lots of updates, things working
[distro-setup] / mail-setup
1 #!/bin/bash
2 # Copyright (C) 2016 Ian Kelling
3
4 # Licensed under the Apache License, Version 2.0 (the "License");
5 # you may not use this file except in compliance with the License.
6 # You may obtain a copy of the License at
7
8 # http://www.apache.org/licenses/LICENSE-2.0
9
10 # Unless required by applicable law or agreed to in writing, software
11 # distributed under the License is distributed on an "AS IS" BASIS,
12 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 # See the License for the specific language governing permissions and
14 # limitations under the License.
15
16 set -eE -o pipefail
17 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
18
19 [[ $EUID == 0 ]] || exec sudo -E "$BASH_SOURCE" "$@"
20
21 usage() {
22 cat <<EOF
23 Usage: ${0##*/} exim4|postfix
24 Setup exim4 / postfix / dovecot
25
26 The minimal assumption we have is that /etc/mailpass exists
27
28 -h|--help Print help and exit.
29 EOF
30 exit $1
31 }
32
33 type=$1
34 postfix() { [[ $type == postfix ]]; }
35 exim() { [[ $type == exim4 ]]; }
36
37 if ! exim && ! postfix; then
38 usage 1
39 fi
40
41 if [[ ! $SUDO_USER ]]; then
42 echo "$0: error: requires running as nonroot or sudo"
43 fi
44 u=$SUDO_USER
45
46
47 ####### begin perstent password instructions ######
48 # # exim passwords:
49 # # for hosts which have all private files I just use the same user
50 # # for other hosts, each one get\'s their own password.
51 # # for generating secure pass, and storing for server too:
52 # # user=USUALLY_SAME_AS_HOSTNAME
53 # user=li
54 # f=$(mktemp)
55 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
56 # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd
57 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
58 # echo "mail.iankelling.org:$user:$(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass
59 # # then run this script, or part of it which uses /etc/mailpass
60
61 # # dovecot password, i just need 1 as I\'m the only user
62 # mkdir /p/c/filesystem/etc/dovecot
63 # echo "ian:$(doveadm pw -s ssha256)::::::" >/p/c/filesystem/etc/dovecot/users
64 # conflink
65
66
67
68 # # for ad-hoc testing of some random new host sending mail:
69 # user=li # client host username & hostname
70 # f=$(mktemp)
71 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
72 # s sed -i "/^$user:/d" /etc/exim4/passwd
73 # echo "$user:$(mkpasswd -m sha-512 -s <$f)" | s tee -a /etc/exim4/passwd
74 # echo "mail.iankelling.org:$user:$(<$f)" | ssh root@$user dd of=/etc/exim4/passwd.client
75 ####### end perstent password instructions ######
76
77
78 ####### begin persistent dkim/dns instructions #########
79 # # Remove 1 level of comments in this section, set the domain var
80 # # for the domain you are setting up, then run this and copy dns settings
81 # # into dns.
82 # domain=iankelling.org
83 # c /p/c/filesystem/etc/exim4
84 # # this has several bugs addressed in comments, but it was helpful
85 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
86
87 # openssl genrsa -out $domain-private.pem 2048 -outform PEM
88 # openssl rsa -in $domain-private.pem -out $domain.pem -pubout -outform PEM
89 # # selector is needed for having multiple keys for one domain.
90 # # I dun do that, so just use a static one: li
91 # echo "txt record name: li._domainkey.$domain"
92 # # Debadmin page does not have v=, fastmail does, and this
93 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
94 # # https://www.ietf.org/rfc/rfc6376.txt
95 # # Join and print all but first and last line.
96 # # last line: swap hold & pattern, remove newlines, print.
97 # # lines 2+: append to hold space
98 # echo "txt record contents:"
99 # echo "v=DKIM1; k=rsa; p=$(sed -n '${x;s/\n//gp};2,$H' $domain.pem)"
100 # chmod 644 $domain.pem
101 # chmod 640 $domain-private.pem
102 # # in conflink, we chown these to group debian
103 # conflink
104 # # selector was also put into /etc/exim4/conf.d/main/000_localmacros,
105 # # via the mail-setup scripts
106
107 # # 2017-02 dmarc policies:
108 # # host -t txt _dmarc.gmail.com
109 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
110 # # there were articles claiming gmail would be changing
111 # # to p=reject, in early 2017, which didn't happen. I see no sources on them. It's
112 # # expected to cause problems
113 # # with a few old mailing lists, copying theirs for now.
