mostly a bunch of fixes
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
7 # due to /etc/default/exim4 containing:
8 # COMMONOPTIONS='-C /etc/exim4/my.conf'
9 # UPEX4OPTS='-o /etc/exim4/my.conf'
10 #
11 # The non-daemon config
12 # gets generated from this script calling update-exim4.conf -d /etc/myexim4
13 # which has log path
14 # log_file_path = /var/log/exim4/my%s
15 #
16 # eximbackup folder is /bu/md
17 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
18
19 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
20
21
22 # perusing through /el/mainlog without test messages:
23 # &!testignore|jtuttle|
24 #
25 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
26
27 # todo: check new macro DKIM_TIMESTAMPS
28
29 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
30
31 # todo: max line length macro changed in t11. look into it
32 # todo: check that all macros we use are still valid in t11
33
34 # todo: setup an alert for bouncing test emails.
35
36 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
37 # think about making bounces go from the original address.
38
39 # todo: add a prometheus alert for dovecot.
40
41 # todo: handle errors like this:
42 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
43 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
44 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
45 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
46 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
47
48 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
49 # todo: consider hardening cups listening on 0.0.0.0
50 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
51
52 # todo: hosts should only allow external mail that is authed and
53 # destined for backup route. it is a minor issue since traffic is
54 # limited to the wghole network.
55
56 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
57 # instead of a simple rejection like it should.
58
59 # todo: run mailping test after running, or otherwise
60 # clear out terminal alert
61
62 # todo: disable postgrey
63
64 # todo: in testforward-check, we should also look
65
66 # todo: test that bounces dont help create valid mailtest-check
67
68 # todo: move mail stuff in distro-end into this file
69
70 # todo: consider rotating dkim & publishing key so every past email I sent
71 # isnt necessarily signed
72
73 # todo: consider how to get clamav out of Debian-exim group
74 # so it cant read/write the whole mail spool, for better
75 # security.
76
77 # todo: create a cronjob to update or warn on expiring dnssec keys
78
79 # todo: we should test failed mail daily or so
80 # failed cronjob, failed sysd-log-once,
81 # a local bounce from a cronjob, a local bounce
82 # to a bad remote address, perhaps a local failure
83 # when the sending daemon is down.
84 # And send an alert email if no alerts have been sent
85 # in 2 or 3 days or something. todo, test cron mail on li.
86
87 # todo: look at mailinabox extra dns records, note these changelogs:
88 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
89 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
90 #
91
92 # todo: mailtest-check failure on remote hosts is not going to alert me.
93 # sort that out.
94 # todo: test mail failure as well as success.
95 #
96 # todo: validate that mailtest-check is doing dnsbl checks.
97
98 # background: I want to run exim in a network namespace so it can send
99 # and receive through a vpn. This is needed so it can do ipv6, because
100 # outside the namespace if we dont have ipv6, to send ipv6 through the
101 # vpn, we have to send all our ipv6 through the vpn. I did this for a
102 # long time, it was fine, but it causes various pains, like increased
103 # latency, increased recaptcha because my ip is from a data center, just
104 # various issues I dont want on all the time. The problem with the
105 # namespace is that all kinds of programs want to invoke exim, but they
106 # wont be in the namespace. I could replace exim with a wrapper that
107 # jumps into the namespace, i tried that, it works fine. One remaining
108 # problem was that I would have needed to hook into exim upgrades to
109 # move exim and replace it with my wrapper script. Also, my script to
110 # join the namespace is not super reliable because it uses a pgrep.
111 # Instead, I should have created a systemd service for a process that
112 # will never die and just writes its pid somewhere convenient.
113 # That implementation
114 # is below here:
115 #
116 # sudoers:
117 # user ALL=(ALL) /usr/sbin/exim4
118 #
119 # move exim4 to eximian, use this script for exim4:
120 #
121 # #!/bin/bash
122 # if ip a show veth1-mail &>/dev/null; then
123 # /usr/sbin/eximian "$@"
124 # exit
125 # fi
126 # dosudo=false
127 # if [[ $USER && $USER != root ]]; then
128 # dosudo=true
129 # fi
130 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
131 # if $dosudo; then
132 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
133 # else
134 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
135 # fi
136 # ## end script
137 #
138 # an alternate solution: there is a small setguid program for
139 # network namespaces in my bookmarks.
140 #
141 # However, the solution I went with is: have 2 exim
142 # configs. A nonstandard location for the daemon that runs
143 # in the namespace. For all other invocations, it uses
144 # the default config location, which is altered to be
145 # in a smarthost config which sends mail to the deaemon.
146 #
147 # I have a bash function, enn to invoke exim like the daemon is running.
148 # and mailbash to just enter its network namespace.
