/c/machine_specific/bk/mail
169 source $f
170 fi
171
172
173 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
174
175 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
176 u=$(id -nu 1000)
177
178
179 usage() {
180 cat <<EOF
181 Usage: ${0##*/} anything_here_to_debug
182 Setup exim4 & dovecot & related things
183
184 -h|--help Print help and exit.
185 EOF
186 exit $1
187 }
188
189 # debug output if we pass any arg
190 if (( $# )); then
191 set -x
192 fi
193
194
195 ####### instructions for icedove #####
196 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
197 # then click advanced so it accepts it.
198 # we could also just use 127.0.0.1 with no ssl
199 #
200 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
201 # background: dovecot does not yet have ocsp stapling support
202 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
203 #
204 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
205 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
206 # fetching mail settings: folder poll frequency 10 minutes.
207 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
208 #######
209
210
211 # * perstent password instructions
212 # Note: for cert cron, we need to manually run first to accept known_hosts
213
214 # # exim passwords:
215 # # for hosts which have all private files I just use the same user
216 # # for other hosts, each one get\'s their own password.
217 # # for generating secure pass, and storing for server too:
218 # f=$(mktemp)
219 # host=tp
220 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
221 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
222 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
223 # #reference: exim4_passwd_client(5)
224 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
225 # mkdir -p $dir
226 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
227 # # then run this script
228
229 # # dovecot password, i just need 1 as I\'m the only user
230 # mkdir /p/c/filesystem/etc/dovecot
231 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
232
233 ####### end perstent password instructions ######
234
235
236 # * dkim dns
237 # # Remove 1 level of comments in this section, set the domain var
238 # # for the domain you are setting up, then run this and copy dns settings
239 # # into dns.
240 # domain=iankelling.org
241 # c /p/c/filesystem/etc/exim4
242 # # this has several bugs addressed in comments, but it was helpful
243 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
244
245 # openssl genrsa -out $domain-private.pem 2048
246 # # Then, to get the public key strings to put in bind:
247
248 # # selector is needed for having multiple keys for one domain.
249 # # I dun do that, so just use a static one: li
250 # # Debadmin page does not have v=, fastmail does, and this
251 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
252 # # https://www.ietf.org/rfc/rfc6376.txt
253 # # Join and print all but first and last line.
254 # # last line: swap hold & pattern, remove newlines, print.
255 # # lines 2+: append to hold space
256 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
257 # cat <<EOF
258 # a._domainkey.$domain TXT (
259 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
260 # EOF
261 # # sed explanation: skip the first few lines, then put them into the hold space, then
262 # # on the last line, back to the patern space, remove the newlines, then add a newline
263 # # at the last char - 240, because bind txt records need strings <=255 chars,
264 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
265 # # leaves us a bit of extra room at the end and a bunch at the beginning.
266
267 # # selector was also put into /etc/exim4/conf.d/main/000_local,
268
269 # * dmarc dns
270
271 # # 2017-02 dmarc policies:
272 # # host -t txt _dmarc.gmail.com
273 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
274 # # there were articles claiming gmail would be changing
275 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
276 # # expected to cause problems
277 # # with a few old mailing lists, copying theirs for now.
278 #
279 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
280
281 # * other dns
282
283 # # 2017-02 spf policies:
284 # # host -t txt lists.fedoraproject.org
285 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
286 # # i include fastmail\'s settings, per their instructions,
287 # # and follow their policy. In mail in a box, or similar instructions,
288 # # I\'ve seen recommended to not use a restrictive policy.
289
290 # # to check if dns has updated, you do
291 # host -a mesmtp._domainkey.$domain
292
293 # # mx records,
294 # # setting it to iankelling.org would work the same, but this
295 # # is more flexible, I could change where mail.iankelling.org pointed.
296 # cat <<'EOF'
297 # mx records, 2 records each, for * and empty domain
298 # pri 10 mail.iankelling.org
299 # EOF
300
301 # # dnssec
302 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
303
304 # * functions & constants
305
306 pre="${0##*/}:"
307 m() { printf "$pre %s\n" "$*"; "$@"; }
308 e() { printf "$pre %s\n" "$*"; }
309 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
310
311 reload=false
312 # This file is so if we fail in the middle and rerun, we dont lose state
313 if [[ -e /var/local/mail-setup-reload ]]; then
314 reload=true
315 fi
316 u() { # update file. note: duplicated in brc
317 local tmp tmpdir dest="$1"
318 local base="${dest##*/}"
319 local dir="${dest%/*}"
320 if [[ $dir != "$base" ]]; then
321 # dest has a directory component
322 mkdir -p "$dir"
323 fi
324 ur=false # u result
325 tmpdir=$(mktemp -d)
326 cat >$tmpdir/"$base"
327 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
328 if [[ $tmp ]]; then
329 printf "%s\n" "$tmp"
330 ur=true
331 if [[ $dest == /etc/systemd/system/* ]]; then
332 touch /var/local/mail-setup-reload
333 reload=true
334 fi
335 fi
336 rm -rf $tmpdir
337 }
338 setini() {
339 key="$1" value="$2" section="$3"
340 file="/etc/radicale/config"
341 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
342 }
343 soff () {
344 for service; do
345 # ignore services that dont exist
346 if systemctl cat $service &>/dev/null; then
347 m systemctl disable --now $service
348 fi
349 done
350 }
351 sre() {
352 local enabled
353 for service; do
354 m systemctl restart $service
355 # Optimization for exim,
356 # is-enabled: 0m0.015s
357 # enable: 0m0.748s
358 # It is related to this message:
359 # exim4.service is not a native service, redirecting to systemd-sysv-install.
360 # Executing: /lib/systemd/systemd-sysv-install enable exim4
361 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
362 if [[ $enabled != enabled ]]; then
363 m systemctl enable $service
364 fi
365 done
366 }
367 mailhost() {
368 [[ $HOSTNAME == "$MAIL_HOST" ]]
369 }
370 e() { printf "%s\n" "$*"; }
371 reifactive() {
372 for service; do
373 if systemctl is-active $service >/dev/null; then
374 m systemctl restart $service
375 fi
376 done
377 }
378 stopifactive() {
379 for service; do
380 if systemctl is-active $service >/dev/null; then
381 m systemctl stop $service
382 fi
383 done
384 }
385
386 mxhost=mx.iankelling.org
387 mxport=587
388
389 # old setup. left as comment for example
390 # mxhost=mail.messagingengine.com
391 # mxport=587
392 # forward=ian@iankelling.org
393
394 smarthost="$mxhost::$mxport"
395 uhome=$(eval echo ~$u)
396
397 # Somehow on one machine, a file got written with 664 perms.
398 # just being defensive here.
399 umask 0022
400
401 source /a/bin/bash_unpublished/source-state
402 if [[ ! $MAIL_HOST ]]; then
403 err "\$MAIL_HOST not set"
404 fi
405
406 bhost_t=false
407 case $HOSTNAME in
408 $MAIL_HOST) : ;;
409 kd|frodo|x2|x3|kw|sy|bo)
410 bhost_t=true
411 ;;
412 esac
413
414
415 # * Install universal packages
416
417
418 # installs epanicclean iptables-exim ip6tables-exim
419 /a/bin/ds/install-my-scripts
420
421 if [[ $(debian-codename-compat) == bionic ]]; then
422 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
423 Package: spamassassin sa-compile spamc
424 Pin: release n=focal,o=Ubuntu
425 Pin-Priority: 500
426 EOF
427 fi
428
429 # light version of exim does not have sasl auth support.
430 # note: for bitfolk hosts, unbound has important config with conflink.
431 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
432
433 # note: pyzor debian readme says you need to run some initialization command
434 # but its outdated.
435 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
436 case $HOSTNAME in
437 je) : ;;
438 # not included due to using wireguard: openvpn
439 *) pi wget git unzip iptables ;;
440 esac
441 # bad packages that sometimes get automatically installed
442 pu openresolv resolvconf
443
444 soff openvpn
445
446
447 if [[ $(debian-codename) == etiona ]]; then
448 # ip6tables stopped loading on boot. openvpn has reduced capability set,
449 # so running iptables as part of openvpn startup wont work. This should do it.
450 pi iptables-persistent
451 cat >/etc/iptables/rules.v6 <<'EOF'
452 *mangle
453 COMMIT
454 *nat
455 COMMIT
456 EOF
457 # load it now.
458 m ip6tables -S >/dev/null
459 fi
460
461 # our nostart pi fails to avoid enabling
462
463
464 # * Mail clean cronjob
465
466 u /etc/systemd/system/mailclean.timer <<'EOF'
467 [Unit]
468 Description=Run mailclean daily
469
470 [Timer]
471 OnCalendar=monthly
472
473 [Install]
474 WantedBy=timers.target
475 EOF
476
477 u /etc/systemd/system/mailclean.service <<EOF
478 [Unit]
479 Description=Delete and archive old mail files
480 After=multi-user.target
481
482 [Service]
483 User=$u
484 Type=oneshot
485 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
486 EOF
487
488 # * postgrey
489
490
491 u /etc/default/postgrey <<'EOF'
492 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
493 EOF
494
495 # * clamav
496
497 m usermod -a -G Debian-exim clamav
498
499 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
500 [Service]
501 ExecStartPre=-/bin/mkdir -p /var/run/clamav
502 ExecStartPre=/bin/chown clamav /var/run/clamav
503 EOF
504
505 # * mail vpn config
506
507 # old.
508 #vpnser=mailvpn.service
509 # note: this hangs if it cant resolv the endpoint. we
510 # want it to just retry in the background. i just use a static ip instead.
511 #
512 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
513 # in reality it is up and working, then it tries to restart infinitely, and fails
514 # because it detects that the interface exists.
515 #
516 # failing output:
517 #
518 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
519 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
520 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
521 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
522 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
523 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
524
525
526 # successful output.
527 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
528 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
529 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
530 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
531 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
532 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
533 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
534 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
535 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
536 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
537 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
538 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
539 # Aug 02 21:59:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
540 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
541 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
542 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
543 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
544 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
545
546
547 # According to iptables -S and iptables -t nat -S,
548 # there are no modifications to iptables rules on a succsfull run,
549 # and
550
551 vpnser=wg-quick@wgmail.service
552
553 case $HOSTNAME in
554 $MAIL_HOST)
555 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
556 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
557 ;;&
558 bk)
559 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
560 ;;&
561 *)
562 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
563 if [[ -d $d ]]; then
564 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
565 fi
566 ;;
567 esac
568
569 case $HOSTNAME in
570 li) : ;;
571 *)
572 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
573 [Unit]
574 Requires=mailnn.service
575 JoinsNamespaceOf=mailnn.service
576 BindsTo=mailnn.service
577 StartLimitIntervalSec=0
578
579 [Service]
580 PrivateNetwork=true
581 # i dont think we need any of these, but it doesnt hurt to stay consistent
582 BindPaths=$bindpaths
583
584 Restart=on-failure
585 RestartSec=20
586 EOF
587 ;;
588 esac
589
590
591 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
592 u /etc/systemd/system/mailvpn.service <<EOF
593 [Unit]
594 Description=OpenVPN tunnel for mail
595 After=syslog.target network-online.target mailnn.service
596 Wants=network-online.target
597 Documentation=man:openvpn(8)
598 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
599 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
600 # needed to continually restatr
601 JoinsNamespaceOf=mailnn.service
602 BindsTo=mailnn.service
603 StartLimitIntervalSec=0
604
605 [Service]
606 Type=notify
607 RuntimeDirectory=openvpn-client
608 RuntimeDirectoryMode=0710
609 WorkingDirectory=/etc/openvpn/client
610 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
611 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
612 LimitNPROC=10
613 # DeviceAllow=/dev/null rw
614 # DeviceAllow=/dev/net/tun rw
615 PrivateNetwork=true
616 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
617 # because of
618 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
619 # there is a workaround there, but i dont think its really worth it,
620 # the mail server is fine with a static dns anyways.
621 # This thread is also interesting,
622 # https://github.com/slingamn/namespaced-openvpn/issues/7
623 # todo: the iptables rule at the bottom could be useful to prevent
624 # dns from leaking in my network namespaced vpn.
625 # I also like the idea of patching systemd-resolved so it
626 # will listen on other interfaces, but its not worth my time.