114 #
115 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
116
117 # # 2017-02 spf policies:
118 # # google ~all, hotmail -all, yahoo: ?all, fastmail ?all
119 # # i include fastmail\'s settings, per their instructions,
120 # # and follow their policy. In mail in a box, or similar instructions,
121 # # I\'ve seen recommended to not use a restrictive policy.
122 # echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all"
123
124 # # to check if dns has updated, you do
125 # host -a mesmtp._domainkey.$domain
126
127 # # mx records,
128 # # setting it to iankelling.org would work the same, but this
129 # # is more flexible, I could change where mail.iankelling.org pointed.
130 # cat <<'EOF'
131 # mx records, 2 records each, for * and empty domain
132 # pri 10 mail.iankelling.org
133 # pri 20 in1-smtp.messagingengine.com
134 # pri 30 in2-smtp.messagingengine.com
135 # EOF
136 ####### end persistent dkim instructions #########
137
138
139 # misc exim notes:
140 # useful exim docs:
141 # /usr/share/doc/exim4-base/README.Debian.gz
142 # /usr/share/doc/exim4-base/spec.txt.gz
143
144 # routers, transports, and authenticators are sections, and you define
145 # driver instances in those sections, and the manual calls them driver
146 # types but there is also a more specific "type" of driver, which is specified
147 # with the driver = some_module setting in the driver.
148
149 # the driver option must precede and private options (options that are
150 # specific to that driver), so follow example of putting it at beginning.
151
152 # The full list of option settings for any particular driver instance,
153 # including all the defaulted values, can be extracted by making use of
154 # the -bP command line option.
155 # exim -bP config_file to see what config file it used
156 # exim -bP config to see
157
158 # exim clear out message queue. as root:
159 # adapted from somewhere on stackoverflow.
160 # ser stop exim4; sleep 1; exim -bp | exiqgrep -i | xargs exim -Mrm; ser start exim4
161
162 # fastmail has changed their smtp server, but the old one still works,
163 # I see no reason to bother changing.
164 # New one is smtp.fastmail.com
165
166 # test delivery & rewrite settings:
167 #exim4 -bt iank@localhost
168
169
170 postconfin() {
171 local MAPFILE
172 mapfile -t
173 local s
174 postconf -ev "${MAPFILE[@]}"
175 }
176 e() { printf "%s\n" "$*"; }
177
178 postmaster=$u
179 mxhost=mail.iankelling.org
180 mxport=25
181 forward=$u@$mxhost
182
183 # old setup. left as comment for example
184 # mxhost=mail.messagingengine.com
185 # mxport=587
186 # forward=ian@iankelling.org
187
188 relayhost="[$mxhost]:$mxport" # postfix
189 smarthost="$mxhost::$mxport" # exim
190
191 # trisquel 8 = openvpn, debian stretch = openvpn-client
192 vpn_ser=openvpn-client
193 if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then
194 vpn_ser=openvpn
195 fi
196
197 if [[ $HOSTNAME == $MAIL_HOST ]]; then
198 # afaik, these will get ignored because they are routing to my own
199 # machine, but rm them is safer
200 rm -f $(eval echo ~$postmaster)/.forward /root/.forward
201 else
202 # this can\'t be a symlink and has permission restrictions
203 # it might work in /etc/aliases, but this seems more proper.
204 install -m 644 {-o,-g}$postmaster <(e $forward) $(eval echo ~$postmaster)/.forward
205 fi
206
207 # offlineimap uses this too, it is much easier to use one location than to
208 # condition it\'s config and postfix\'s config
209 if [[ -f /etc/fedora-release ]]; then
210 /a/exe/lnf -T ca-certificates.crt /etc/ssl/ca-bundle.trust.crt
211 fi
212
213 if postfix; then
214 # dunno why, but debian installed postfix with builddep emacs
215 # but I will just explicitly install it here since
216 # I use it for sending mail in emacs.