149
150 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
151
152 shopt -s nullglob
153
154 if [[ -s /usr/local/lib/err ]]; then
155 source /usr/local/lib/err
156 elif [[ -s /a/bin/errhandle/err ]]; then
157 source /a/bin/errhandle/err
158 else
159 echo "no err tracing script found"
160 exit 1
161 fi
162 source /a/bin/distro-functions/src/identify-distros
163 source /a/bin/distro-functions/src/package-manager-abstractions
164
165 # has nextcloud_admin_pass in it
166 f=/p/c/machine_specific/$HOSTNAME/mail
167 if [[ -e $f ]]; then
168 # shellcheck source=/p/c/machine_specific/bk/mail
169 source $f
170 fi
171
172
173 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
174
175 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
176 u=$(id -nu 1000)
177
178
179 usage() {
180 cat <<EOF
181 Usage: ${0##*/} anything_here_to_debug
182 Setup exim4 & dovecot & related things
183
184 -h|--help Print help and exit.
185 EOF
186 exit $1
187 }
188
189 # debug output if we pass any arg
190 if (( $# )); then
191 set -x
192 fi
193
194
195 ####### instructions for icedove #####
196 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
197 # then click advanced so it accepts it.
198 # we could also just use 127.0.0.1 with no ssl
199 #
200 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
201 # background: dovecot does not yet have ocsp stapling support
202 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
203 #
204 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
205 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
206 # fetching mail settings: folder poll frequency 10 minutes.
207 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
208 #######
209
210
211 # * perstent password instructions
212 # Note: for cert cron, we need to manually run first to accept known_hosts
213
214 # # exim passwords:
215 # # for hosts which have all private files I just use the same user
216 # # for other hosts, each one get\'s their own password.
217 # # for generating secure pass, and storing for server too:
218 # f=$(mktemp)
219 # host=tp
220 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
221 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
222 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
223 # #reference: exim4_passwd_client(5)
224 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
225 # mkdir -p $dir
226 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
227 # # then run this script
228
229 # # dovecot password, i just need 1 as I\'m the only user
230 # mkdir /p/c/filesystem/etc/dovecot
231 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
232
233 ####### end perstent password instructions ######
234
235
236 # * dkim dns
237 # # Remove 1 level of comments in this section, set the domain var
238 # # for the domain you are setting up, then run this and copy dns settings
239 # # into dns.
240 # domain=iankelling.org
241 # c /p/c/filesystem/etc/exim4
242 # # this has several bugs addressed in comments, but it was helpful
243 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
244
245 # openssl genrsa -out $domain-private.pem 2048
246 # # Then, to get the public key strings to put in bind:
247
248 # # selector is needed for having multiple keys for one domain.
249 # # I dun do that, so just use a static one: li
250 # # Debadmin page does not have v=, fastmail does, and this
251 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
252 # # https://www.ietf.org/rfc/rfc6376.txt
253 # # Join and print all but first and last line.
254 # # last line: swap hold & pattern, remove newlines, print.
255 # # lines 2+: append to hold space
256 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
257 # cat <<EOF
258 # a._domainkey.$domain TXT (
259 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
260 # EOF
261 # # sed explanation: skip the first few lines, then put them into the hold space, then
262 # # on the last line, back to the patern space, remove the newlines, then add a newline
263 # # at the last char - 240, because bind txt records need strings <=255 chars,
264 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
265 # # leaves us a bit of extra room at the end and a bunch at the beginning.
266
267 # # selector was also put into /etc/exim4/conf.d/main/000_local,
268
269 # * dmarc dns
270
271 # # 2017-02 dmarc policies:
272 # # host -t txt _dmarc.gmail.com
273 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
274 # # there were articles claiming gmail would be changing
275 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
276 # # expected to cause problems
277 # # with a few old mailing lists, copying theirs for now.
278 #
279 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
280
281 # * other dns
282
283 # # 2017-02 spf policies:
284 # # host -t txt lists.fedoraproject.org
285 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
286 # # i include fastmail\'s settings, per their instructions,
287 # # and follow their policy. In mail in a box, or similar instructions,
288 # # I\'ve seen recommended to not use a restrictive policy.
289
290 # # to check if dns has updated, you do
291 # host -a mesmtp._domainkey.$domain
292
293 # # mx records,
294 # # setting it to iankelling.org would work the same, but this
295 # # is more flexible, I could change where mail.iankelling.org pointed.