627 BindPaths=$bindpaths
628 Restart=always
629 # time to sleep before restarting a service
630 RestartSec=20
631
632 [Install]
633 WantedBy=multi-user.target
634 EOF
635
636 u /etc/systemd/system/mailnnroute.service <<'EOF'
637 [Unit]
638 Description=Network routing for mailnn
639 After=syslog.target network-online.target mailnn.service
640 Wants=network-online.target
641 JoinsNamespaceOf=mailnn.service
642 BindsTo=mailnn.service
643 StartLimitIntervalSec=0
644
645 [Service]
646 Type=simple
647 RemainAfterExit=true
648 PrivateNetwork=true
649 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
650 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
651 Restart=always
652 RestartSec=20
653
654
655 [Install]
656 WantedBy=multi-user.target
657 EOF
658
659 #
660 u /etc/systemd/system/mailnn.service <<'EOF'
661 [Unit]
662 Description=Network Namespace for mail vpn service that will live forever and cant fail
663 After=syslog.target network-online.target
664 Wants=network-online.target
665
666 [Service]
667 Type=simple
668 PrivateNetwork=true
669 ExecStart=/bin/sleep infinity
670
671 [Install]
672 WantedBy=multi-user.target
673 EOF
674
675 u /etc/systemd/system/mailbindwatchdog.service <<EOF
676 [Unit]
677 Description=Watchdog to restart services relying on systemd-resolved dir
678 After=syslog.target network-online.target
679 Wants=network-online.target
680 BindsTo=mailnn.service
681
682 [Service]
683 Type=simple
684 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
685 Restart=always
686 # time to sleep before restarting a service
687 RestartSec=10
688
689 [Install]
690 WantedBy=multi-user.target
691 EOF
692
693
694
695 # old service name
696 rm -fv /etc/systemd/system/openvpn-client-mail@.service
697
698 # We use a local unbound because systemd-resolved wont accept our
699 # request, it will only listen to 127.0.0.53 in the main network
700 # namespace, and rejected feature requests to change that (although I
701 # could change the code and recompile), but anyways, that could answer
702 # with things specific to the lan that aren't applicable in this
703 # namespace, and since unbound is a recursive resolver, it means we just
704 # use our own ip against dnsbl rate limits.
705 #
706 # If we ever notice this change, chattr +i on it
707 # trust-ad is used in t10+, glibc 2.31
708
709 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
710 nameserver 127.0.0.1
711 options edns0 trust-ad
712 EOF
713
714 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
715 nameserver 127.0.0.53
716 options edns0 trust-ad
717 EOF
718
719
720 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
721 nameserver 10.173.8.1
722 options edns0 trust-ad
723 EOF
724
725 # this is just a bug fix for trisquel.
726 f=/etc/apparmor.d/usr.sbin.unbound
727 line="/usr/sbin/unbound flags=(attach_disconnected) {"
728 if ! grep -qFx "$line" $f; then
729 badline="/usr/sbin/unbound {"
730 if ! grep -qFx "$badline" $f; then
731 err expected line in $f not found
732 fi
733 sed -i "s,^$badline$,$line," $f
734 if systemctl is-active apparmor &>/dev/null; then
735 m systemctl reload apparmor
736 fi
737 fi
738
739 # note: anything added to nn_progs needs corresponding rm
740 # down below in the host switch
741 nn_progs=(exim4)
742 if mailhost; then
743 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
744 # Its in the nn so remote clients can connect to it.
745 nn_progs+=(spamassassin dovecot)
746 fi
747
748 case $HOSTNAME in
749 $MAIL_HOST)
750 # todo, should this be after vpn service
751 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
752 [Unit]
753 After=mailnn.service
754 JoinsNamespaceOf=mailnn.service
755 BindsTo=mailnn.service
756 StartLimitIntervalSec=0
757
758 [Service]
759 PrivateNetwork=true
760 # note the nsswitch bind is actually not needed for bk, but
761 # its the same file so it does no harm.
762 BindPaths=$bindpaths
763
764 Restart=always
765 RestartSec=20
766 EOF
767
768 # sooo, there are a few ways to get traffic from the mail network
769 # namespace to go over the wghole.
770 #
771 #1: unify the mail vpn and wghole
772 # into 1 network. this seems simple and logical, so I'm doing it.
773 # One general downside is tying things together, if I need to mess
774 # with one thing, it breaks the other. Oh well for now.
775 #
776 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
777 #
778 # 3. We can setup the routing to happen on li, which seemed like I
779 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
780 # wghole clients, but I think that is kind of hacky and breaks ipv4
781 # routing within the mailvpn, it happened to work just because exim
782 # prefers ipv6 and that was also available in the mailvpn.
783 #
784 # 4. Put the hole interface into the mail network namespace. This
785 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
786 # vpn routing and establishes a direct connection. I only use the
787 # hole vpn for randomish things, it should be fine to join the mail
788 # nn for that. There should be some way to fix the routing issue
789 # by doing manual routing, but that doesn't seem like a good use of time.
790 # relevant:
791 # https://www.wireguard.com/netns/#
792 #
793 # for wireguard debugging
794 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
795 # dmesg -w
796
797 ;;&
798 $MAIL_HOST|bk)
799 for unit in ${nn_progs[@]}; do
800 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
801 [Unit]
802
803 # Wants appears better than requires because with requires,
804 # if the vpnser fails to start, this service won't get run at
805 # all, even if the vpnser starts on an automatic restart.
806
807 Wants=$vpnser
808 After=network.target mailnn.service $vpnser
809 JoinsNamespaceOf=mailnn.service
810 BindsTo=mailnn.service
811 StartLimitIntervalSec=0
812
813 [Service]
814 PrivateNetwork=true
815 # note the nsswitch bind is actually not needed for bk, but
816 # its the same file so it does no harm.
817 BindPaths=$bindpaths
818
819 Restart=always
820 RestartSec=20
821 EOF
822 done
823 ;;
824 *)
825 for unit in exim4 spamassassin dovecot unbound; do
826 f=/etc/systemd/system/$unit.service.d/nn.conf
827 if [[ -s $f ]]; then
828 rm -fv $f
829 reload=true
830 fi
831 done
832 ;;
833 esac
834
835 # * wghole (another mail vpn)
836
837 if $bhost_t; then
838 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
839 [Unit]
840 StartLimitIntervalSec=0
841
842 [Service]
843 Restart=on-failure
844 RestartSec=20
845 EOF
846 fi
847
848 # * spamassassin config
849 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
850 # see exim spec
851 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
852 EOF
853 if $ur; then
854 m sysctl -p
855 fi
856
857 u /etc/spamassassin/mylocal.cf <<'EOF'
858 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
859
860 # /usr/share/doc/exim4-base/README.Debian.gz:
861 # SpamAssassin's default report should not be used in a add_header
862 # statement since it contains empty lines. (This triggers e.g. Amavis'
863 # warning "BAD HEADER SECTION, Improper folded header field made up
864 # entirely of whitespace".) This is a safe, terse alternative:
865 clear_report_template
866 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
867 uridnsbl_skip_domain iankelling.org
868 uridnsbl_skip_domain amnimal.ninja
869 uridnsbl_skip_domain expertpathologyreview.com
870 uridnsbl_skip_domain zroe.org
871 EOF
872
873 # 2020-10-19 remove old file. remove this when all hosts updated
874 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
875
876 u /etc/default/spamassassin <<'EOF'
877 # defaults plus debugging flags for an issue im having
878 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
879 PIDFILE="/var/run/spamd.pid"
880 # my additions
881 NICE="--nicelevel 15"
882 CRON=1
883 EOF
884 ##### end spamassassin config
885
886
887 # * Update mail cert
888
889
890 ## needed only for openvpn mail vpn.
891 # if [[ -e /p/c/filesystem ]]; then
892 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
893 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
894 # # after my internet was down for a bit:
895 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
896 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
897 # fi
898
899 # With openvpn, I didn't get around to persisting the openvpn
900 # cert/configs into /p/c/machine_specific/bk, so I had this case to
901 # manually get the cert. However, we aren't using openvpn anymore, so it
902 # is commented out.
903 #
904 # case $HOSTNAME in
905 # bk)
906 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
907 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
908 # exit 1
909 # fi
910 # ;;
911 # esac
912
913 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
914
915 u /etc/systemd/system/mailcert.service <<'EOF'
916 [Unit]
917 Description=Mail cert rsync
918 After=multi-user.target
919
920 [Service]
921 Type=oneshot
922 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
923 EOF
924 u /etc/systemd/system/mailcert.timer <<'EOF'
925 [Unit]
926 Description=Run mail-cert once a day
927
928 [Timer]
929 OnCalendar=daily
930
931 [Install]
932 WantedBy=timers.target
933 EOF
934
935
936 wghost=${HOSTNAME}wg.b8.nz
937 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
938 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
939 certonly --manual --preferred-challenges=dns \
940 --manual-auth-hook /a/bin/ds/le-dns-challenge \
941 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
942 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
943 fi
944
945 # * fail2ban
946
947 # todo: test that these configs actually work, eg run
948 # s iptables-exim -S
949 # and see someone is banned.
950
951 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
952 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
953 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
954 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
955
956 # Fail2Ban configuration file
957 #
958 # Author: Daniel Black
959 #
960 # This is a included configuration file and includes the definitions for the iptables
961 # used in all iptables based actions by default.
962 #
963 # The user can override the defaults in iptables-common.local
964 #
965 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
966 # made config file IPv6 capable (see new section Init?family=inet6)
967
968 [INCLUDES]
969
970 after = iptables-blocktype.local
971 iptables-common.local
972 # iptables-blocktype.local is obsolete
973
974 [Definition]
975
976 # Option: actionflush
977 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
978 # Values: CMD
979 #
980 actionflush = <iptables> -F f2b-<name>
981
982
983 [Init]
984
985 # Option: chain
986 # Notes specifies the iptables chain to which the Fail2Ban rules should be
987 # added
988 # Values: STRING Default: INPUT
989 chain = INPUT
990
991 # Default name of the chain
992 #
993 name = default
994
995 # Option: port
996 # Notes.: specifies port to monitor
997 # Values: [ NUM | STRING ] Default:
998 #
999 port = ssh
1000
1001 # Option: protocol
1002 # Notes.: internally used by config reader for interpolations.
1003 # Values: [ tcp | udp | icmp | all ] Default: tcp
1004 #
1005 protocol = tcp
1006
1007 # Option: blocktype
1008 # Note: This is what the action does with rules. This can be any jump target
1009 # as per the iptables man page (section 8). Common values are DROP
1010 # REJECT, REJECT --reject-with icmp-port-unreachable
1011 # Values: STRING
1012 blocktype = REJECT --reject-with icmp-port-unreachable
1013
1014 # Option: returntype
1015 # Note: This is the default rule on "actionstart". This should be RETURN
1016 # in all (blocking) actions, except REJECT in allowing actions.
1017 # Values: STRING
1018 returntype = RETURN
1019
1020 # Option: lockingopt
1021 # Notes.: Option was introduced to iptables to prevent multiple instances from
1022 # running concurrently and causing irratic behavior. -w was introduced
1023 # in iptables 1.4.20, so might be absent on older systems
1024 # See https://github.com/fail2ban/fail2ban/issues/1122
1025 # Values: STRING
1026 lockingopt = -w
1027
1028 # Option: iptables
1029 # Notes.: Actual command to be executed, including common to all calls options
1030 # Values: STRING
1031 iptables = /usr/local/bin/iptables-exim <lockingopt>
1032
1033
1034 [Init?family=inet6]
1035
1036 # Option: blocktype (ipv6)
1037 # Note: This is what the action does with rules. This can be any jump target
1038 # as per the iptables man page (section 8). Common values are DROP
1039 # REJECT, REJECT --reject-with icmp6-port-unreachable
1040 # Values: STRING
1041 blocktype = REJECT --reject-with icmp6-port-unreachable
1042
1043 # Option: iptables (ipv6)
1044 # Notes.: Actual command to be executed, including common to all calls options
1045 # Values: STRING
1046 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1047 EOF
1048
1049 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1050 [exim]
1051 enabled = true
1052 port = 25,587
1053 filter = exim
1054 banaction = iptables-exim
1055
1056 # 209.51.188.13 = mail.fsf.org
1057 # 2001:470:142::13 = mail.fsf.org
1058 # 209.51.188.92 = eggs.gnu.org
1059 # 2001:470:142:3::10 = eggs.gnu.org
1060 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1061 # 10.173.8.1 = non-nn net
1062 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1063 EOF
1064 if $ur; then
1065 m systemctl restart fail2ban
1066 fi
1067
1068 # * common exim4 config
1069
1070
1071 ## old, not using forward files anymore
1072 rm -fv $uhome/.forward /root/.forward
1073
1074
1075 # Make all system users be aliases. preventative
1076 # prevents things like cron mail for user without alias
1077 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1078 if [[ ! $user ]]; then
1079 continue
1080 fi
1081 if ! grep -q "^$user:" /etc/aliases; then
1082 echo "$user: root" |m tee -a /etc/aliases
1083 fi
1084 done
1085
1086
1087 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1088 case $HOSTNAME in
1089 $MAIL_HOST)
1090 sed -i "/^user:/d" /etc/aliases
1091 ;;
1092 *)
1093 if ! grep -q "^$user:" /etc/aliases; then
1094 echo "$user: root" |m tee -a /etc/aliases
1095 fi
1096 ;;
1097 esac
1098 done
1099
1100
1101 . /a/bin/bash_unpublished/priv-mail-setup
1102
1103
1104 m gpasswd -a iank adm #needed for reading logs
1105
1106 ### make local bounces go to normal maildir
1107 # local mail that bounces goes to /Maildir or /root/Maildir
1108 dirs=(/m/md/bounces/{cur,tmp,new})
1109 m mkdir -p ${dirs[@]}
1110 m chown iank:iank /m /m/md
1111 m ln -sfT /m/md /m/iank
1112 m chmod 771 /m /m/md
1113 m chown -R $u:Debian-exim /m/md/bounces
1114 m chmod 775 ${dirs[@]}
1115 m usermod -a -G Debian-exim $u
1116 for d in /Maildir /root/Maildir; do
1117 if [[ ! -L $d ]]; then
1118 m rm -rf $d
1119 fi
1120 m ln -sf -T /m/md/bounces $d
1121 done
1122
1123 # dkim, client passwd file
1124 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1125 f=/p/c/filesystem/etc/exim4/passwd.client
1126 if [[ -e $f ]]; then
1127 files+=($f)
1128 fi
1129 if (( ${#files[@]} )); then
1130 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1131 ${files[@]} /etc/exim4
1132 fi
1133
1134 # By default, only 10 days of logs are kept. increase that.