217 if command -v apt-get &> /dev/null; then
218 debconf-set-selections <<EOF
219 postfix postfix/main_mailer_type select Satellite system
220 postfix postfix/mailname string $HOSTNAME
221 postfix postfix/relayhost string $relayhost
222 postfix postfix/root_address string $postmaster
223 EOF
224 if dpkg -s postfix &>/dev/null; then
225 dpkg-reconfigure -u -fnoninteractive postfix
226 else
227 apt-get -y install --purge --auto-remove postfix
228 fi
229 else
230 source /a/bin/distro-functions/src/package-manager-abstractions
231 pi postfix
232 # Settings from reading the output when installing on debian,
233 # then seeing which were different in a default install on arch.
234 # I assume the same works for fedora.
235 postconfin <<EOF
236 mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
237 mailbox_size_limit = 0
238 relayhost = $relayhost
239 inet_interfaces = loopback-only
240 EOF
241
242 systemctl enable postfix
243 systemctl start postfix
244 fi
245 # i\'m assuming mail just won\'t work on systems without the sasl_passwd.
246 postconfin <<'EOF'
247 smtp_sasl_auth_enable = yes
248 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
249 smtp_sasl_security_options = noanonymous
250 smtp_tls_security_level = secure
251 message_size_limit = 20480000
252 smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
253 inet_protocols = ipv4
254 EOF
255 # msg_size_limit: I ran into a log file not sending cuz of size. double from 10 to 20 meg limit
256 # inet_protocols: without this, I've had postfix try an ipv6 lookup then gives
257 # up and fail forever. snippet from syslog: type=AAAA: Host not found, try again
258
259
260 f=/etc/postfix/sasl_passwd
261 install -m 600 /dev/null $f
262 cat /etc/mailpass| while read -r domain port pass; do
263 # format: domain port user:pass
264 # mailpass is just a name i made up, since postfix and
265 # exim both use a slightly crazy format to translate to
266 # each other, it\'s easier to use my own format.
267 printf "[%s]:%s %s" "$domain" "$port" "${pass/@/#}" >>$f
268 done
269 postmap hash:/etc/postfix/sasl_passwd
270 # need restart instead of reload when changing
271 # inet_protocols
272 service postfix restart
273
274 else # begin exim. has debian specific stuff for now
275
276 if ! dpkg -s openvpn &>/dev/null; then
277 apt-get -y install --purge --auto-remove openvpn
278 fi
279
280 if [[ -e /p/c/filesystem ]]; then
281 /a/exe/vpn-mk-client-cert -b mail -n mail li
282 fi
283
284 cat >/etc/systemd/system/mailroute.service <<EOF
285 [Unit]
286 # this unit is configured to start and stop whenever $vpn_ser@mail.service
287 # does
288 Description=Routing for email vpn
289 After=network.target
290 BindsTo=$vpn_ser@mail.service
291 After=$vpn_ser@mail.service
292
293 [Service]
294 Type=oneshot
295 ExecStart=/a/bin/distro-setup/mail-route start
296 ExecStop=/a/bin/distro-setup/mail-route stop
297 RemainAfterExit=yes
298
299 [Install]
300 RequiredBy=$vpn_ser@mail.service
301 EOF
302
303 cat >/etc/systemd/system/offlineimapsync.timer <<'EOF'
304 [Unit]
305 Description=Run offlineimap-sync once every 5 mins
306
307 [Timer]
308 OnCalendar=*:0/5
309
310 [Install]
311 WantedBy=timers.target
312 EOF
313
314 cat >/etc/systemd/system/offlineimapsync.service <<EOF
315 [Unit]
316 Description=Offlineimap sync
317 After=multi-user.target
318
319 [Service]
320 User=$u
321 Type=oneshot
322 ExecStart=/a/bin/log-quiet/sysd-mail-once offlineimap-sync /a/bin/distro-setup/offlineimap-sync
323 EOF
324 systemctl daemon-reload
325 systemctl enable mailroute
326
327 # wording of question from dpkg-reconfigure exim4-config
328 # 1. internet site; mail is sent and received directly using SMTP
329 # 2. mail sent by smarthost; received via SMTP or fetchmail
330 # 3. mail sent by smarthost; no local mail
331 # 4. local delivery only; not on a network
332 # 5. no configuration at this time
333 #
334 # Note, I have used option 2 in the past for receiving mail
335 # from lan hosts, sending external mail via another smtp server.