296 # cat <<'EOF'
297 # mx records, 2 records each, for * and empty domain
298 # pri 10 mail.iankelling.org
299 # EOF
300
301 # # dnssec
302 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
303
304 # * functions & constants
305
306 pre="${0##*/}:${SSH_CLIENT:+ $HOSTNAME:}"
307 m() { printf "$pre %s\n" "$*"; "$@"; }
308 e() { printf "$pre %s\n" "$*"; }
309 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
310
311 reload=false
312 # This file is so if we fail in the middle and rerun, we dont lose state
313 if [[ -e /var/local/mail-setup-reload ]]; then
314 reload=true
315 fi
316 u() { # update file. note: duplicated in brc
317 local tmp tmpdir dest="$1"
318 local base="${dest##*/}"
319 local dir="${dest%/*}"
320 if [[ $dir != "$base" ]]; then
321 # dest has a directory component
322 mkdir -p "$dir"
323 fi
324 ur=false # u result
325 tmpdir=$(mktemp -d)
326 cat >$tmpdir/"$base"
327 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
328 if [[ $tmp ]]; then
329 printf "%s\n" "$tmp"
330 ur=true
331 if [[ $dest == /etc/systemd/system/* ]]; then
332 touch /var/local/mail-setup-reload
333 reload=true
334 fi
335 fi
336 rm -rf $tmpdir
337 }
338 setini() {
339 key="$1" value="$2" section="$3"
340 file="/etc/radicale/config"
341 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
342 }
343 soff () {
344 for service; do
345 # ignore services that dont exist
346 if systemctl cat $service &>/dev/null; then
347 m systemctl disable --now $service
348 fi
349 done
350 }
351 sre() {
352 local enabled
353 for service; do
354 m systemctl restart $service
355 # Optimization for exim,
356 # is-enabled: 0m0.015s
357 # enable: 0m0.748s
358 # It is related to this message:
359 # exim4.service is not a native service, redirecting to systemd-sysv-install.
360 # Executing: /lib/systemd/systemd-sysv-install enable exim4
361 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
362 if [[ $enabled != enabled ]]; then
363 m systemctl enable $service
364 fi
365 done
366 }
367 mailhost() {
368 [[ $HOSTNAME == "$MAIL_HOST" ]]
369 }
370 e() { printf "%s\n" "$*"; }
371 reifactive() {
372 for service; do
373 if systemctl is-active $service >/dev/null; then
374 m systemctl restart $service
375 fi
376 done
377 }
378 stopifactive() {
379 for service; do
380 if systemctl is-active $service >/dev/null; then
381 m systemctl stop $service
382 fi
383 done
384 }
385
386 mxhost=mx.iankelling.org
387 mxport=587
388
389 # old setup. left as comment for example
390 # mxhost=mail.messagingengine.com
391 # mxport=587
392 # forward=ian@iankelling.org
393
394 smarthost="$mxhost::$mxport"
395 uhome=$(eval echo ~$u)
396
397 # Somehow on one machine, a file got written with 664 perms.
398 # just being defensive here.
399 umask 0022
400
401 source /a/bin/bash_unpublished/source-state
402 if [[ ! $MAIL_HOST ]]; then
403 err "\$MAIL_HOST not set"
404 fi
405
406 bhost_t=false
407 case $HOSTNAME in
408 $MAIL_HOST) : ;;
409 kd|frodo|x2|x3|kw|sy|bo)
410 bhost_t=true
411 ;;
412 esac
413
414
415 # * Install universal packages
416
417
418 # installs epanicclean iptables-exim ip6tables-exim
419 /a/bin/ds/install-my-scripts
420
421 if [[ $(debian-codename-compat) == bionic ]]; then
422 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
423 Package: spamassassin sa-compile spamc
424 Pin: release n=focal,o=Ubuntu
425 Pin-Priority: 500
426 EOF
427 fi
428
429 # light version of exim does not have sasl auth support.
430 # note: for bitfolk hosts, unbound has important config with conflink.
431 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
432
433 # note: pyzor debian readme says you need to run some initialization command
434 # but its outdated.
435 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
436 case $HOSTNAME in
437 je) : ;;
438 # not included due to using wireguard: openvpn
439 *) pi wget git unzip iptables ;;
440 esac
441 # bad packages that sometimes get automatically installed
442 pu openresolv resolvconf
443
444 soff openvpn
445
446
447 if [[ $(debian-codename) == etiona ]]; then
448 # ip6tables stopped loading on boot. openvpn has reduced capability set,
449 # so running iptables as part of openvpn startup wont work. This should do it.
450 pi iptables-persistent
451 cat >/etc/iptables/rules.v6 <<'EOF'
452 *mangle
453 COMMIT
454 *nat
455 COMMIT
456 EOF
457 # load it now.
458 m ip6tables -S >/dev/null
459 fi
460
461 # our nostart pi fails to avoid enabling
462
463
464 # * Mail clean cronjob
465
466 u /etc/systemd/system/mailclean.timer <<'EOF'
467 [Unit]
468 Description=Run mailclean daily
469
470 [Timer]
471 OnCalendar=monthly
472
473 [Install]
474 WantedBy=timers.target
475 EOF
476
477 u /etc/systemd/system/mailclean.service <<EOF
478 [Unit]
479 Description=Delete and archive old mail files
480 After=multi-user.target
481
482 [Service]
483 User=$u
484 Type=oneshot
485 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
486 EOF
487
488 # * postgrey
489
490
491 u /etc/default/postgrey <<'EOF'
492 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
493 EOF
494
495 # * clamav
496
497 m usermod -a -G Debian-exim clamav
498
499 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
500 [Service]
501 ExecStartPre=-/bin/mkdir -p /var/run/clamav
502 ExecStartPre=/bin/chown clamav /var/run/clamav
503 EOF
504
505 # * mail vpn config
506
507 # old.
508 #vpnser=mailvpn.service
509 # note: this hangs if it cant resolv the endpoint. we
510 # want it to just retry in the background. i just use a static ip instead.