1135 # And dont compress, I look back at logs too often and
1136 # dont need the annoyance of decompressing them all the time.
1137 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1138 files=(/var/log/exim4/*.gz)
1139 if (( ${#files[@]} )); then
1140 gunzip ${files[@]}
1141 fi
1142
1143 ## disabled. not using .forward files, but this is still interesting
1144 ## for reference.
1145 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1146 # # i only need .forwards, so just doing that one.
1147 # cd /etc/exim4/conf.d/router
1148 # b=userforward_higher_priority
1149 # # replace the router name so it is unique
1150 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1151 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1152
1153 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1154
1155 # alerts is basically the postmaster address
1156 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1157 \$a root: alerts@iankelling.org
1158 /^root:/d
1159 EOF
1160
1161 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1162 ncsoft@zroe.org graceq2323@gmail.com hE
1163 EOF
1164
1165 # old name
1166 rm -fv /etc/exim4/conf.d/retry/37_retry
1167
1168 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1169 # Retry fast for my own domains
1170 iankelling.org * F,1d,1m;F,14d,1h
1171 amnimal.ninja * F,1d,1m;F,14d,1h
1172 expertpathologyreview.com * F,1d,1m;F,14d,1h
1173 je.b8.nz * F,1d,1m;F,14d,1h
1174 zroe.org * F,1d,1m;F,14d,1h
1175 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1176
1177 # The spec says the target domain will be used for temporary host errors,
1178 # but i've found that isn't correct, the hostname is required
1179 # at least sometimes.
1180 nn.b8.nz * F,1d,1m;F,14d,1h
1181 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1182 mx.iankelling.org * F,1d,1m;F,14d,1h
1183 bk.b8.nz * F,1d,1m;F,14d,1h
1184 eggs.gnu.org * F,1d,1m;F,14d,1h
1185 fencepost.gnu.org * F,1d,1m;F,14d,1h
1186
1187 # afaik our retry doesnt need this, but just using everything
1188 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1189 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1190
1191
1192 mail.fsf.org * F,1d,15m;F,14d,1h
1193 EOF
1194
1195
1196 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1197
1198 # separate file so without quoted EOF for convenience
1199 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1200 # normally empty, I set this so I can set the envelope address
1201 # when doing mail redelivery to invoke filters. Also allows
1202 # me exiqgrep and stuff.
1203 MAIN_TRUSTED_GROUPS = $u
1204 EOF
1205
1206 cd /etc/exim4
1207 {
1208 for f in *-private.pem; do
1209 echo ${f%-private.pem}
1210 done
1211 } | u /etc/exim4/conf.d/my-dkim-domains
1212
1213 rm -f /etc/exim4/conf.d/transport/11_iank
1214
1215 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1216 MAIN_TLS_ENABLE = true
1217
1218 # require tls connections for all smarthosts
1219 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1220 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1221
1222 # debian exim config added this in 2016 or so?
1223 # it's part of the smtp spec, to limit lines to 998 chars
1224 # but a fair amount of legit mail does not adhere to it. I don't think
1225 # this should be default, like it says in
1226 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1227 # todo: the bug for introducing this was about headers, but
1228 # the fix maybe is for all lines? one says gmail rejects, the
1229 # other says gmail does not reject. figure out and open a new bug.
1230 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1231
1232 # more verbose logs. used to use +all, but made it less for more efficiency.
1233 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1234
1235 # Based on spec, seems like a good idea to be nice.
1236 smtp_return_error_details = true
1237
1238 # default is 10. when exim has been down for a bit, fsf mailserver
1239 # will do a big send in one connection, then exim decides to put
1240 # the messages in the queue instead of delivering them, to avoid
1241 # spawning too many delivery processes. This is the same as the
1242 # fsfs value. And the corresponding one for how many messages
1243 # to send out in 1 connection remote_max_parallel = 256
1244 smtp_accept_queue_per_connection = 500
1245
1246
1247 DKIM_CANON = relaxed
1248 DKIM_SELECTOR = li
1249
1250
1251 # The file is based on the outgoing domain-name in the from-header.
1252 # sign if key exists
1253 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1254
1255 # most of the ones that gmail seems to use.
1256 # Exim has horrible default of signing unincluded
1257 # list- headers since they got mentioned in an
1258 # rfc, but this messes up mailing lists, like gnu/debian which want to
1259 # keep your dkim signature intact but add list- headers.
1260 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1261
1262 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1263
1264 hostlist iank_trusted = <; \
1265 # veth0
1266 10.173.8.1 ; \
1267 # li li_ip6
1268 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1269 # li_vpn_net li_vpn_net_ip6s
1270 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1271 # bk bk_ip6
1272 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1273 # je je_ipv6
1274 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1275 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1276 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1277
1278
1279 # this is the default delay_warning_condition, plus matching on local_domains.
1280 # If I have some problem with my local system that causes delayed delivery,
1281 # I dont want to send warnings out to non-local domains.
1282 delay_warning_condition = ${if or {\
1283 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1284 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1285 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1286 { match_domain{$domain}{+local_domains} }\
1287 } {no}{yes}}
1288
1289
1290 # enable 587 in addition to the default 25, so that
1291 # i can send mail where port 25 is firewalled by isp
1292 daemon_smtp_ports = 25 : 587 : 10025
1293 # default of 25, can get stuck when catching up on mail
1294 smtp_accept_max = 400
1295 smtp_accept_reserve = 100
1296 smtp_reserve_hosts = +iank_trusted
1297
1298 # Rules that make receiving more liberal should be on backup hosts
1299 # so that we dont reject mail accepted by MAIL_HOST
1300 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1301 EOF
1302
1303 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1304 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1305 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1306 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1307 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1308 EOF
1309 else
1310 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1311 # From comments in
1312 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1313 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1314 # There could be some circumstance when the
1315 # from: isnt our domain, but the envelope sender is
1316 # and so still want to sign, but I cant think of any case.
1317 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1318 EOF
1319 fi
1320
1321 rm -fv /etc/exim4/rcpt_local_acl # old path
1322
1323 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1324 # This acl already exists in rcpt, this just makes it more widespread.
1325 # See the comment there for its rationale. The reason it needs to be
1326 # more widespread is that I've turned on sender verification, but cron
1327 # emails can fail sender verification since I may be in a network that
1328 # doesn't have my local dns.
1329 accept
1330 authenticated = *
1331
1332 # i setup a local programs smtp to mail.iankelling.org, this
1333 # skips sender verification for it.
1334 accept
1335 hosts = 10.173.8.1
1336 EOF
1337
1338 rm -fv /etc/exim4/data_local_acl # old path
1339
1340 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1341 # Except for the "condition =", this was
1342 # a comment in the check_data acl. The comment about this not
1343 # being suitable has been changed in newer exim versions. The only thing
1344 # related I found was to
1345 # add the condition =, cuz spamassassin has problems with big
1346 # messages and spammers don't bother with big messages,
1347 # but I've increased the size from 10k
1348 # suggested in official docs, and 100k in the wiki example because
1349 # those docs are rather old and I see a 110k spam message
1350 # pretty quickly looking through my spam folder.
1351
1352 warn
1353 !hosts = +iank_trusted
1354 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1355
1356 warn
1357 !hosts = +iank_trusted
1358 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1359 !authenticated = plain_server:login_server
1360 condition = ${if < {$message_size}{5000K}}
1361 spam = Debian-exim:true
1362 add_header = X-Spam_score_int: $spam_score_int
1363 add_header = X-Spam_score: $spam_score
1364 add_header = X-Spam_bar: $spam_bar
1365 add_header = X-Spam_report: $spam_report
1366 add_header = X-Spam_action: $spam_action
1367
1368
1369 #accept
1370 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1371 # dmarc_status = reject:quarantine
1372 # add_header = Reply-to: dmarctest@iankelling.org
1373
1374 EOF
1375
1376
1377 # old file
1378 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1379 /etc/exim4/conf.d/router/865_backup_redir \
1380 /etc/exim4/conf.d/router/870_backup_local
1381
1382 # It is important for this to exist everywhere except in MAIL_HOST
1383 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1384 # but that is a problem if we change mail host and still have something
1385 # in the queue which was destined for this router, but hosts were
1386 # unreachable, the routers will be reevaluated on the next retry.
1387 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1388 ### router/900_exim4-config_local_user
1389 #################################
1390
1391 backup_copy:
1392 driver = manualroute
1393 domains = eximbackup.b8.nz
1394 transport = backup_remote
1395 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1396 # note changes here also require change in passwd.client
1397 route_list = * eximbackup.b8.nz
1398 same_domain_copy_routing = yes
1399 errors_to = alerts@iankelling.org
1400 no_more
1401 EOF
1402
1403
1404 # exim4-config transports are the same as default except for
1405 # message_linelength_limit = 2097152
1406 #
1407 # TODO: copy the defaults into their own file, and setup a cronjob so
1408 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1409
1410 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1411 ### transport/30_exim4-config_remote_smtp_smarthost
1412 #################################
1413
1414 # This transport is used for delivering messages over SMTP connections
1415 # to a smarthost. The local host tries to authenticate.
1416 # This transport is used for smarthost and satellite configurations.
1417
1418 remote_smtp_smarthost:
1419 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1420 driver = smtp
1421 message_linelength_limit = 2097152
1422 multi_domain
1423 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1424 {\
1425 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1426 }\
1427 {} \
1428 }
1429 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1430 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1431 .endif
1432 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1433 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1434 .endif
1435 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1436 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1437 .endif
1438 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1439 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1440 .endif
1441 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1442 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1443 .endif
1444 .ifdef REMOTE_SMTP_RETURN_PATH
1445 return_path = REMOTE_SMTP_RETURN_PATH
1446 .endif
1447 .ifdef REMOTE_SMTP_HELO_DATA
1448 helo_data=REMOTE_SMTP_HELO_DATA
1449 .endif
1450 .ifdef TLS_DH_MIN_BITS
1451 tls_dh_min_bits = TLS_DH_MIN_BITS
1452 .endif
1453 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1454 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1455 .endif
1456 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1457 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1458 .endif
1459 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1460 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1461 .endif
1462 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1463 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1464 .endif
1465 EOF
1466
1467 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1468 ### transport/30_exim4-config_remote_smtp
1469 #################################
1470 # This transport is used for delivering messages over SMTP connections.
1471
1472 remote_smtp:
1473 debug_print = "T: remote_smtp for $local_part@$domain"
1474 driver = smtp
1475 message_linelength_limit = 2097152
1476 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1477 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1478 .endif
1479 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1480 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1481 .endif
1482 .ifdef REMOTE_SMTP_RETURN_PATH
1483 return_path = REMOTE_SMTP_RETURN_PATH
1484 .endif
1485 .ifdef REMOTE_SMTP_HELO_DATA
1486 helo_data=REMOTE_SMTP_HELO_DATA
1487 .endif
1488 .ifdef REMOTE_SMTP_INTERFACE
1489 interface = REMOTE_SMTP_INTERFACE
1490 .endif
1491 .ifdef DKIM_DOMAIN
1492 dkim_domain = DKIM_DOMAIN
1493 .endif
1494 .ifdef DKIM_IDENTITY
1495 dkim_identity = DKIM_IDENTITY
1496 .endif
1497 .ifdef DKIM_SELECTOR
1498 dkim_selector = DKIM_SELECTOR
1499 .endif
1500 .ifdef DKIM_PRIVATE_KEY
1501 dkim_private_key = DKIM_PRIVATE_KEY
1502 .endif
1503 .ifdef DKIM_CANON
1504 dkim_canon = DKIM_CANON
1505 .endif
1506 .ifdef DKIM_STRICT
1507 dkim_strict = DKIM_STRICT
1508 .endif
1509 .ifdef DKIM_SIGN_HEADERS
1510 dkim_sign_headers = DKIM_SIGN_HEADERS
1511 .endif
1512 .ifdef DKIM_TIMESTAMPS
1513 dkim_timestamps = DKIM_TIMESTAMPS
1514 .endif
1515 .ifdef TLS_DH_MIN_BITS
1516 tls_dh_min_bits = TLS_DH_MIN_BITS
1517 .endif
1518 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1519 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1520 .endif
1521 .ifdef REMOTE_SMTP_PRIVATEKEY
1522 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1523 .endif
1524 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1525 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1526 .endif
1527 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1528 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1529 .endif
1530
1531 EOF
1532
1533 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1534 backup_remote:
1535 driver = smtp
1536 multi_domain
1537 message_linelength_limit = 2097152
1538 hosts_require_auth = *
1539 hosts_try_auth = *
1540 envelope_to_add
1541 # manual return path because we want it to be the envelope sender
1542 # we got not the one we are using in this smtp transport
1543 headers_add = "Return-path: $sender_address"
1544 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1545 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1546 .endif
1547 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1548 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1549 .endif
1550 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1551 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1552 .endif
1553 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1554 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1555 .endif
1556 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1557 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1558 .endif
1559 .ifdef REMOTE_SMTP_HELO_DATA
1560 helo_data=REMOTE_SMTP_HELO_DATA
1561 .endif
1562 .ifdef TLS_DH_MIN_BITS
1563 tls_dh_min_bits = TLS_DH_MIN_BITS
1564 .endif
1565 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1566 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1567 .endif
1568 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1569 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1570 .endif
1571 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1572 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1573 .endif
1574 EOF
1575
1576 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1577 ### router/900_exim4-config_local_user
1578 #################################
1579
1580 # This router matches local user mailboxes. If the router fails, the error
1581 # message is "Unknown user".