336 #
337 # Note, other than configtype, we could set all the options in
338 # both types of configs without harm, they would either be
339 # ignored or be disabled by other settings, but the default
340 # local_interfaces definitely makes things more secure.
341
342 # most of these settings get translated into settings
343 # in /etc/exim4/update-exim4.conf.conf
344 # mailname setting sets /etc/mailname
345
346 debconf-set-selections <<EOF
347 exim4-config exim4/use_split_config boolean true
348 EOF
349
350 source /a/bin/bash_unpublished/source-semi-priv
351 exim_main_dir=/etc/exim4/conf.d/main
352 mkdir -p $exim_main_dir
353
354
355 if [[ $HOSTNAME == $MAIL_HOST ]]; then
356
357 debconf-set-selections <<EOF
358 # Mail Server configuration
359 # -------------------------
360
361 # Please select the mail server configuration type that best meets your needs.
362
363 # Systems with dynamic IP addresses, including dialup systems, should generally be
364 # configured to send outgoing mail to another machine, called a 'smarthost' for
365 # delivery because many receiving systems on the Internet block incoming mail from
366 # dynamic IP addresses as spam protection.
367
368 # A system with a dynamic IP address can receive its own mail, or local delivery can be
369 # disabled entirely (except mail for root and postmaster).
370
371 # 1. internet site; mail is sent and received directly using SMTP
372 # 2. mail sent by smarthost; received via SMTP or fetchmail
373 # 3. mail sent by smarthost; no local mail
374 # 4. local delivery only; not on a network
375 # 5. no configuration at this time
376
377 # General type of mail configuration: 1
378 exim4-config exim4/dc_eximconfig_configtype select internet site; mail is sent and received directly using SMTP
379
380
381
382 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
383 # name.
384
385 # This name will also be used by other programs. It should be the single, fully
386 # qualified domain name (FQDN).
387
388 # Thus, if a mail address on the local host is foo@example.org, the correct value for
389 # this option would be example.org.
390
391 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
392
393 # System mail name:
394 exim4-config exim4/mailname string mail.iankelling.org
395
396
397
398
399 # Please enter a semicolon-separated list of recipient domains for which this machine
400 # should consider itself the final destination. These domains are commonly called
401 # 'local domains'. The local hostname (treetowl.lan) and 'localhost' are always added
402 # to the list given here.
403
404 # By default all local domains will be treated identically. If both a.example and
405 # b.example are local domains, acc@a.example and acc@b.example will be delivered to the
406 # same final destination. If different domain names should be treated differently, it
407 # is necessary to edit the config files afterwards.
408
409 # Other destinations for which mail is accepted:
410 # iank.bid is for testing
411 # mail.iankelling.org is for machines i own
412 exim4-config exim4/dc_other_hostnames string *.iankelling.org;iankelling.org;*iank.bid;iank.bid;*zroe.org;zroe.org;*.b8.nz;b8.nz
413
414
415
416
417 # Please enter a semicolon-separated list of IP addresses. The Exim SMTP listener
418 # daemon will listen on all IP addresses listed here.
419
420 # An empty value will cause Exim to listen for connections on all available network
421 # interfaces.
422
423 # If this system only receives mail directly from local services (and not from other
424 # hosts), it is suggested to prohibit external connections to the local Exim daemon.
425 # Such services include e-mail programs (MUAs) which talk to localhost only as well as
426 # fetchmail. External connections are impossible when 127.0.0.1 is entered here, as
427 # this will disable listening on public network interfaces.
428
429 # IP-addresses to listen on for incoming SMTP connections:
430 exim4-config exim4/dc_local_interfaces string
431
432
433
434
435 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
436 # to the user account of the actual system administrator.