511 #
512 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
513 # in reality it is up and working, then it tries to restart infinitely, and fails
514 # because it detects that the interface exists.
515 #
516 # failing output:
517 #
518 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
519 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
520 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
521 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
522 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
523 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
524
525
526 # successful output.
527 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
528 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
529 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
530 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
531 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
532 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
533 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
534 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
535 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
536 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
537 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
538 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
539 # Aug 02 21:95:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
540 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
541 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
542 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
543 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
544 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
545
546
547 # According to iptables -S and iptables -t nat -S,
548 # there are no modifications to iptables rules on a succsfull run,
549 # and
550
551 vpnser=wg-quick@wgmail.service
552
553 case $HOSTNAME in
554 $MAIL_HOST)
555 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
556 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
557 ;;&
558 bk)
559 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
560 ;;&
561 *)
562 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
563 if [[ -d $d ]]; then
564 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
565 fi
566 ;;
567 esac
568
569 case $HOSTNAME in
570 li) : ;;
571 *)
572 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
573 [Unit]
574 Requires=mailnn.service
575 JoinsNamespaceOf=mailnn.service
576 BindsTo=mailnn.service
577 StartLimitIntervalSec=0
578
579 [Service]
580 PrivateNetwork=true
581 # i dont think we need any of these, but it doesnt hurt to stay consistent
582 BindPaths=$bindpaths
583
584 Restart=on-failure
585 RestartSec=20
586 EOF
587 ;;
588 esac
589
590
591 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
592 u /etc/systemd/system/mailvpn.service <<EOF
593 [Unit]
594 Description=OpenVPN tunnel for mail
595 After=syslog.target network-online.target mailnn.service
596 Wants=network-online.target
597 Documentation=man:openvpn(8)
598 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
599 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
600 # needed to continually restatr
601 JoinsNamespaceOf=mailnn.service
602 BindsTo=mailnn.service
603 StartLimitIntervalSec=0
604
605 [Service]
606 Type=notify
607 RuntimeDirectory=openvpn-client
608 RuntimeDirectoryMode=0710
609 WorkingDirectory=/etc/openvpn/client
610 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
611 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
612 LimitNPROC=10
613 # DeviceAllow=/dev/null rw
614 # DeviceAllow=/dev/net/tun rw
615 PrivateNetwork=true
616 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
617 # because of
618 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
619 # there is a workaround there, but i dont think its really worth it,
620 # the mail server is fine with a static dns anyways.
621 # This thread is also interesting,
622 # https://github.com/slingamn/namespaced-openvpn/issues/7
623 # todo: the iptables rule at the bottom could be useful to prevent
624 # dns from leaking in my network namespaced vpn.
625 # I also like the idea of patching systemd-resolved so it
626 # will listen on other interfaces, but its not worth my time.
627 BindPaths=$bindpaths
628 Restart=always
629 # time to sleep before restarting a service
630 RestartSec=20
631
632 [Install]
633 WantedBy=multi-user.target
634 EOF
635
636 u /etc/systemd/system/mailnnroute.service <<'EOF'
637 [Unit]
638 Description=Network routing for mailnn
639 After=syslog.target network-online.target mailnn.service
640 Wants=network-online.target
641 JoinsNamespaceOf=mailnn.service
642 BindsTo=mailnn.service
643 StartLimitIntervalSec=0
644
645 [Service]
646 Type=simple
647 RemainAfterExit=true
648 PrivateNetwork=true
649 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
650 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
651 Restart=always
652 RestartSec=20
653
654
655 [Install]
656 WantedBy=multi-user.target
657 EOF
658
659 #
660 u /etc/systemd/system/mailnn.service <<'EOF'
661 [Unit]
662 Description=Network Namespace for mail vpn service that will live forever and cant fail
663 After=syslog.target network-online.target
664 Wants=network-online.target
665
666 [Service]
667 Type=simple
668 PrivateNetwork=true
669 ExecStart=/bin/sleep infinity
670
671 [Install]
672 WantedBy=multi-user.target
673 EOF
674
675 u /etc/systemd/system/mailbindwatchdog.service <<EOF
676 [Unit]
677 Description=Watchdog to restart services relying on systemd-resolved dir
678 After=syslog.target network-online.target
679 Wants=network-online.target
680 BindsTo=mailnn.service
681
682 [Service]
683 Type=simple
684 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
685 Restart=always
686 # time to sleep before restarting a service
687 RestartSec=10
688
689 [Install]
690 WantedBy=multi-user.target
691 EOF
692
693
694
695 # old service name
696 rm -fv /etc/systemd/system/openvpn-client-mail@.service
697
698 # We use a local unbound because systemd-resolved wont accept our
699 # request, it will only listen to 127.0.0.53 in the main network
700 # namespace, and rejected feature requests to change that (although I
701 # could change the code and recompile), but anyways, that could answer
702 # with things specific to the lan that aren't applicable in this
703 # namespace, and since unbound is a recursive resolver, it means we just
704 # use our own ip against dnsbl rate limits.