1582 local_user:
1583 debug_print = "R: local_user for $local_part@$domain"
1584 driver = accept
1585 domains = +local_domains
1586 # ian: default file except where mentioned.
1587 # ian: commented this. I get all local parts. for bk, an rcpt
1588 # check handles checking with dovecot, and the only router
1589 # after this is root.
1590 # local_parts = ! root
1591 transport = LOCAL_DELIVERY
1592 cannot_route_message = Unknown user
1593 # ian: added for + addressing.
1594 local_part_suffix = +*
1595 local_part_suffix_optional
1596 EOF
1597 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1598 dovecot_lmtp:
1599 driver = lmtp
1600 socket = /var/run/dovecot/lmtp
1601 #maximum number of deliveries per batch, default 1
1602 batch_max = 200
1603 envelope_to_add
1604 EOF
1605
1606 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1607 # same as debians 30_exim4-config_remote_smtp, but
1608 # with interface added at the end.
1609
1610 remote_smtp_vpn:
1611 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1612 driver = smtp
1613 message_linelength_limit = 2097152
1614 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1615 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1616 .endif
1617 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1618 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1619 .endif
1620 .ifdef REMOTE_SMTP_RETURN_PATH
1621 return_path = REMOTE_SMTP_RETURN_PATH
1622 .endif
1623 .ifdef REMOTE_SMTP_HELO_DATA
1624 helo_data=REMOTE_SMTP_HELO_DATA
1625 .endif
1626 .ifdef DKIM_DOMAIN
1627 dkim_domain = DKIM_DOMAIN
1628 .endif
1629 .ifdef DKIM_SELECTOR
1630 dkim_selector = DKIM_SELECTOR
1631 .endif
1632 .ifdef DKIM_PRIVATE_KEY
1633 dkim_private_key = DKIM_PRIVATE_KEY
1634 .endif
1635 .ifdef DKIM_CANON
1636 dkim_canon = DKIM_CANON
1637 .endif
1638 .ifdef DKIM_STRICT
1639 dkim_strict = DKIM_STRICT
1640 .endif
1641 .ifdef DKIM_SIGN_HEADERS
1642 dkim_sign_headers = DKIM_SIGN_HEADERS
1643 .endif
1644 .ifdef TLS_DH_MIN_BITS
1645 tls_dh_min_bits = TLS_DH_MIN_BITS
1646 .endif
1647 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1648 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1649 .endif
1650 .ifdef REMOTE_SMTP_PRIVATEKEY
1651 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1652 .endif
1653 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1654 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1655 .endif
1656 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1657 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1658 .endif
1659 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1660 EOF
1661
1662 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1663 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1664
1665 smarthost_dkim:
1666 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1667 driver = smtp
1668 message_linelength_limit = 2097152
1669 multi_domain
1670 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1671 {\
1672 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1673 }\
1674 {} \
1675 }
1676 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1677 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1678 .endif
1679 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1680 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1681 .endif
1682 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1683 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1684 .endif
1685 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1686 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1687 .endif
1688 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1689 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1690 .endif
1691 .ifdef REMOTE_SMTP_RETURN_PATH
1692 return_path = REMOTE_SMTP_RETURN_PATH
1693 .endif
1694 .ifdef REMOTE_SMTP_HELO_DATA
1695 helo_data=REMOTE_SMTP_HELO_DATA
1696 .endif
1697 .ifdef TLS_DH_MIN_BITS
1698 tls_dh_min_bits = TLS_DH_MIN_BITS
1699 .endif
1700 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1701 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1702 .endif
1703 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1704 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1705 .endif
1706 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1707 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1708 .endif
1709 .ifdef DKIM_DOMAIN
1710 dkim_domain = DKIM_DOMAIN
1711 .endif
1712 .ifdef DKIM_SELECTOR
1713 dkim_selector = DKIM_SELECTOR
1714 .endif
1715 .ifdef DKIM_PRIVATE_KEY
1716 dkim_private_key = DKIM_PRIVATE_KEY
1717 .endif
1718 .ifdef DKIM_CANON
1719 dkim_canon = DKIM_CANON
1720 .endif
1721 .ifdef DKIM_STRICT
1722 dkim_strict = DKIM_STRICT
1723 .endif
1724 .ifdef DKIM_SIGN_HEADERS
1725 dkim_sign_headers = DKIM_SIGN_HEADERS
1726 .endif
1727 EOF
1728
1729
1730 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1731 # default stuff, i havent checked if its needed
1732 dc_minimaldns='false'
1733 CFILEMODE='644'
1734 dc_use_split_config='true'
1735 dc_mailname_in_oh='true'
1736 EOF
1737
1738
1739 # * radicale
1740 if mailhost; then
1741 if ! mountpoint /o; then
1742 echo "error /o is not a mountpoint" >&2
1743 exit 1
1744 fi
1745
1746 # davx/davdroid setup instructions at the bottom
1747
1748 # main docs:
1749 # http://radicale.org/user_documentation/
1750 # https://davdroid.bitfire.at/configuration/
1751
1752 # note on debugging: if radicale can't bind to the address,
1753 # in the log it just says "Starting Radicale". If you run
1754 # it in the foreground, it will give more info. Background
1755 # plus debug does not help.
1756 # sudo -u radicale radicale -D
1757
1758 # created password file with:
1759 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1760 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1761 # # setup chgrp www-data in ./conflink
1762
1763 pi-nostart radicale
1764 m usermod -a -G radicale iank
1765
1766 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1767 [Unit]
1768
1769 After=network.target network-online.target mailnn.service $vpnser
1770
1771 Wants=$vpnser
1772 JoinsNamespaceOf=mailnn.service
1773 StartLimitIntervalSec=0
1774
1775 [Service]
1776 PrivateNetwork=true
1777 BindPaths=$bindpaths
1778 Restart=always
1779 # time to sleep before restarting a service
1780 RestartSec=20
1781
1782 [Install]
1783 # for openvpn
1784 RequiredBy=$vpnser
1785 EOF
1786
1787
1788 # use persistent uid/gid
1789 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1790 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1791 if [[ $uid != 609 ]]; then
1792 m systemctl stop radicale ||:
1793 m usermod -u 609 radicale
1794 m groupmod -g 609 radicale
1795 m usermod -g 609 radicale
1796 fi
1797 m find /o/radicale -xdev -exec chown -h 609 {} +
1798 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1799
1800
1801 # I moved /var/lib/radicale after it's initialization.
1802 # I did a sudo -u radicale git init in the collections subfolder
1803 # after it gets created, per the git docs.
1804 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1805
1806 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1807
1808 # more config is for li in distro-end
1809
1810 # coment in this file says this is needed for it to run on startup
1811 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1812
1813 # comments say default is 0.0.0.0:5232
1814 m setini hosts 10.8.0.4:5232 server
1815 # https://radicale.org/2.1.html
1816 m setini type http_x_remote_user auth
1817
1818
1819 # disable power management feature, set to 240 min sync interval,
1820 # so it shouldn't be bad.
1821
1822 # davx^5 from f-droid
1823 # login with url and user name
1824 # url https://cal.iankelling.org/ian
1825 # username ian
1826 # pass, see password manager for radicale
1827 #
1828 # add account dialog:
1829 #
1830 # set account name as ian@iankelling.org, per help text below the
1831 # field.
1832 #
1833 # switch to groups are per-contact categories,
1834 # per https://davdroid.bitfire.at/configuration/radicale/
1835 #
1836 #
1837 # After setting up account, I added one address book, named
1838 # ianaddr. calender was already created, named ian. checked boxes under
1839 # both. synced.
1840 #
1841 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1842 #
1843 # ignorable background info:
1844 #
1845 # opentasks uses the calendar file.
1846 #
1847 # The address book I created got a uuid as a name for the file. Note
1848 # the .props file says if it's a calendar or addressbook.
1849 #
1850 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1851 # both show the requests happening. Without creating the address book,
1852 # after creating a contact, a sync would delete it.
1853 #
1854 # Address books correspond to .props files in the radicale dir.
1855 #
1856 # Some background is here,
1857 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1858 # which shows separate vcard option is from rfc 6350, the other is 2426,
1859 # radicale page says it implements the former not the latter,
1860 # which conflicts with the documentation of which to select, but whatever.
1861 # http://radicale.org/technical_choices/
1862 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1863 #
1864 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1865
1866 # Note, radicale had built-in git support to track changes, but they
1867 # removed it in 2.0.
1868
1869 fi
1870
1871 # * dovecot
1872
1873 # ** $MAIL_HOST|bk|je)
1874 case $HOSTNAME in
1875 $MAIL_HOST|bk|je)
1876 # based on a little google and package search, just the dovecot
1877 # packages we need instead of dovecot-common.
1878 #
1879 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1880 # directly. The reason to do this is to use dovecot\'s sieve, which
1881 # can generally do more than exims filters (a few things less) and
1882 # sieve has the benefit of being supported in postfix and
1883 # proprietary/weird environments, so there is more examples on the
1884 # internet.
1885 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1886
1887 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1888 if [[ -e $f ]]; then
1889 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1890 break
1891 fi
1892 done
1893 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1894 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1895 done
1896
1897 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1898 u /etc/dovecot/dhparam <<'EOF'
1899 -----BEGIN DH PARAMETERS-----
1900 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1901 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1902 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1903 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1904 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1905 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1906 -----END DH PARAMETERS-----
1907 EOF
1908 {
1909
1910 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1911 cat <<'EOF'
1912 ssl_cert = </etc/exim4/fullchain.pem
1913 ssl_key = </etc/exim4/privkey.pem
1914 EOF
1915 else
1916 # We have a lets encrypt hooks that puts things here.
1917 # This is just for bk, which uses the vpn cert in exim
1918 # for sending mail, but the local hostname cert for
1919 # dovecot.
1920 cat <<'EOF'
1921 ssl_cert = </etc/exim4/exim.crt
1922 ssl_key = </etc/exim4/exim.key
1923 EOF
1924 fi
1925
1926 cat <<'EOF'
1927 # https://ssl-config.mozilla.org
1928 ssl = required
1929 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
1930 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1931 ssl_protocols = TLSv1.2
1932 ssl_prefer_server_ciphers = no
1933
1934 protocol lmtp {
1935 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1936 # default is just $mail_plugins
1937 mail_plugins = $mail_plugins sieve
1938 }
1939 EOF
1940 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
1941 cat <<EOF
1942 ssl_dh = </etc/dovecot/dhparam
1943 EOF
1944 fi
1945 } >/etc/dovecot/local.conf
1946
1947 ;;&
1948
1949 # ** $MAIL_HOST)
1950 $MAIL_HOST)
1951 # If we changed 90-sieve.conf and removed the active part of the
1952 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1953 # default config if not needed. This won\'t work as a symlink in /a/c
1954 # unfortunately.
1955 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1956
1957 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1958 m touch $uhome/sieve/personal{,end}{,test}.sieve
1959 fi
1960
1961 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1962 cat >>/etc/dovecot/local.conf <<EOF
1963 # simple password file based login
1964 !include conf.d/auth-passwdfile.conf.ext
1965
1966 # ian: %u is used for alerts user vs iank
1967 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1968 mail_uid = $u
1969 mail_gid = $u
1970
1971 protocol lmtp {
1972 # For a normal setup with exim, we need something like this, which
1973 # removes the domain part
1974 # auth_username_format = %Ln
1975 #
1976 # or else # Exim says something like
1977 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1978 # Dovecot verbose log says something like
1979 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1980 # reference: http://wiki.dovecot.org/LMTP/Exim
1981 #
1982 # However, I use this to direct all mail to the same inbox.
1983 # A normal way to do this, which I did at first is to have
1984 # a router in exim almost at the end, eg 950,
1985 #local_catchall:
1986 # debug_print = "R: catchall for \$local_part@\$domain"
1987 # driver = redirect
1988 # domains = +local_domains
1989 # data = $u
1990 # based on
1991 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1992 # with superflous options removed.
1993 # However, this causes the envelope to be rewritten,
1994 # which makes filtering into mailboxes a little less robust or more complicated,
1995 # so I've done it this way instead. it also requires
1996 # modifying the local router in exim.
1997 auth_username_format = $u
1998 }
1999 EOF
2000 ;;&
2001 # ** bk|je)
2002 bk|je)
2003 chown -R mail.mail /m/md
2004
2005 f=/etc/dovecot/conf.d/10-auth.conf
2006 if [[ -e $f ]]; then
2007 mv $f $f-iank-disabled
2008 fi
2009
2010 cat >>/etc/dovecot/local.conf <<EOF
2011 !include /etc/dovecot/local.conf.ext
2012
2013 # for debugging info, uncomment these.