437
438 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
439 # recommended.
440
441 # Note that postmaster\'s mail should be read on the system to which it is directed,
442 # rather than being forwarded elsewhere, so (at least one of) the users listed here
443 # should not redirect their mail off this machine. A 'real-' prefix can be used to
444 # force local delivery.
445
446 # Multiple user names need to be separated by spaces.
447
448 # Root and postmaster mail recipient:
449 exim4-config exim4/dc_postmaster string $postmaster
450
451
452
453 # Exim is able to store locally delivered email in different formats. The most commonly
454 # used ones are mbox and Maildir. mbox uses a single file for the complete mail folder
455 # stored in /var/mail/. With Maildir format every single message is stored in a
456 # separate file in ~/Maildir/.
457
458 # Please note that most mail tools in Debian expect the local delivery method to be
459 # mbox in their default.
460
461 # 1. mbox format in /var/mail/ 2. Maildir format in home directory
462
463 # Delivery method for local mail: 2
464 exim4-config exim4/dc_localdelivery select Maildir format in home directory
465 EOF
466 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
467 # smarthost config type, not sure. all other settings
468 # would be unused in that config type.
469 cat >$exim_main_dir/000_localmacros <<EOF
470 MAIN_TLS_ENABLE = true
471
472 DKIM_CANON = relaxed
473 DKIM_SELECTOR = li
474
475 # from comments in
476 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
477
478 # The file is based on the outgoing domain-name in the from-header.
479 DKIM_DOMAIN = \${lc:\${domain:\$h_from:}}
480 # sign if key exists
481 DKIM_PRIVATE_KEY= \${if exists{/etc/exim4/\${dkim_domain}-private.pem} {/etc/exim4/\${dkim_domain}-private.pem}}
482
483
484 # failing message on mail-tester.com:
485 # We check if there is a server (A Record) behind your hostname treetowl.
486 # You may want to publish a DNS record (A type) for the hostname treetowl or use a different hostname in your mail software
487 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
488 # and this one seemed appropriate from grepping config.
489 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
490 # mail to treetowl, so this should basically be a name that no host has as their
491 # canonical hostname since the actual host sits behind a nat and changes.
492 # Seems logical for this to be the same as mailname.
493 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
494
495 # normally empty, I set this so I can set the envelope address
496 # when doing mail redelivery to invoke filters
497 MAIN_TRUSTED_GROUPS = $u
498
499 LOCAL_DELIVERY = dovecot_lmtp
500
501 # options exim has to avoid having to alter the default config files
502 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl
503 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/data_local_acl
504
505 # debian exim config added this in 2016 or so?
506 # it's part of the smtp spec, to limit lines to 998 chars
507 # but a fair amount of legit mail does not adhere to it. I don't think
508 # this should be default, like it says in
509 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
510 # todo: the bug for introducing this was about headers, but
511 # the fix maybe is for all lines? one says gmail rejects, the
512 # other says gmail does not reject. figure out and open a new bug.
513 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
514
515 # most of the ones that gmail seems to use.
516 # Exim has horrible default of signing unincluded
517 # list- headers since they got mentioned in an
518 # rfc, but this messes up mailing lists, like gnu/debian which want to
519 # keep your dkim signature intact but add list- headers.
520 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
521
522 EOF
523
524
525 ####### begin dovecot setup ########
526 # based on a little google and package search, just the dovecot
527 # packages we need instead of dovecot-common.
528 #
529 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
530 # directly. The reason to do this is to use dovecot\'s sieve, which
531 # has extensions that allow it to be almost equivalent to exim\'s
532 # filter capabilities, some ways probably better, some worse, and
533 # sieve has the benefit of being supported in postfix and
534 # proprietary/weird environments, so there is more examples on the
535 # internet. I was torn about whether to do this or not, meh.
536 apt-get -y install --purge --auto-remove \
537 dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd
538
539 # if we changed 90-sieve.conf and removed the active part of the
540 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
541 # default config if not needed. This won\'t work as a symlink in /a/c
542 # unfortunately.