705 #
706 # If we ever notice this change, chattr +i on it
707 # trust-ad is used in t10+, glibc 2.31
708
709 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
710 nameserver 127.0.0.1
711 options edns0 trust-ad
712 EOF
713
714 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
715 nameserver 127.0.0.53
716 options edns0 trust-ad
717 EOF
718
719
720 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
721 nameserver 10.173.8.1
722 options edns0 trust-ad
723 EOF
724
725 # this is just a bug fix for trisquel.
726 f=/etc/apparmor.d/usr.sbin.unbound
727 line="/usr/sbin/unbound flags=(attach_disconnected) {"
728 if ! grep -qFx "$line" $f; then
729 badline="/usr/sbin/unbound {"
730 if ! grep -qFx "$badline" $f; then
731 err expected line in $f not found
732 fi
733 sed -i "s,^$badline$,$line," $f
734 if systemctl is-active apparmor &>/dev/null; then
735 m systemctl reload apparmor
736 fi
737 fi
738
739 # note: anything added to nn_progs needs corresponding rm
740 # down below in the host switch
741 nn_progs=(exim4)
742 if mailhost; then
743 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
744 # Its in the nn so remote clients can connect to it.
745 nn_progs+=(spamassassin dovecot)
746 fi
747
748 case $HOSTNAME in
749 $MAIL_HOST)
750 # todo, should this be after vpn service
751 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
752 [Unit]
753 After=mailnn.service
754 JoinsNamespaceOf=mailnn.service
755 BindsTo=mailnn.service
756 StartLimitIntervalSec=0
757
758 [Service]
759 PrivateNetwork=true
760 # note the nsswitch bind is actually not needed for bk, but
761 # its the same file so it does no harm.
762 BindPaths=$bindpaths
763
764 Restart=always
765 RestartSec=20
766 EOF
767
768 # sooo, there are a few ways to get traffic from the mail network
769 # namespace to go over the wghole.
770 #
771 #1: unify the mail vpn and wghole
772 # into 1 network. this seems simple and logical, so I'm doing it.
773 # One general downside is tying things together, if I need to mess
774 # with one thing, it breaks the other. Oh well for now.
775 #
776 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
777 #
778 # 3. We can setup the routing to happen on li, which seemed like I
779 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
780 # wghole clients, but I think that is kind of hacky and breaks ipv4
781 # routing within the mailvpn, it happened to work just because exim
782 # prefers ipv6 and that was also available in the mailvpn.
783 #
784 # 4. Put the hole interface into the mail network namespace. This
785 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
786 # vpn routing and establishes a direct connection. I only use the
787 # hole vpn for randomish things, it should be fine to join the mail
788 # nn for that. There should be some way to fix the routing issue
789 # by doing manual routing, but that doesn't seem like a good use of time.
790 # relevant:
791 # https://www.wireguard.com/netns/#
792 #
793 # for wireguard debugging
794 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
795 # dmesg -w
796
797 ;;&
798 $MAIL_HOST|bk)
799 for unit in ${nn_progs[@]}; do
800 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
801 [Unit]
802
803 # Wants appears better than requires because with requires,
804 # if the vpnser fails to start, this service won't get run at
805 # all, even if the vpnser starts on an automatic restart.
806
807 Wants=$vpnser
808 After=network.target mailnn.service $vpnser
809 JoinsNamespaceOf=mailnn.service
810 BindsTo=mailnn.service
811 StartLimitIntervalSec=0
812
813 [Service]
814 PrivateNetwork=true
815 # note the nsswitch bind is actually not needed for bk, but
816 # its the same file so it does no harm.
817 BindPaths=$bindpaths
818
819 Restart=always
820 RestartSec=20
821 EOF
822 done
823 ;;
824 *)
825 for unit in exim4 spamassassin dovecot unbound; do
826 f=/etc/systemd/system/$unit.service.d/nn.conf
827 if [[ -s $f ]]; then
828 rm -fv $f
829 reload=true
830 fi
831 done
832 ;;
833 esac
834
835 # * wghole (another mail vpn)
836
837 if $bhost_t; then
838 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
839 [Unit]
840 StartLimitIntervalSec=0
841
842 [Service]
843 Restart=on-failure
844 RestartSec=20
845 EOF
846 fi
847
848 # * spamassassin config
849 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
850 # see exim spec
851 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
852 EOF
853 if $ur; then
854 m sysctl -p
855 fi
856
857 u /etc/spamassassin/mylocal.cf <<'EOF'
858 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
859
860
861 # /usr/share/doc/exim4-base/README.Debian.gz:
862 # SpamAssassin's default report should not be used in a add_header
863 # statement since it contains empty lines. (This triggers e.g. Amavis'
864 # warning "BAD HEADER SECTION, Improper folded header field made up
865 # entirely of whitespace".) This is a safe, terse alternative:
866 clear_report_template
867 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
868 uridnsbl_skip_domain iankelling.org
869 uridnsbl_skip_domain amnimal.ninja
870 uridnsbl_skip_domain expertpathologyreview.com
871 uridnsbl_skip_domain zroe.org
872 EOF
873
874 # 2020-10-19 remove old file. remove this when all hosts updated
875 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
876
877 u /etc/default/spamassassin <<'EOF'
878 # defaults plus debugging flags for an issue im having
879 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
880 PIDFILE="/var/run/spamd.pid"
881 # my additions
882 NICE="--nicelevel 15"
883 CRON=1
884 EOF
885
886 case $HOSTNAME in
887 bk)
888 u /etc/spamassassin/my_thishost.cf <<'EOF'
889 # note: these are duplicated in exim config
890 # veth0/1 # bk bk_ip6
891 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
892 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
893 EOF
894
895 ;;
896 je)
897 u /etc/spamassassin/my_thishost.cf <<'EOF'
898 # note: these are duplicated in exim config
899 # veth0/1 # je je_ipv6
900 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
901 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
902 EOF
903 ;;
904 *)
905 u /etc/spamassassin/my_thishost.cf <<'EOF'
906 # note: these are duplicated in exim config
907 # veth0/1 # li li_ip6
908 internal_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
909 trusted_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
910 EOF
911 ;;
912 esac
913
914 ##### end spamassassin config
915
916
917 # * Update mail cert
918
919
920 ## needed only for openvpn mail vpn.