2014 # logs go to syslog and to /var/log/mail.log
2015 #auth_verbose=yes
2016 #mail_debug=yes
2017
2018
2019 protocol lmtp {
2020 # This downcases the localpart. default is case sensitive.
2021 # case sensitive local part will miss out on valid email when some person or system
2022 # mistakenly capitalizes things.
2023 auth_username_format = %Lu
2024 }
2025
2026 # make 147 only listen on localhost, plan to use for nextcloud.
2027 # copied from mailinabox
2028 service imap-login {
2029 inet_listener imap {
2030 address = 127.0.0.1
2031 }
2032 }
2033 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2034 service auth {
2035 unix_listener auth-client {
2036 user = Debian-exim
2037 group = Debian-exim
2038 }
2039 }
2040
2041
2042 plugin {
2043 sieve_before = /etc/dovecot/sieve-spam.sieve
2044 # from mailinabox
2045 sieve = /m/sieve/%d/%n.sieve
2046 sieve_dir = /m/sieve/%d/%n
2047 }
2048
2049
2050 # all taken from mailinabox.
2051 mail_location = maildir:/m/md/%d/%n
2052 # meh, ok.
2053 mail_privileged_group = mail
2054 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2055 first_valid_uid = 1
2056
2057 # todo: test these changes in the universal config
2058 # mailboxes taken from mailinabox but removed
2059 # settings duplicate to defaults
2060 namespace inbox {
2061 mailbox INBOX {
2062 auto = subscribe
2063 }
2064 mailbox Spam {
2065 special_use = \Junk
2066 auto = subscribe
2067 }
2068 mailbox Drafts {
2069 auto = subscribe
2070 }
2071 mailbox Sent {
2072 auto = subscribe
2073 }
2074 mailbox Trash {
2075 auto = subscribe
2076 }
2077 mailbox Archive {
2078 special_use = \Archive
2079 auto = subscribe
2080 }
2081 }
2082 auth_mechanisms = plain login
2083 EOF
2084
2085 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2086 require ["regex", "fileinto", "imap4flags"];
2087
2088 if allof (header :regex "X-Spam-Status" "^Yes") {
2089 fileinto "Spam";
2090 stop;
2091 }
2092 EOF
2093
2094 u /etc/dovecot/local.conf.ext <<'EOF'
2095 passdb {
2096 driver = sql
2097 args = /etc/dovecot/dovecot-sql.conf.ext
2098 }
2099 userdb {
2100 driver = sql
2101 args = /etc/dovecot/dovecot-sql.conf.ext
2102 }
2103
2104 EOF
2105
2106 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2107 # from mailinabox
2108 driver = sqlite
2109 # for je and bk, populated the testignore users for the relevant domains
2110 connect = /m/rc/users.sqlite
2111 default_pass_scheme = SHA512-CRYPT
2112 password_query = SELECT email as user, password FROM users WHERE email='%u';
2113 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2114 iterate_query = SELECT email AS user FROM users;
2115 EOF
2116 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2117
2118 # db needs to be in a www-data writable directory
2119 db=/m/rc/users.sqlite
2120 if [[ ! -s $db ]]; then
2121 m mkdir -p /m/rc
2122 m sqlite3 $db <<'EOF'
2123 CREATE TABLE users (
2124 id INTEGER PRIMARY KEY AUTOINCREMENT,
2125 email TEXT NOT NULL UNIQUE,
2126 password TEXT NOT NULL,
2127 extra,
2128 privileges TEXT NOT NULL DEFAULT '');
2129 EOF
2130 fi
2131 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2132 #
2133 # example of adding a user:
2134 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2135 # sqlite3 /m/rc/users.sqlite <<'EOF'
2136 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2137 #EOF
2138 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2139
2140 # this should be at the end since it requires a valid dovecot config
2141 m sievec /etc/dovecot/sieve-spam.sieve
2142 ;;&
2143 # ** bk)
2144 bk)
2145 # roundcube uses this
2146 mkdir -p /m/sieve
2147 chown mail.mail /m/sieve
2148 m pi dovecot-managesieved
2149 ;;
2150 esac
2151
2152 # * thunderbird autoconfig setup
2153
2154 bkdomains=(expertpathologyreview.com amnimal.ninja)
2155 if [[ $HOSTNAME == bk ]]; then
2156 for domain in ${bkdomains[@]}; do
2157 m /a/exe/web-conf apache2 autoconfig.$domain
2158 dir=/var/www/autoconfig.$domain/html/mail
2159 m mkdir -p $dir
2160 # taken from mailinabox
2161 u $dir/config-v1.1.xml <<EOF
2162 <?xml version="1.0" encoding="UTF-8"?>
2163 <clientConfig version="1.1">
2164 <emailProvider id="$domain">
2165 <domain>$domain</domain>
2166
2167 <displayName>$domain Mail</displayName>
2168 <displayShortName>$domain</displayShortName>
2169
2170 <incomingServer type="imap">
2171 <hostname>mail2.iankelling.org</hostname>
2172 <port>993</port>
2173 <socketType>SSL</socketType>
2174 <username>%EMAILADDRESS%</username>
2175 <authentication>password-cleartext</authentication>
2176 </incomingServer>
2177
2178 <outgoingServer type="smtp">
2179 <hostname>mail2.iankelling.org</hostname>
2180 <port>587</port>
2181 <socketType>STARTTLS</socketType>
2182 <username>%EMAILADDRESS%</username>
2183 <authentication>password-cleartext</authentication>
2184 <addThisServer>true</addThisServer>
2185 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2186 </outgoingServer>
2187
2188 <documentation url="https://$domain/">
2189 <descr lang="en">$domain website.</descr>
2190 </documentation>
2191 </emailProvider>
2192
2193 <webMail>
2194 <loginPage url="https://$domain/roundcube" />
2195 <loginPageInfo url="https://$domain/roundcube" >
2196 <username>%EMAILADDRESS%</username>
2197 <usernameField id="rcmloginuser" name="_user" />
2198 <passwordField id="rcmloginpwd" name="_pass" />
2199 <loginButton id="rcmloginsubmit" />
2200 </loginPageInfo>
2201 </webMail>
2202 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2203 </clientConfig>
2204 EOF
2205 done
2206 fi
2207
2208 # * roundcube setup
2209
2210 if [[ $HOSTNAME == bk ]]; then
2211
2212 # zip according to /installer
2213 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2214 # $config['enable_installer'] = true;
2215 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2216
2217 ### begin composer install
2218 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2219 cd /usr/local/bin
2220 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2221 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2222 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2223
2224 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2225 then
2226 >&2 echo 'ERROR: Invalid installer checksum'
2227 rm composer-setup.php
2228 exit 1
2229 fi
2230
2231 php composer-setup.php --quiet
2232 rm composer-setup.php
2233
2234 # based on error when running composer
2235 mkdir /var/www/.composer
2236 chown www-data:www-data /var/www/.composer
2237
2238 ### end composer install
2239
2240 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2241 ncdirs=(/var/www/ncninja)
2242 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2243 # point debian cronjob to our local install, preventing daily cron error
2244
2245 # debian's cronjob will fail, remove both paths it uses just to be sure
2246 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2247
2248 #### begin dl roundcube
2249 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2250 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2251 cd /root
2252 if [[ -e $f ]]; then
2253 timestamp=$(stat -c %Y $f)
2254 else
2255 timestamp=0
2256 fi
2257 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2258 new_timestamp=$(stat -c %Y $f)
2259 for rcdir in ${rcdirs[@]}; do
2260 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2261 m tar -C /usr/local/lib --no-same-owner -zxf $f
2262 m rm -rf $rcdir
2263 m mv /usr/local/lib/roundcubemail-$v $rcdir
2264 fi
2265 done
2266 #### end dl roundcube
2267
2268 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2269 domain=${bkdomains[i]}
2270 rcdir=${rcdirs[i]}
2271 rcbase=${rcdir##*/}
2272 ncdir=${ncdirs[i]}
2273 myncdir=/root/${ncdir##*/}
2274 mkdir -p $myncdir
2275
2276 # copied from debians cronjob
2277 u /etc/cron.d/$rcbase <<EOF
2278 # Roundcube database cleaning: finally removes all records that are
2279 # marked as deleted.
2280 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2281 EOF
2282
2283 m /a/exe/web-conf - apache2 $domain <<EOF
2284 Alias /roundcube $rcdir
2285 ### begin roundcube settings
2286 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2287 <Directory $rcdir/>
2288 Options +FollowSymLinks
2289 # This is needed to parse $rcdir/.htaccess.
2290 AllowOverride All
2291 Require all granted
2292 </Directory>
2293 # Protecting basic directories:
2294 <Directory $rcdir/config>
2295 Options -FollowSymLinks
2296 AllowOverride None
2297 </Directory>
2298 ### end roundcube settings
2299
2300
2301 ### begin nextcloud settings
2302 Alias /nextcloud "$ncdir/"
2303 <Directory $ncdir/>
2304 Require all granted
2305 AllowOverride All
2306 Options FollowSymLinks MultiViews
2307
2308 <IfModule mod_dav.c>
2309 Dav off
2310 </IfModule>
2311
2312 </Directory>
2313
2314 # based on install checker, links to
2315 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2316 # their example was a bit wrong, I figured it out by adding
2317 # LogLevel warn rewrite:trace5
2318 # then watching the apache logs
2319
2320 RewriteEngine on
2321 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2322 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2323 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2324 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2325 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2326 ### end nextcloud settings
2327 EOF
2328 if [[ ! -e $rcdir/config/secret ]]; then
2329 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2330 fi
2331 secret=$(cat $rcdir/config/secret)
2332
2333 rclogdir=/var/log/$rcbase
2334 rctmpdir=/var/tmp/$rcbase
2335 rcdb=/m/rc/$rcbase.sqlite
2336 # config from mailinabox
2337 u $rcdir/config/config.inc.php <<EOF
2338 <?php
2339 \$config = array();
2340 # debian creates this for us
2341 \$config['log_dir'] = '$rclogdir/';
2342 # debian also creates a temp dir, but it is under its install dir,
2343 # seems better to have our own.
2344 \$config['temp_dir'] = '$rctmpdir/';
2345 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2346 \$config['default_host'] = 'ssl://localhost';
2347 \$config['default_port'] = 993;
2348 \$config['imap_conn_options'] = array(
2349 'ssl' => array(
2350 'verify_peer' => false,
2351 'verify_peer_name' => false,
2352 ),
2353 );
2354 \$config['imap_timeout'] = 15;
2355 \$config['smtp_server'] = 'tls://127.0.0.1';
2356 \$config['smtp_conn_options'] = array(
2357 'ssl' => array(
2358 'verify_peer' => false,
2359 'verify_peer_name' => false,
2360 ),
2361 );
2362 \$config['product_name'] = 'webmail';
2363 \$config['des_key'] = '$secret';
2364 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2365 \$config['skin'] = 'elastic';
2366 \$config['login_autocomplete'] = 2;
2367 \$config['password_charset'] = 'UTF-8';
2368 \$config['junk_mbox'] = 'Spam';
2369 # disable builtin addressbook
2370 \$config['address_book_type'] = '';
2371 ?>
2372 EOF
2373
2374 m mkdir -p $rclogdir
2375 m chmod 750 $rclogdir
2376 m chown www-data:adm $rclogdir
2377 # note: subscribed to updates:
2378 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2379 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2380 m mkdir -p $rctmpdir /m/rc
2381 m chown -R www-data.www-data $rctmpdir /m/rc
2382 m chmod 750 $rctmpdir
2383 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2384 # todo: check for other mailinabox things
2385 m sudo -u www-data touch $rclogdir/errors.log
2386
2387 #### begin carddav install
2388 # This is the official roundcube carddav repo.
2389 # Install doc suggests downloading with composer, but that
2390 # didnt work, it said some ldap package for roundcube was missing,
2391 # but I dont want to download some extra ldap thing.
2392 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2393 verf=$rcdir/plugins/carddav/myversion
2394 upgrade=false
2395 install=false
2396 v=5.0.1
2397 if [[ -e $verf ]]; then
2398 if [[ $(cat $verf) != "$v" ]]; then
2399 install=true
2400 upgrade=true
2401 fi
2402 else
2403 install=true
2404 fi
2405 if $install; then
2406 m rm -rf $rcdir/plugins/carddav
2407 tmpd=$(mktemp -d)
2408 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2409 cd $rcdir/plugins
2410 tar xzf $tmpd/t.tgz
2411 rm -rf $tmpd
2412 m chown -R www-data:www-data $rcdir/plugins/carddav
2413 m cd $rcdir/plugins/carddav
2414 if $upgrade; then
2415 m sudo -u www-data composer.phar update --no-dev
2416 else
2417 m sudo -u www-data composer.phar install --no-dev
2418 fi
2419 m chown -R root:root $rcdir/plugins/carddav
2420 echo $v >$verf
2421 fi
2422
2423 # So, strangely, this worked in initial testing, but then
2424 # on first run it wouldn't show the existing contacts until
2425 # I went into the carddav settings and did "force immediate sync",
2426 # which seemed to fix things. Note, some of these settings
2427 # get initalized per/addressbook in the db, then need changing
2428 # there or through the settings menu.