543 sudo -u $postmaster /a/exe/lnf -T sieve/main.sieve $(eval echo ~$postmaster)/.dovecot.sieve
544
545 sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF'
546 1i mail_location = maildir:/m/md:LAYOUT=fs:INBOX=/m/md/INBOX
547 /^\s*mail_location\s*=/d
548 EOF
549
550 cat >/etc/dovecot/conf.d/20-lmtp.conf <<'EOF'
551 protocol lmtp {
552 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
553 mail_plugins = $mail_plugins sieve
554 # default was
555 #mail_plugins = $mail_plugins
556
557 # For a normal setup with exim, we need something like this, which
558 # removes the domain part
559 # auth_username_format = %Ln
560 #
561 # or else # Exim says something like
562 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
563 # Dovecot verbose log says something like
564 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
565 # reference: http://wiki.dovecot.org/LMTP/Exim
566 #
567 # However, I use this to direct all mail to the same inbox.
568 # A normal way to do this, which I did at first is to have
569 # a router in exim almost at the end, eg 950,
570 #local_catchall:
571 # debug_print = "R: catchall for $local_part@$domain"
572 # driver = redirect
573 # domains = +local_domains
574 # data = ian
575 # based on
576 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
577 # with superflous options removed.
578 # However, this causes the envelope to be rewritten,
579 # which makes filtering into mailboxes a little less robust or more complicated,
580 # so I've done it this way instead. it also requires
581 # modifying the local router in exim.
582 auth_username_format = ian
583 }
584
585 EOF
586
587
588 cat >/etc/dovecot/local.conf <<'EOF'
589 # so I can use a different login that my shell login for mail. this is
590 # worth doing solely for the reason that if this login is compromised,
591 # it won't also compromise my shell password.
592 !include conf.d/auth-passwdfile.conf.ext
593
594 # settings derived from wiki and 10-ssl.conf
595 ssl = required
596 ssl_cert = </etc/exim4/exim.crt
597 ssl_key = </etc/exim4/exim.key
598 # https://github.com/certbot/certbot/raw/master/certbot-apache/certbot_apache/options-ssl-apache.conf
599 # in my cert cronjob, I check if that has changed upstream.
600 ssl_cipher_list = ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
601
602 # ian: added this, more secure, per google etc
603 ssl_prefer_server_ciphers = yes
604
605 # for debugging info, uncomment these.
606 # logs go to syslog and to /var/log/mail.log
607 # auth_verbose=yes
608 #mail_debug=yes
609 EOF
610 ####### end dovecot setup ########
611
612
613 systemctl enable offlineimapsync.timer
614 systemctl start offlineimapsync.timer
615 systemctl restart $vpn_ser@mail
616 systemctl enable $vpn_ser@mail
617 systemctl enable dovecot
618 systemctl restart dovecot
619
620 else # $HOSTNAME != $MAIL_HOST
621 systemctl disable offlineimapsync.timer &>/dev/null ||:
622 systemctl stop offlineimapsync.timer &>/dev/null ||:
623 systemctl disable $vpn_ser@mail
624 systemctl stop $vpn_ser@mail
625 systemctl disable dovecot ||:
626 systemctl stop dovecot ||:
627 #
628 #
629 # would only exist because I wrote it i the previous condition,
630 # it\'s not part of exim
631 rm -f $exim_main_dir/000_localmacros
632 debconf-set-selections <<EOF
633 exim4-config exim4/dc_eximconfig_configtype select mail sent by smarthost; no local mail
634 exim4-config exim4/dc_smarthost string $smarthost
635 # the default, i think is from /etc/mailname. better to set it to
636 # whatever the current fqdn is.
637 exim4-config exim4/mailname string $(hostname -f)
638 EOF
639
640 fi # end $HOSTNAME != $MAIL_HOST
641
642 # if we already have it installed, need to reconfigure, without being prompted
643 if dpkg -s exim4-config &>/dev/null; then
644 # gotta remove this, otherwise the set-selections are completely
645 # ignored. It woulda been nice if this was documented somewhere!