921 # if [[ -e /p/c/filesystem ]]; then
922 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
923 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
924 # # after my internet was down for a bit:
925 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
926 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
927 # fi
928
929 # With openvpn, I didn't get around to persisting the openvpn
930 # cert/configs into /p/c/machine_specific/bk, so I had this case to
931 # manually get the cert. However, we aren't using openvpn anymore, so it
932 # is commented out.
933 #
934 # case $HOSTNAME in
935 # bk)
936 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
937 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
938 # exit 1
939 # fi
940 # ;;
941 # esac
942
943 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
944
945 u /etc/systemd/system/mailcert.service <<'EOF'
946 [Unit]
947 Description=Mail cert rsync
948 After=multi-user.target
949
950 [Service]
951 Type=oneshot
952 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
953 EOF
954 u /etc/systemd/system/mailcert.timer <<'EOF'
955 [Unit]
956 Description=Run mail-cert once a day
957
958 [Timer]
959 OnCalendar=daily
960
961 [Install]
962 WantedBy=timers.target
963 EOF
964
965
966 wghost=${HOSTNAME}wg.b8.nz
967 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
968 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
969 certonly --manual --preferred-challenges=dns \
970 --manual-auth-hook /a/bin/ds/le-dns-challenge \
971 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
972 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
973 fi
974
975 # * fail2ban
976
977 # todo: test that these configs actually work, eg run
978 # s iptables-exim -S
979 # and see someone is banned.
980
981 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
982 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
983 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
984 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
985
986 # Fail2Ban configuration file
987 #
988 # Author: Daniel Black
989 #
990 # This is a included configuration file and includes the definitions for the iptables
991 # used in all iptables based actions by default.
992 #
993 # The user can override the defaults in iptables-common.local
994 #
995 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
996 # made config file IPv6 capable (see new section Init?family=inet6)
997
998 [INCLUDES]
999
1000 after = iptables-blocktype.local
1001 iptables-common.local
1002 # iptables-blocktype.local is obsolete
1003
1004 [Definition]
1005
1006 # Option: actionflush
1007 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
1008 # Values: CMD
1009 #
1010 actionflush = <iptables> -F f2b-<name>
1011
1012
1013 [Init]
1014
1015 # Option: chain
1016 # Notes specifies the iptables chain to which the Fail2Ban rules should be
1017 # added
1018 # Values: STRING Default: INPUT
1019 chain = INPUT
1020
1021 # Default name of the chain
1022 #
1023 name = default
1024
1025 # Option: port
1026 # Notes.: specifies port to monitor
1027 # Values: [ NUM | STRING ] Default:
1028 #
1029 port = ssh
1030
1031 # Option: protocol
1032 # Notes.: internally used by config reader for interpolations.
1033 # Values: [ tcp | udp | icmp | all ] Default: tcp
1034 #
1035 protocol = tcp
1036
1037 # Option: blocktype
1038 # Note: This is what the action does with rules. This can be any jump target
1039 # as per the iptables man page (section 8). Common values are DROP
1040 # REJECT, REJECT --reject-with icmp-port-unreachable
1041 # Values: STRING
1042 blocktype = REJECT --reject-with icmp-port-unreachable
1043
1044 # Option: returntype
1045 # Note: This is the default rule on "actionstart". This should be RETURN
1046 # in all (blocking) actions, except REJECT in allowing actions.