2429
2430 # About categories, see https://www.davx5.com/tested-with/nextcloud
2431 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2432 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2433 <?php
2434 \$prefs['_GLOBAL']['hide_preferences'] = false;
2435 \$prefs['davserver'] = array(
2436 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2437 'name' => 'Main',
2438 'username' => '%u', // login username
2439 'password' => '%p', // login password
2440 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2441 'active' => true,
2442 'readonly' => false,
2443 'refresh_time' => '00:10:00',
2444 'fixed' => array('username','password'),
2445 'use_categories' => false,
2446 'hide' => false,
2447 );
2448 ?>
2449 EOF
2450 #### end carddav install
2451
2452 cd $rcdir/plugins
2453 if [[ ! -d html5_notifier ]]; then
2454 m git clone https://github.com/stremlau/html5_notifier
2455 fi
2456 cd $rcdir/plugins/html5_notifier
2457 m git pull --rebase
2458
2459 # todo: try out roundcube plugins: thunderbird labels
2460
2461 # Password changing plugin settings
2462 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2463 # following are from mailinabox
2464 $config['password_minimum_length'] = 8;
2465 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2466 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2467 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2468 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2469 $config['password_dovecotpw_with_method'] = true;
2470 EOF
2471 # so PHP can use doveadm, for the password changing plugin
2472 m usermod -a -G dovecot www-data
2473 m usermod -a -G mail $u
2474
2475 # so php can update passwords
2476 m chown www-data:dovecot /m/rc/users.sqlite
2477 m chmod 664 /m/rc/users.sqlite
2478
2479 # Run Roundcube database migration script (database is created if it does not exist)
2480 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2481 m chown www-data:www-data $rcdb
2482 m chmod 664 $rcdb
2483 done # end loop over domains and rcdirs
2484
2485 ### begin php setup for rc ###
2486 # Enable PHP modules.
2487 m phpenmod -v php mcrypt imap
2488 # dpkg says this is required.
2489 # nextcloud needs these too
2490 m a2enmod proxy_fcgi setenvif
2491 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2492 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2493 m a2enconf $fpm
2494 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2495 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2496 m a2dismod php$phpver
2497 # according to /install, we should set date.timezone,
2498 # but that is dumb, the system already has the right zone in
2499 # $rclogdir/errors.log
2500 # todo: consider other settings in
2501 # /a/opt/mailinabox/setup/nextcloud.sh
2502 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2503 apc.enable_cli = 1
2504 EOF
2505
2506 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2507 date.timezone = "America/New_York"
2508 # for nextcloud
2509 upload_max_filesize = 2000M
2510 post_max_size = 2000M
2511 # install checker, nextcloud/settings/admin/overview
2512 memory_limit = 512M
2513 EOF
2514 m systemctl restart $fpm
2515 # dunno if reload/restart is needed
2516 m systemctl reload apache2
2517 # note bk backups are defined in crontab outside this file
2518 ### end php setup for rc ###
2519
2520 fi # end roundcube setup
2521
2522 # * nextcloud setup
2523
2524 if [[ $HOSTNAME == bk ]]; then
2525 # from install checker, nextcloud/settings/admin/overview and
2526 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2527 # curl from the web installer requirement, but i switched to cli
2528 # it recommends php-file info, but that is part of php7.3-common, already got installed
2529 # with roundcube.
2530 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2531
2532 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2533 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2534 [www]
2535 clear_env = no
2536 EOF
2537
2538 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2539 domain=${bkdomains[i]}
2540 ncdir=${ncdirs[i]}
2541 ncbase=${ncdir##*/}
2542 m cd /var/www
2543 if [[ ! -e $ncdir/index.php ]]; then
2544 # if we wanted to only install a specific version, use something like
2545 # file=latest-22.zip
2546 file=latest.zip
2547 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2548 m rm -rf nextcloud
2549 m unzip -q $file
2550 m rm -f $file
2551 m chown -R www-data.www-data nextcloud
2552 m mv nextcloud $ncdir
2553 fi
2554
2555 if [[ ! -e $myncdir/done-install ]]; then
2556 m cd $ncdir
2557 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2558 m touch $myncdir/done-install
2559 fi
2560
2561 # note, strange this happend where updater did not increment the version var,
2562 # mine was stuck on 20. I manually updated it.
2563 m cd $ncdir/config
2564 if [[ ! -e $myncdir/config.php-orig ]]; then
2565 m cp -a config.php $myncdir/config.php-orig
2566 fi
2567 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2568 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2569 \$CONFIG["mail_smtpmode"] = "sendmail";
2570 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2571 \$CONFIG["mail_smtpport"] = 25;
2572 \$CONFIG["mail_smtptimeout"] = 10;
2573 \$CONFIG["mail_smtpsecure"] = "";
2574 \$CONFIG["mail_smtpauth"] = false;
2575 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2576 \$CONFIG["mail_smtpname"] = "";
2577 \$CONFIG["mail_smtppassword"] = "";
2578 \$CONFIG["mail_domain"] = "$domain";
2579
2580 # https://github.com/nextcloud/user_external#readme
2581 # plus mailinabox example
2582 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2583
2584
2585 # based on installer check
2586 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2587 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2588
2589 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2590 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2591 \$CONFIG['trusted_domains'] = array (
2592 0 => '$domain',
2593 );
2594 #\$CONFIG[''] = '';
2595 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2596 var_export(\$CONFIG);
2597 fwrite(STDOUT, ";\n");
2598 EOF
2599 e running php $myncdir/tmp.php
2600 # note: we leave it around place for debugging
2601 php $myncdir/tmp.php >config.php
2602 cd $ncdir
2603 m sudo -u www-data php occ maintenance:update:htaccess
2604 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2605 # user_external not compaible with nc 23
2606 for app in contacts calendar; do
2607 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2608 cd $ncdir
2609 m sudo -u www-data php occ app:install $app
2610 fi
2611 done
2612 u /etc/systemd/system/$ncbase.service <<EOF
2613 [Unit]
2614 Description=ncup $ncbase
2615 After=multi-user.target
2616
2617 [Service]
2618 Type=oneshot
2619 ExecStart=/usr/local/bin/ncup $ncbase
2620 User=www-data
2621 IOSchedulingClass=idle
2622 CPUSchedulingPolicy=idle
2623 EOF
2624 u /etc/systemd/system/$ncbase.timer <<EOF
2625 [Unit]
2626 Description=ncup $ncbase timer
2627
2628 [Timer]
2629 OnCalendar=Daily
2630
2631 [Install]
2632 WantedBy=timers.target
2633 EOF
2634 systemctl enable --now $ncbase.timer
2635 u /usr/local/bin/ncup <<'EOFOUTER'
2636 #!/bin/bash
2637
2638 source /usr/local/lib/err
2639
2640 m() { printf "%s\n" "$*"; "$@"; }
2641 err-cleanup() {
2642 echo failed nextcloud update for $ncbase >&2
2643 # -odf or else systemd will kill the background delivery process
2644 # and the message will sit in the queue until the next queue run.
2645 exim -odf -t <<EOF
2646 To: alerts@iankelling.org
2647 From: www-data@$(hostname -f)
2648 Subject: failed nextcloud update for $ncbase
2649
2650 For logs, run: jr -u $ncbase
2651 EOF
2652 }
2653
2654 if [[ $(id -u -n) != www-data ]]; then
2655 echo error: running as wrong user: $(id -u -n), expected www-data
2656 exit 1
2657 fi
2658
2659 if [[ ! $1 ]]; then
2660 echo error: expected an arg, nextcloud relative base dir
2661 exit 1
2662 fi
2663
2664 ncbase=$1
2665 cd /var/www/$ncbase
2666 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2667 # the docs claim this is all you need, which is not true.
2668 # You will go to the web ui and it will say that you need to click a button to update,
2669 # or that you can run occ upgrade
2670 m php /var/www/$ncbase/updater/updater.phar -n
2671 # throw a sleep in just because who knows what else is undocumented
2672 sleep 5
2673 ./occ upgrade
2674 EOFOUTER
2675 chmod +x /usr/local/bin/ncup
2676
2677 mkdir -p /var/www/cron-errors
2678 chown www-data.www-data /var/www/cron-errors
2679 u /etc/cron.d/$ncbase <<EOF
2680 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2681 SHELL=/bin/bash
2682 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2683 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2684 EOF
2685
2686 done
2687 fi
2688
2689
2690 # * exim host conditional config
2691
2692 # ** exim certs
2693
2694 all_dirs=(/p/c/filesystem)
2695 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2696 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2697 done
2698 files=()
2699 for d in ${all_dirs[@]}; do
2700 f=$d/etc/exim4/passwd
2701 if [[ -e $f ]]; then
2702 files+=($f)
2703 fi
2704 tmp=($d/etc/exim4/*.pem)
2705 if (( ${#tmp[@]} )); then
2706 files+=(${tmp[@]})
2707 fi
2708 done
2709
2710 if (( ${#files[@]} )); then
2711 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2712 fi
2713
2714
2715 # ** exim: auth
2716
2717 case $HOSTNAME in
2718 bk|je)
2719 # avoid accepting mail for invalid users
2720 # https://wiki.dovecot.org/LMTP/Exim
2721 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2722 deny
2723 message = invalid recipient
2724 domains = +local_domains
2725 !verify = recipient/callout=no_cache
2726 EOF
2727 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2728 dovecot_plain:
2729 driver = dovecot
2730 public_name = PLAIN
2731 server_socket = /var/run/dovecot/auth-client
2732 server_set_id = $auth1
2733 EOF
2734 ;;
2735 esac
2736 if $bhost_t; then
2737 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2738 # from 30_exim4-config_examples
2739 plain_server:
2740 driver = plaintext
2741 public_name = PLAIN
2742 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2743 server_set_id = $auth2
2744 server_prompts = :
2745 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2746 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2747 .endif
2748 EOF
2749 fi
2750
2751 # ** exim: main daemon use non-default config file
2752 case $HOSTNAME in
2753 bk|$MAIL_HOST)
2754 # to see the default comments in /etc/default/exim4:
2755 # s update-exim4defaults --force --init
2756 # which will overwrite any existing file
2757 u /etc/default/exim4 <<'EOF'
2758 QUEUERUNNER='combined'
2759 QUEUEINTERVAL='30m'
2760 COMMONOPTIONS='-C /etc/exim4/my.conf'
2761 UPEX4OPTS='-o /etc/exim4/my.conf'
2762 # i use epanic-clean for alerting if there are bad paniclog entries
2763 E4BCD_WATCH_PANICLOG='no'
2764 EOF
2765 # make exim be a nonroot setuid program.
2766 chown Debian-exim:Debian-exim /usr/sbin/exim4
2767 # needs guid set in order to become Debian-exim
2768 chmod g+s,u+s /usr/sbin/exim4
2769 # need this to avoid error on service reload:
2770 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2771 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2772 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2773 # note: the daemon gives up and dies after retrying those 9 times.
2774 # I came upon this by guessing and trial and error.
2775 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
2776 u /etc/exim4/trusted_configs <<'EOF'
2777 /etc/exim4/my.conf
2778 EOF
2779 ;;
2780 *)
2781 # default file
2782 u /etc/default/exim4 <<'EOF'
2783 QUEUERUNNER='combined'
2784 QUEUEINTERVAL='30m'
2785 EOF
2786 ;;
2787 esac
2788
2789 # ** exim non-root
2790
2791 case $HOSTNAME in
2792 bk|je|li)
2793 # no reason to expect it to ever be there.
2794 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2795 ;;
2796 *)
2797 dirs=()
2798 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2799 if [[ -d $d ]]; then
2800 dirs+=($d)
2801 fi
2802 done
2803 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2804 [Service]
2805 # see 56.2 Root privilege in exim spec
2806 AmbientCapabilities=CAP_NET_BIND_SERVICE
2807 # https://www.redhat.com/sysadmin/mastering-systemd
2808 # things that seem good and reasonabl.e
2809 PrivateTmp=yes
2810 ProtectHome=yes
2811 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2812 # this whole setting doesnt work. tried it with a newer systemd 250 though
2813 # an nspawn, and it worked there.
2814 InaccessiblePaths=${dirs[@]}
2815 # this gives us the permission denied error:
2816 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
2817 # but we also have to set the file capabilities to avoid the error.
2818 #NoNewPrivileges=yes
2819 ProtectSystem=yes
2820
2821 # when we get newer systemd
2822 #ProtectDevices=yes
2823 EOF
2824 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2825 # see 56.2 Root privilege in exim spec
2826 deliver_drop_privilege = true
2827 EOF
2828 files=(
2829 300_exim4-config_real_local
2830 600_exim4-config_userforward
2831 700_exim4-config_procmail
2832 800_exim4-config_maildrop
2833 mmm_mail4root
2834 )
2835 for f in ${files[@]}; do
2836 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
2837 done
2838 ;;
2839 esac
2840
2841 case $HOSTNAME in
2842
2843 # ** $MAIL_HOST|bk|je)
2844 $MAIL_HOST|bk|je)
2845
2846 echo|u /etc/exim4/conf.d/router/165_backup_local
2847
2848 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2849 # note: some things we don't set that are here by default because they are unused.