646 rm -f /etc/exim4/update-exim4.conf.conf
647 dpkg-reconfigure -u -fnoninteractive exim4-config
648 fi
649 # light version of exim does not have sasl auth support.
650 apt-get -y install --purge --auto-remove exim4-daemon-heavy spamassassin
651
652
653
654
655 ##### begin spamassassin config
656 systemctl enable spamassassin
657 # per readme.debian
658 sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin
659 e CRON=1 >>/etc/default/spamassassin
660 # just noticed this in the config file, seems like a good idea.
661 sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin
662 e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin
663 systemctl start spamassassin
664 systemctl reload spamassassin
665
666 cat >/etc/systemd/system/spamddnsfix.service <<'EOF'
667 [Unit]
668 Description=spamd dns bug fix cronjob
669
670 [Service]
671 Type=oneshot
672 ExecStart=/a/bin/distro-setup/spamd-dns-fix
673 EOF
674 # 2017-09, debian closed the bug on this saying upstream had fixed it.
675 # remove this when i'm using the newer package, ie, debian 10, or maybe
676 # ubuntu 18.04.
677 cat >/etc/systemd/system/spamddnsfix.timer <<'EOF'
678 [Unit]
679 Description=run spamd bug fix script every 10 minutes
680
681 [Timer]
682 OnActiveSec=60
683 # the script looks back 9 minutes into the journal,
684 # it takes a second to run,
685 # so lets run every 9 minutes and 10 seconds.
686 OnUnitActiveSec=550
687
688 [Install]
689 WantedBy=timers.target
690 EOF
691 systemctl daemon-reload
692 systemctl restart spamddnsfix.timer
693 systemctl enable spamddnsfix.timer
694 #
695 ##### end spamassassin config
696
697
698 f=/usr/local/bin/mail-cert-cron
699 cat >$f <<'EOF'
700 set -eE -o pipefail
701 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR
702
703 [[ $EUID == 0 ]] || exec sudo "$BASH_SOURCE" "$@"
704
705 f=/a/bin/bash_unpublished/source-semi-priv
706 if [[ -e $f ]]; then
707 source $f
708 fi
709 if [[ $HOSTNAME == $MAIL_HOST ]]; then
710 local_mx=mail.iankelling.org
711 rsync_common="rsync -ogtL --chown=root:Debian-exim --chmod=640 root@li:/etc/letsencrypt/live/$local_mx/"
712 ${rsync_common}fullchain.pem /etc/exim4/exim.crt
713 ${rsync_common}privkey.pem /etc/exim4/exim.key
714 fi
715 EOF
716 chmod 755 $f
717
718 cat >/etc/systemd/system/mailcert.service <<'EOF'
719 [Unit]
720 Description=Mail cert rsync
721 After=multi-user.target
722
723 [Service]
724 Type=oneshot
725 ExecStart=/a/bin/log-quiet/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
726 EOF
727
728 cat >/etc/systemd/system/mailcert.timer <<'EOF'
729 [Unit]
730 Description=Run mail-cert once a day
731
732 [Timer]
733 OnCalendar=daily
734
735 [Install]
736 WantedBy=timers.target
737 EOF
738 systemctl daemon-reload
739 systemctl start mailcert
740 systemctl restart mailcert.timer
741 systemctl enable mailcert.timer
742
743
744
745
746
747
748 cat >/etc/exim4/rcpt_local_acl <<'EOF'
749 # Only hosts we control send to mail.iankelling.org, so make sure
750 # they are all authed.
751 # Note, if we wanted authed senders for all domains,
752 # we could make this condition in acl_check_mail
753 deny
754 message = ian trusted domain recepient but no auth
755 !authenticated = *
756 domains = mail.iankelling.org
757 EOF
758 cat >/etc/exim4/data_local_acl <<'EOF'
759 # Except for the "condition =", this was
760 # a comment in the check_data acl. The comment about this not
761 # being suitable is mostly bs. The only thing related I found was to
762 # add the condition =, cuz spamassassin has problems with big
763 # messages and spammers don't bother with big messages,
764 # but I've increased the size from 10k
765 # suggested in official docs, and 100k in the wiki example because
766 # those docs are rather old and I see a 110k spam message
767 # pretty quickly looking through my spam folder.