1047 # Values: STRING
1048 returntype = RETURN
1049
1050 # Option: lockingopt
1051 # Notes.: Option was introduced to iptables to prevent multiple instances from
1052 # running concurrently and causing irratic behavior. -w was introduced
1053 # in iptables 1.4.20, so might be absent on older systems
1054 # See https://github.com/fail2ban/fail2ban/issues/1122
1055 # Values: STRING
1056 lockingopt = -w
1057
1058 # Option: iptables
1059 # Notes.: Actual command to be executed, including common to all calls options
1060 # Values: STRING
1061 iptables = /usr/local/bin/iptables-exim <lockingopt>
1062
1063
1064 [Init?family=inet6]
1065
1066 # Option: blocktype (ipv6)
1067 # Note: This is what the action does with rules. This can be any jump target
1068 # as per the iptables man page (section 8). Common values are DROP
1069 # REJECT, REJECT --reject-with icmp6-port-unreachable
1070 # Values: STRING
1071 blocktype = REJECT --reject-with icmp6-port-unreachable
1072
1073 # Option: iptables (ipv6)
1074 # Notes.: Actual command to be executed, including common to all calls options
1075 # Values: STRING
1076 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1077 EOF
1078
1079 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1080 [exim]
1081 enabled = true
1082 port = 25,587
1083 filter = exim
1084 banaction = iptables-exim
1085
1086 # 209.51.188.13 = mail.fsf.org
1087 # 2001:470:142::13 = mail.fsf.org
1088 # 209.51.188.92 = eggs.gnu.org
1089 # 2001:470:142:3::10 = eggs.gnu.org
1090 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1091 # 10.173.8.1 = non-nn net
1092 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1093 EOF
1094 if $ur; then
1095 m systemctl restart fail2ban
1096 fi
1097
1098 # * common exim4 config
1099
1100
1101 ## old, not using forward files anymore
1102 rm -fv $uhome/.forward /root/.forward
1103
1104
1105 # Make all system users be aliases. preventative
1106 # prevents things like cron mail for user without alias
1107 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1108 if [[ ! $user ]]; then
1109 continue
1110 fi
1111 if ! grep -q "^$user:" /etc/aliases; then
1112 echo "$user: root" |m tee -a /etc/aliases
1113 fi
1114 done
1115
1116
1117 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1118 case $HOSTNAME in
1119 $MAIL_HOST)
1120 sed -i "/^user:/d" /etc/aliases
1121 ;;
1122 *)
1123 if ! grep -q "^$user:" /etc/aliases; then
1124 echo "$user: root" |m tee -a /etc/aliases
1125 fi
1126 ;;
1127 esac
1128 done
1129
1130
1131 . /a/bin/bash_unpublished/priv-mail-setup
1132
1133
1134 m gpasswd -a iank adm #needed for reading logs
1135
1136 ### make local bounces go to normal maildir
1137 # local mail that bounces goes to /Maildir or /root/Maildir
1138 dirs=(/m/md/bounces/{cur,tmp,new})
1139 m mkdir -p ${dirs[@]}
1140 m chown iank:iank /m /m/md
1141 m ln -sfT /m/md /m/iank
1142 m chmod 771 /m /m/md
1143 m chown -R $u:Debian-exim /m/md/bounces
1144 m chmod 775 ${dirs[@]}
1145 m usermod -a -G Debian-exim $u
1146 for d in /Maildir /root/Maildir; do
1147 if [[ ! -L $d ]]; then
1148 m rm -rf $d
1149 fi
1150 m ln -sf -T /m/md/bounces $d
1151 done
1152
1153 # dkim, client passwd file
1154 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1155 f=/p/c/filesystem/etc/exim4/passwd.client
1156 if [[ -e $f ]]; then
1157 files+=($f)
1158 fi
1159 if (( ${#files[@]} )); then
1160 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1161 ${files[@]} /etc/exim4
1162 fi
1163
1164 # By default, only 10 days of logs are kept. increase that.
1165 # And dont compress, I look back at logs too often and
1166 # dont need the annoyance of decompressing them all the time.
1167 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1168 files=(/var/log/exim4/*.gz)
1169 if (( ${#files[@]} )); then
1170 gunzip ${files[@]}
1171 fi
1172
1173 ## disabled. not using .forward files, but this is still interesting
1174 ## for reference.
1175 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1176 # # i only need .forwards, so just doing that one.
1177 # cd /etc/exim4/conf.d/router
1178 # b=userforward_higher_priority
1179 # # replace the router name so it is unique
1180 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1181 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1182
1183 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1184
1185 # alerts is basically the postmaster address
1186 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1187 \$a root: alerts@iankelling.org
1188 /^root:/d
1189 EOF
1190
1191 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1192 ncsoft@zroe.org graceq2323@gmail.com hE
1193 EOF
1194
1195 # old name
1196 rm -fv /etc/exim4/conf.d/retry/37_retry
1197
1198 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1199 # Retry fast for my own domains
1200 iankelling.org * F,1d,1m;F,14d,1h
1201 amnimal.ninja * F,1d,1m;F,14d,1h
1202 expertpathologyreview.com * F,1d,1m;F,14d,1h
1203 je.b8.nz * F,1d,1m;F,14d,1h
1204 zroe.org * F,1d,1m;F,14d,1h
1205 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1206
1207 # The spec says the target domain will be used for temporary host errors,
1208 # but i've found that isn't correct, the hostname is required
1209 # at least sometimes.