2850 dc_local_interfaces=''
2851 dc_eximconfig_configtype='internet'
2852 dc_localdelivery='dovecot_lmtp'
2853 EOF
2854 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2855 # recommended if dns is expected to work
2856 CHECK_RCPT_VERIFY_SENDER = true
2857 # default config comment says: If you enable this, you might reject legitimate mail,
2858 # but eggs has had this a long time, so that seems unlikely.
2859 CHECK_RCPT_SPF = true
2860 CHECK_RCPT_REVERSE_DNS = true
2861 CHECK_MAIL_HELO_ISSUED = true
2862
2863
2864 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2865 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2866
2867 # testing dmarc
2868 #dmarc_tld_file = /etc/public_suffix_list.dat
2869
2870 EOF
2871 ;;&
2872
2873 # ** $MAIL_HOST|bk)
2874 $MAIL_HOST|bk)
2875
2876 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2877 dc_relay_nets='defaultnn.b8.nz'
2878 EOF
2879
2880 # no clamav on je, it has 1.5g memory and clamav uses most of it
2881 u /etc/exim4/conf.d/clamav_data_acl <<'EOF'
2882 warn
2883 !hosts = +iank_trusted
2884 !authenticated = plain_server:login_server
2885 condition = ${if def:malware_name}
2886 remove_header = Subject:
2887 add_header = Subject: [Clamav warning: $malware_name] $h_subject
2888 log_message = heuristic malware warning: $malware_name
2889 EOF
2890
2891 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2892 # je.b8.nz will run out of memory with freshclam
2893 av_scanner = clamd:/var/run/clamav/clamd.ctl
2894 EOF
2895
2896 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2897 deny
2898 malware = */defer_ok
2899 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2900 message = This message was detected as possible malware ($malware_name).
2901 EOF
2902
2903 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2904 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2905 # smarthost config type, not sure.
2906 # failing message on mail-tester.com:
2907 # We check if there is a server (A Record) behind your hostname kd.
2908 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2909 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2910 # and this one seemed appropriate from grepping config.
2911 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2912 # mail to kd, so this should basically be a name that no host has as their
2913 # canonical hostname since the actual host sits behind a nat and changes.
2914 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2915 # I used this to avoid sender verification, didnt work but it still
2916 # makes sense based on the spec.
2917 hosts_treat_as_local = defaultnn.b8.nz
2918
2919 # Outside nn, we get the default cert location from a debian macro,
2920 # and the cert file is put in place by a certbot hook.
2921 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2922 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2923 EOF
2924
2925 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2926 gnusmarthost:
2927 debug_print = "R: smarthost for $local_part@$domain"
2928 driver = manualroute
2929 domains = ! +local_domains
2930 # send most mail through eggs, helps fsfs sender reputation.
2931 # uncomment and optionally move to 188 file to send through my own servers again
2932 senders = *@gnu.org
2933 transport = smarthost_dkim
2934 route_list = * fencepost.gnu.org::587 byname
2935 host_find_failed = ignore
2936 same_domain_copy_routing = yes
2937 no_more
2938 EOF
2939
2940 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2941 10.173.8.1 defaultnn.b8.nz
2942 EOF
2943 ;;&
2944 # ** $MAIL_HOST)
2945 $MAIL_HOST)
2946
2947 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2948 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2949 # use vpn transport. lower priority so it overrides the default route.
2950 # Use this in case our vpn fails, we dont send anything without it.
2951 .ifdef DCconfig_internet
2952 dnslookup_vpn:
2953 debug_print = "R: dnslookup for $local_part@$domain"
2954 driver = dnslookup
2955 domains = ! +local_domains
2956 transport = remote_smtp_vpn
2957 same_domain_copy_routing = yes
2958 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2959 no_more
2960 .endif
2961 EOF
2962
2963
2964 # note on backups: I used to do an automatic sshfs and restricted
2965 # permissions to a specific directory on the remote server, /bu/mnt,
2966 # which required using a dedicated user, but realized smtp will be
2967 # more reliable and less fuss. If I ever need that again, see the
2968 # history of this file, and bum in brc2.
2969 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
2970 backup_redir_nn:
2971 driver = redirect
2972 # b is just an arbirary short string
2973 data = b@eximbackup.b8.nz
2974 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2975 # note, to test this, i could temporarily allow testignore.
2976 # alerts avoids potential mail loop. root is already
2977 # redirected earlier, so that is just being overly cautious.
2978 local_parts = ! root : ! testignore : ! alerts
2979 unseen = true
2980 errors_to = alerts@iankelling.org
2981 EOF
2982
2983
2984
2985 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
2986 # which would incorrectly get denied.
2987 u /etc/exim4/host_local_deny_exceptions <<'EOF'
2988 mail.fsf.org
2989 *.posteo.de
2990 EOF
2991
2992 # cron email from smarthost hosts will automatically be to
2993 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2994 # case that doesn't work, we still want to accept that mail, but not
2995 # from any host except the smarthosts. local_hostnames and this rule
2996 # is for that purpose.
2997 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2998 deny
2999 !authenticated = *
3000 domains = +local_hostnames
3001 message = no relay
3002
3003 # for testing bounce behavior
3004 #deny
3005 # senders = testlist-bounces+test=zroe.org@fsf.org
3006 # message = iank-bounce
3007 EOF
3008 echo|u /etc/exim4/conf.d/router/880_universal_forward
3009
3010
3011 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3012 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3013 EOF
3014
3015
3016 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3017 # ian: save a copy of sent mail. i thought of other ways to
3018 # do this, for example, to only save sent mail that is not sent
3019 # from my mail client which saves a copy by default, but in the
3020 # end, it seems simplest to turn that off. We want to save
3021 # external mail sent by smarthosts.
3022 sentarchive_nn:
3023 driver = redirect
3024 domains = ! +local_domains
3025 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3026 data = vojdedIdNejyebni@b8.nz
3027 unseen
3028 EOF
3029
3030
3031 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3032 # and also have mail.iankelling.org whitelisted as a relay domain.
3033 # I could avoid that if I changed this to submit to 587 with a
3034 # password like a standard mua.
3035 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3036 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3037 # replaced DCsmarthost with hostname
3038 fsfsmarthost:
3039 debug_print = "R: smarthost for $local_part@$domain"
3040 driver = manualroute
3041 domains = ! +local_domains
3042 senders = *@fsf.org
3043 transport = remote_smtp_smarthost
3044 route_list = * mail.fsf.org::587 byname
3045 host_find_failed = ignore
3046 same_domain_copy_routing = yes
3047 no_more
3048
3049 posteosmarthost:
3050 debug_print = "R: smarthost for $local_part@$domain"
3051 driver = manualroute
3052 domains = ! +local_domains
3053 senders = *@posteo.net
3054 transport = remote_smtp_smarthost
3055 route_list = * posteo.de::587 byname
3056 host_find_failed = ignore
3057 same_domain_copy_routing = yes
3058 no_more
3059 EOF
3060
3061 # Greping /etc/exim4, unqualified mails this would end up as
3062 # a return path, so it should go somewhere we will see.
3063 # The debconf output about mailname is as follows:
3064 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3065 # name.
3066 # This name will also be used by other programs. It should be the single, fully
3067 # qualified domain name (FQDN).
3068 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3069 # this option would be example.org.
3070 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3071 echo iankelling.org > /etc/mailname
3072
3073
3074 # mail.iankelling.org so local imap clients can connect with tls and
3075 # when they happen to not be local.
3076 # todo: this should be 10.8.0.4
3077
3078 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3079 # note: i put nn.b8.nz into bind for good measure
3080 10.173.8.2 nn.b8.nz mx.iankelling.org
3081 EOF
3082
3083 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3084 # weve configured this file in dnsmasq if we are using it.
3085 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3086 server=/mx.iankelling.org/127.0.1.1
3087 EOF
3088 # I used to use debconf-set-selections + dpkg-reconfigure,
3089 # which then updates this file
3090 # but the process is slower than updating it directly and then I want to set other things in
3091 # update-exim4.conf.conf, so there's no point.
3092 # The file is documented in man update-exim4.conf,
3093 # except the man page is not perfect, read the bash script to be sure about things.
3094
3095 # The debconf questions output is additional documentation that is not
3096 # easily accessible, but super long, along with the initial default comment in this
3097 # file, so I've saved that into ./mail-notes.conf.
3098 #
3099 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3100 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3101 # man page: is used to build the local_domains list, together with "localhost"
3102 # this is duplicated in a later router.
3103 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3104 EOF
3105
3106
3107 # dmarc. not used currently
3108 f=/etc/cron.daily/refresh-dmarc-tld-file
3109 cat >$f <<'EOF'
3110 #!/bin/bash
3111 cd /etc
3112 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3113 EOF
3114 m chmod 755 $f
3115
3116 ;;
3117 # ** bk
3118 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3119 bk)
3120
3121
3122 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3123 10.173.8.2 nn.b8.nz
3124 EOF
3125
3126 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3127 s,/etc/default/exim4,/etc/default/exim4in,g
3128 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3129 s,(^[ #]*Provides:).*,\1 exim4in,
3130 s,(^[ #]*NAME=).*,\1"exim4in",
3131 EOF
3132 chmod +x /etc/init.d/exim4in
3133 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3134 [Unit]
3135 # needed to continually restart
3136 StartLimitIntervalSec=0
3137
3138 [Service]
3139 Restart=always
3140 # time to sleep before restarting a service
3141 RestartSec=20
3142 EOF
3143
3144 u /etc/default/exim4in <<'EOF'
3145 # defaults but no queue runner and alternate config dir
3146 QUEUERUNNER='no'
3147 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3148 UPEX4OPTS='-d /etc/myexim4'
3149 EOF
3150
3151 echo bk.b8.nz > /etc/mailname
3152 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3153 # man page: is used to build the local_domains list, together with "localhost"
3154 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3155 EOF
3156
3157 ;;
3158 # ** je
3159 je)
3160 echo je.b8.nz > /etc/mailname
3161 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3162 dc_other_hostnames='je.b8.nz'
3163 EOF
3164 ;;
3165 # ** not MAIL_HOST|bk|je
3166 *)
3167 # this one should be removed for all non mail hosts, but
3168 # bk and je never become mail_host
3169 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3170 echo|u /etc/exim4/conf.d/router/160_backup_redir
3171 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3172 echo|u /etc/exim4/conf.d/router/185_sentarchive
3173 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3174 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3175 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3176 echo|u /etc/exim4/conf.d/rcpt_local_acl
3177 echo|u /etc/exim4/conf.d/main/000_local-nn
3178 echo|u /etc/exim4/conf.d/clamav_data_acl
3179
3180
3181 if $bhost_t; then
3182 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3183 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3184 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3185 # so we can maintiain the originals of the backups.
3186 # we wouldnt want this if we were dealing with any other
3187 # local deliveries, but we sent all others to the smarthost
3188 # which then strips the headers.
3189 envelope_to_remove = false
3190 return_path_remove = false
3191 EOF
3192 fi
3193
3194 # catches things like cronjob email
3195 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3196 universal_forward:
3197 driver = redirect
3198 domains = +local_domains
3199 data = alerts@iankelling.org
3200 EOF
3201
3202
3203 for unit in ${nn_progs[@]}; do
3204 f=/etc/systemd/system/$unit.service.d/nn.conf
3205 rm -fv $f
3206 done
3207
3208 # dont i dont care if defaultnn section gets left, it wont
3209 # get used.
3210 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3211 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3212
3213 # note: condition duplicated at else
3214 if $bhost_t; then
3215 install -d /bu
3216 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3217 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3218 chown -R Debian-exim:Debian-exim /bu/md
3219 fi
3220 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3221 # modified debian maildir transport
3222 backup_maildir:
3223 driver = appendfile
3224 directory = /bu/md
3225 delivery_date_add
3226 # note, no return path or envelope added
3227 maildir_format
3228 directory_mode = 0700
3229 mode = 0644
3230 mode_fail_narrower = false
3231 EOF
3232
3233 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3234 ### router/900_exim4-config_local_user
3235 #################################
3236
3237 backup_local:
3238 debug_print = "R: local_user for $local_part@$domain"
3239 driver = accept
3240 domains = eximbackup.b8.nz
3241 transport = backup_maildir
3242 EOF
3243
3244 # Bind to wghole to receive mailbackup.
3245 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3246 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3247 dc_other_hostnames='eximbackup.b8.nz'
3248 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3249 EOF
3250
3251 # wghole & thus exim will fail to start without internet connectivity.
3252 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3253 [Unit]
3254 StartLimitIntervalSec=0
3255
3256 [Service]
3257 Restart=always
3258 RestartSec=20
3259 EOF
3260
3261 else # if $bhost_t; then
3262 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3263 # Note: If theres like a temporary problem where mail gets sent to
3264 # one of these hosts, if exim isnt listening, it will be a temporary error
3265 # instead of a permanent 5xx.
3266 dc_local_interfaces='127.0.0.1;::1'
3267 EOF
3268 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3269 fi
3270 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3271 dc_eximconfig_configtype='smarthost'
3272 dc_smarthost='$smarthost'
3273 EOF
3274
3275 hostname -f |u /etc/mailname
3276 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3277 # The manpage incorrectly states this will do header rewriting, but
3278 # that only happens if we have dc_hide_mailname is set.
3279 dc_readhost='iankelling.org'
3280 # Only used in case of bounces.