768 warn
769 condition = ${if < {$message_size}{2000K}}
770 spam = Debian-exim:true
771 add_header = X-Spam_score: $spam_score\n\
772 X-Spam_score_int: $spam_score_int\n\
773 X-Spam_bar: $spam_bar\n\
774 X-Spam_report: $spam_report
775
776 EOF
777 cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
778 # from 30_exim4-config_examples
779
780 plain_server:
781 driver = plaintext
782 public_name = PLAIN
783 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
784 server_set_id = $auth2
785 server_prompts = :
786 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
787 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
788 .endif
789 EOF
790
791 cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
792 ### router/900_exim4-config_local_user
793 #################################
794
795 # This router matches local user mailboxes. If the router fails, the error
796 # message is "Unknown user".
797
798 local_user:
799 debug_print = "R: local_user for $local_part@$domain"
800 driver = accept
801 domains = +local_domains
802 # ian: commented this, in conjunction with a dovecot lmtp
803 # change so I get mail for all users.
804 # check_local_user
805 local_parts = ! root
806 transport = LOCAL_DELIVERY
807 cannot_route_message = Unknown user
808 EOF
809 cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
810 dovecot_lmtp:
811 driver = lmtp
812 socket = /var/run/dovecot/lmtp
813 #maximum number of deliveries per batch, default 1
814 batch_max = 200
815 EOF
816
817
818 # begin setup passwd.client
819 f=/etc/exim4/passwd.client
820 rm -f /etc/exim4/passwd.client
821 install -m 640 -g Debian-exim /dev/null $f
822 cat /etc/mailpass| while read -r domain port pass; do
823 # reference: exim4_passwd_client(5)
824 printf "%s:%s\n" "$domain" "$pass" >>$f
825 done
826 # end setup passwd.client
827
828 # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
829 # i only need .forwards, so just doing that one.
830 cd /etc/exim4/conf.d/router
831 b=userforward_higher_priority
832 # replace the router name so it is unique
833 sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
834 systemctl restart exim4
835
836 fi # end if exim4
837
838 # /etc/alias setup is debian specific, and
839 # exim config sets up an /etc/alias from root to the postmaster, which i
840 # config to ian, as long as there exists an entry for root, or there was
841 # no preexisting aliases file. based on the postinst file. postfix
842 # won't set up a root to $postmaster alias if it's already installed.
843 # Since postfix is not the greatest, just set it ourselves.
844 if [[ $postmaster != root ]]; then
845 sed -i --follow-symlinks -f - /etc/aliases <<EOF
846 \$a root: $postmaster
847 /^root:/d
848 EOF
849 newaliases
850 fi
851
852 # put spool dir in directory that spans multiple distros.
853 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
854 #
855 # todo: I'm suspicious of uids for Debian-exim being the same across
856 # distros. It would be good to test this.
857 dir=/nocow/$type
858 sdir=/var/spool/$type
859 # we only do this if our system has $dir
860 if [[ -e $dir && $(readlink -f $sdir) != $dir ]]; then
861 systemctl stop $type
862 if [[ ! -e $dir && -d $sdir ]]; then
863 mv $sdir $dir
864 fi
865 /a/exe/lnf -T $dir $sdir
866 fi
867
868 systemctl restart $type
869 systemctl enable $type
870
871 # MAIL_HOST also does radicale, and easier to start and stop it here
872 # for when MAIL_HOST changes, so radicale gets the synced files and
873 # does not stop us from remounting /o.
874 if dpkg -s radicale &>/dev/null; then
875 if [[ $HOSTNAME == $MAIL_HOST ]]; then
876 systemctl restart radicale
877 systemctl enable radicale
878 else
879 systemctl stop radicale
880 systemctl disable radicale
881 fi
882 fi
883
884 # if I wanted the from address to be renamed and sent to a different address,
885 # echo "sdx@localhost development@localhost" | sudo dd of=/etc/postfix/recipient_canonical
886 # sudo postmap hash:/etc/postfix/recipient_canonical
887 # sudo service postfix reload