3281 dc_localdelivery='maildir_home'
3282 EOF
3283 ;;
3284 esac
3285
3286
3287
3288
3289 # ** $MAILHOST|bk, things that belong at the end
3290 case $HOSTNAME in
3291 $MAIL_HOST|bk)
3292 # config for the non-nn exim. note, it uses not default dir, but we
3293 # generate that into the default config file
3294 m rsync -ra --delete --delete-excluded \
3295 --exclude=/conf.d/router/161_backup_redir_nn \
3296 --exclude=/conf.d/router/186_sentarchive_nn \
3297 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3298 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3299 # this makes it easier to see which exim is doing what
3300 log_file_path = /var/log/exim4/my%s
3301 EOF
3302
3303
3304
3305 cat >/etc/logrotate.d/myexim <<'EOF'
3306 /var/log/exim4/mymain /var/log/exim4/myreject {
3307 daily
3308 missingok
3309 rotate 1000
3310 delaycompress
3311 notifempty
3312 nocreate
3313 }
3314 /var/log/exim4/mypanic {
3315 size 10M
3316 missingok
3317 rotate 10
3318 compress
3319 delaycompress
3320 notifempty
3321 nocreate
3322 }
3323 EOF
3324
3325 # If we ever wanted to have a separate spool,
3326 # we could do it like this.
3327 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3328 # spool_directory = /var/spool/myexim4
3329 # EOF
3330 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3331 dc_eximconfig_configtype='smarthost'
3332 dc_smarthost='nn.b8.nz'
3333 EOF
3334 ;;&
3335 bk)
3336
3337 # config for the non-nn exim
3338 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3339 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3340 EOF
3341 ;;
3342 $MAIL_HOST)
3343
3344
3345 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3346 sentarchive:
3347 driver = redirect
3348 domains = ! +local_domains
3349 senders = <; *@fsf.org ; *@posteo.net
3350 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3351 data = vojdedIdNejyebni@b8.nz
3352 unseen
3353 EOF
3354
3355 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3356 backup_redir:
3357 driver = redirect
3358 # i dont email myself from my own machine much, so lets ignore that.
3359 domains = ! +local_domains
3360 senders = <; *@fsf.org ; *@posteo.net
3361 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3362 # b is just an arbirary short string
3363 data = b@eximbackup.b8.nz
3364 # note, to test this, i could temporarily allow testignore.
3365 # alerts avoids potential mail loop.
3366 local_parts = ! root : ! testignore : ! alerts : ! daylert
3367 unseen = true
3368 errors_to = alerts@iankelling.org
3369 EOF
3370
3371 # for bk, we have a exim4in.service that will do this for us.
3372 m update-exim4.conf -d /etc/myexim4
3373 ;;
3374 esac
3375
3376 # * spool dir setup
3377
3378 # ** bind mount setup
3379 # put spool dir in directory that spans multiple distros.
3380 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3381 #
3382 dir=/nocow/exim4
3383 sdir=/var/spool/exim4
3384 # we only do this if our system has $dir
3385
3386 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3387 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3388 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3389 # so, im trying a bind mount to get rid of that.
3390 if [[ -e /nocow ]]; then
3391 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3392 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3393 fi
3394 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3395 [Unit]
3396 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3397 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3398 After=local-fs.target
3399
3400 [Service]
3401 ExecStartPre=/usr/local/bin/exim-nn-iptables
3402 EOF
3403 if ! mountpoint -q $sdir; then
3404 stopifactive exim4 exim4in
3405 if [[ -L $sdir ]]; then
3406 m rm $sdir
3407 fi
3408 if [[ ! -e $dir && -d $sdir ]]; then
3409 m mv $sdir $dir
3410 fi
3411 if [[ ! -d $sdir ]]; then
3412 m mkdir $sdir
3413 m chmod 000 $sdir # only want it to be used when its mounted
3414 fi
3415 m mount $sdir
3416 fi
3417 fi
3418
3419
3420
3421 # ** exim/spool uid setup
3422 # i have the spool directory be common to distro multi-boot, so
3423 # we need the uid to be the same. 608 cuz it's kind of in the middle
3424 # of the free system uids.
3425 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3426 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3427 if [[ ! $uid ]]; then
3428 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3429 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3430 --no-create-home --disabled-login --force-badname Debian-exim
3431 elif [[ $uid != 608 ]]; then
3432 stopifactive exim4 exim4in
3433 m usermod -u 608 Debian-exim
3434 m groupmod -g 608 Debian-exim
3435 m usermod -g 608 Debian-exim
3436 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3437 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3438 fi
3439
3440 # * start / stop services
3441
3442 reifactive dnsmasq nscd
3443
3444 if $reload; then
3445 m systemctl daemon-reload
3446 fi
3447
3448 # optimization, this only needs to run once.
3449 if [[ ! -e /sys/class/net/wghole ]]; then
3450 # checking bhost_t is redundant, but could help us catch errors.
3451 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3452 # todo: in mail-setup, we have a static list of backup hosts, not *y
3453 m systemctl --now enable wg-quick@wghole
3454 fi
3455 fi
3456
3457 # optimization, this only needs to be run once
3458 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
3459 sysd-prom-fail-install epanicclean
3460 m systemctl --now enable epanicclean
3461 fi
3462
3463 case $HOSTNAME in
3464 je)
3465 /a/exe/web-conf apache2 je.b8.nz
3466 ;;
3467 bk)
3468 /a/exe/web-conf apache2 mail2.iankelling.org
3469 ;;
3470 esac
3471
3472 # optimization, this only needs to run once.
3473 if [[ ! -e /etc/exim4/fullchain.pem ]]; then
3474 m /a/bin/ds/mail-cert-cron -1
3475 m systemctl --now enable mailcert.timer
3476 fi
3477
3478 case $HOSTNAME in
3479 $MAIL_HOST|bk)
3480 m systemctl --now enable mailnn mailnnroute
3481 ;;&
3482 $MAIL_HOST)
3483 # we use dns to start wg
3484 if $reload; then
3485 sre unbound
3486 else
3487 m systemctl --now enable unbound
3488 fi
3489 ;;&
3490 $MAIL_HOST|bk)
3491 # If these have changes, id rather manually restart it, id rather
3492 # not restart and cause temporary errors
3493 if $reload; then
3494 sre $vpnser
3495 else
3496 m systemctl --now enable $vpnser
3497 fi
3498 if ! systemctl is-active clamav-daemon >/dev/null; then
3499 m systemctl --now enable clamav-daemon
3500 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3501 if [[ $out ]]; then
3502 reload=true
3503 fi
3504
3505 # note, this will cause paniclog entries because it takes like 45
3506 # seconds for clamav to start, i use ./epanic-clean to remove
3507 # them.
3508 fi
3509 ;;&
3510 $MAIL_HOST|bk|je)
3511 # start spamassassin/dovecot before exim.
3512 sre dovecot spamassassin
3513 # Wait a bit before restarting exim, else I get a paniclog entry
3514 # like: spam acl condition: all spamd servers failed. But I'm tired
3515 # of waiting. I'll deal with this some other way.
3516 #
3517 # sleep 3
3518 m systemctl --now enable mailclean.timer
3519 ;;&
3520 $MAIL_HOST)
3521 # < 2.1 (eg: in t9), uses a different data format which required manual
3522 # migration. dont start if we are running an old version.
3523 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3524 m systemctl --now enable radicale
3525 fi
3526 ;;&
3527 esac
3528
3529 # for debugging dns issues
3530 case $HOSTNAME in
3531 je|bk)
3532 systemctl enable --now logrotate-fast.timer
3533 ;;
3534 esac
3535
3536 # last use of $reload happens in previous block
3537 rm -f /var/local/mail-setup-reload
3538
3539
3540 case $HOSTNAME in
3541 $MAIL_HOST|bk|je|li)
3542 # on li, these are never started, except $vpnser
3543 :
3544 ;;
3545 *)
3546 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3547 ;;
3548 esac
3549
3550 sre exim4
3551
3552 case $HOSTNAME in
3553 $MAIL_HOST)
3554 m systemctl --now enable mailbindwatchdog
3555 ;;
3556 *)
3557 soff mailbindwatchdog
3558 ;;
3559 esac
3560
3561
3562 case $HOSTNAME in
3563 bk) sre exim4in ;;
3564 esac
3565
3566 # * mail monitoring / testing
3567
3568 # note, to test clamav, send an email with body that only contains
3569 # https://en.wikipedia.org/wiki/EICAR_test_file
3570 # which set malware_name to Eicar-Signature
3571 case $HOSTNAME in
3572 $MAIL_HOST|bk|je)
3573 # note: cronjob "ian" also does some important monitoring
3574 # todo: this will sometimes cause an alert because mailtest-check will run
3575 # before we have setup network namespace and spamassassin
3576 u /etc/cron.d/mailtest <<EOF
3577 SHELL=/bin/bash
3578 PATH=/usr/bin:/bin:/usr/local/bin
3579 MAILTO=daylert@iankelling.org
3580 */5 * * * * $u send-test-forward |& log-once send-test-forward
3581 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3582 # if a bounce happened yesterday, dont let it slip through the cracks
3583 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3584 EOF
3585
3586
3587 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3588 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3589 u /etc/systemd/system/mailtest-check.service <<'EOF'
3590 [Unit]
3591 Description=mailtest-check
3592 After=local-fs.target
3593 StartLimitIntervalSec=0
3594
3595 [Service]
3596 Type=simple
3597 ExecStart=/usr/local/bin/mailtest-check slow
3598 Restart=always
3599 RestartSec=60
3600
3601 [Install]
3602 WantedBy=graphical.target
3603 EOF
3604 sysd-prom-fail-install mailtest-check
3605 sre mailtest-check
3606 ;;&
3607 $MAIL_HOST)
3608 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3609 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3610
3611 cat >>/etc/cron.d/mailtest <<EOF
3612 # 10 am friday
3613 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3614 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3615 EOF
3616 ;;&
3617 bk)
3618 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3619 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3620 # We dont need to send from different addresses to the same
3621 # address. this breaks down our nice elegant logic of building up
3622 # froms and tos , so I just handle expertpath in a special case
3623 # below and set the to: to be testignore@zroe.org. If we did sent
3624 # that way, it would also mess up our mailtest-check logic that
3625 # finds which messages to check.
3626 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3627 # that would become 2 messages and we'd only check 1.
3628 ;;&
3629 je)
3630 test_froms=(testignore@je.b8.nz)
3631 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3632 ;;&
3633 $MAIL_HOST|bk|je)
3634
3635 # Dont put these test messages into the sent folder or else it will
3636 # overwhelm it, plus i dont want to save a copy at all.
3637 # Plus addresses we generally want to ignore.
3638 u /etc/exim4/ignore-sent <<EOF
3639 $(printf "%s\n" ${test_tos[@]})
3640 vojdedIdNejyebni@b8.nz
3641 b@eximbackup.b8.nz
3642 EOF
3643
3644 cat >/usr/local/bin/send-test-forward <<'EOF'
3645 #!/bin/bash
3646 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3647 olds=(
3648 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3649 )
3650 if (( ${#olds[@]} )); then
3651 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3652 fi
3653 EOF
3654 for test_from in ${test_froms[@]}; do
3655
3656 test_to=${test_tos[0]}
3657 for t in ${test_tos[@]:1}; do
3658 test_to+=", $t"
3659 done
3660 case $test_from in
3661 testignore@expertpathologyreview.com)
3662 test_to=testignore@zroe.org
3663 ;;
3664 esac
3665
3666 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3667 /usr/sbin/exim -odf -f $test_from -t <<EOF
3668 From: $test_from
3669 To: $test_to
3670 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3671
3672 /usr/local/bin/send-test-forward
3673 EOF
3674 EOFOUTER
3675 done
3676 m chmod +x /usr/local/bin/send-test-forward
3677 ;;
3678 *)
3679 soff mailtest-check.service
3680 rm -fv /etc/cron.d/mailtest \
3681 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3682 /var/local/cron-errors/check-remote-mailqs*
3683 ;;
3684 esac
3685
3686
3687
3688 # * misc
3689 m sudo -u $u mkdir -p /home/$u/.cache
3690 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3691 while (($#)); do
3692 target=$1
3693 f=$2
3694 shift 2
3695 if [[ ! -L $f ]]; then
3696 if [[ -e $f ]]; then
3697 rm -rf $f
3698 fi
3699 m sudo -u $u ln -sf -T $target $f
3700 fi
3701 done
3702
3703
3704 # /etc/alias setup is debian specific, and exim postinst script sets up
3705 # an /etc/alias from root to the postmaster, based on the question
3706 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3707 # root, or there was no preexisting aliases file. postfix won\'t set up
3708 # a root to $postmaster alias if it\'s already installed. Easiest to
3709 # just set it ourselves.
3710
3711 # debconf question for postmaster:
3712 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3713 # to the user account of the actual system administrator.
3714 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3715 # recommended.
3716 # Note that postmaster\'s mail should be read on the system to which it is directed,
3717 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3718 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3719 # force local delivery.
3720 # Multiple user names need to be separated by spaces.
3721 # Root and postmaster mail recipient:
3722
3723 m exit 0
3724 :
3725
3726 # Local Variables:
3727 # eval: (outline-minor-mode)
3728 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3729 # End:
3730 # this is combined with defining outline-level in init.el