1210 nn.b8.nz * F,1d,1m;F,14d,1h
1211 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1212 mx.iankelling.org * F,1d,1m;F,14d,1h
1213 bk.b8.nz * F,1d,1m;F,14d,1h
1214 eggs.gnu.org * F,1d,1m;F,14d,1h
1215 fencepost.gnu.org * F,1d,1m;F,14d,1h
1216
1217 # afaik our retry doesnt need this, but just using everything
1218 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1219 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1220
1221
1222 mail.fsf.org * F,1d,15m;F,14d,1h
1223 EOF
1224
1225
1226 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1227
1228 # separate file so without quoted EOF for convenience
1229 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1230 # normally empty, I set this so I can set the envelope address
1231 # when doing mail redelivery to invoke filters. Also allows
1232 # me exiqgrep and stuff.
1233 MAIN_TRUSTED_GROUPS = $u
1234 EOF
1235
1236 cd /etc/exim4
1237 {
1238 for f in *-private.pem; do
1239 echo ${f%-private.pem}
1240 done
1241 } | u /etc/exim4/conf.d/my-dkim-domains
1242
1243 rm -f /etc/exim4/conf.d/transport/11_iank
1244
1245 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1246 MAIN_TLS_ENABLE = true
1247
1248 # require tls connections for all smarthosts
1249 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1250 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1251
1252 # debian exim config added this in 2016 or so?
1253 # it's part of the smtp spec, to limit lines to 998 chars
1254 # but a fair amount of legit mail does not adhere to it. I don't think
1255 # this should be default, like it says in
1256 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1257 # todo: the bug for introducing this was about headers, but
1258 # the fix maybe is for all lines? one says gmail rejects, the
1259 # other says gmail does not reject. figure out and open a new bug.
1260 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1261
1262 # more verbose logs. used to use +all, but made it less for more efficiency.
1263 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1264
1265 # Based on spec, seems like a good idea to be nice.
1266 smtp_return_error_details = true
1267
1268 # default is 10. when exim has been down for a bit, fsf mailserver
1269 # will do a big send in one connection, then exim decides to put
1270 # the messages in the queue instead of delivering them, to avoid
1271 # spawning too many delivery processes. This is the same as the
1272 # fsfs value. And the corresponding one for how many messages
1273 # to send out in 1 connection remote_max_parallel = 256
1274 smtp_accept_queue_per_connection = 500
1275
1276
1277 DKIM_CANON = relaxed
1278 DKIM_SELECTOR = li
1279
1280
1281 # The file is based on the outgoing domain-name in the from-header.
1282 # sign if key exists
1283 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1284
1285 # most of the ones that gmail seems to use.
1286 # Exim has horrible default of signing unincluded
1287 # list- headers since they got mentioned in an
1288 # rfc, but this messes up mailing lists, like gnu/debian which want to
1289 # keep your dkim signature intact but add list- headers.
1290 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1291
1292 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1293
1294 # note: most of these are duplicated in spamassassin config
1295 hostlist iank_trusted = <; \
1296 # veth0
1297 10.173.8.1 ; \
1298 # li li_ip6
1299 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1300 # li_vpn_net li_vpn_net_ip6s
1301 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1302 # bk bk_ip6
1303 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1304 # je je_ipv6
1305 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1306 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1307 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1308
1309
1310 # this is the default delay_warning_condition, plus matching on local_domains.
1311 # If I have some problem with my local system that causes delayed delivery,
1312 # I dont want to send warnings out to non-local domains.
1313 delay_warning_condition = ${if or {\
1314 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1315 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1316 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1317 { match_domain{$domain}{+local_domains} }\
1318 } {no}{yes}}
1319
1320
1321 # enable 587 in addition to the default 25, so that
1322 # i can send mail where port 25 is firewalled by isp
1323 daemon_smtp_ports = 25 : 587 : 10025
1324 # default of 25, can get stuck when catching up on mail
1325 smtp_accept_max = 400
1326 smtp_accept_reserve = 100
1327 smtp_reserve_hosts = +iank_trusted
1328
1329 # Rules that make receiving more liberal should be on backup hosts
1330 # so that we dont reject mail accepted by MAIL_HOST
1331 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1332 EOF
1333
1334 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1335 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1336 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1337 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1338 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1339 EOF
1340 else
1341 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1342 # From comments in
1343 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1344 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1345 # There could be some circumstance when the
1346 # from: isnt our domain, but the envelope sender is
1347 # and so still want to sign, but I cant think of any case.
1348 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1349 EOF
1350 fi
1351
1352 rm -fv /etc/exim4/rcpt_local_acl # old path
1353
1354 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1355 # This acl already exists in rcpt, this just makes it more widespread.
1356 # See the comment there for its rationale. The reason it needs to be
1357 # more widespread is that I've turned on sender verification, but cron
1358 # emails can fail sender verification since I may be in a network that
1359 # doesn't have my local dns.
1360 accept
1361 authenticated = *
1362
1363 # i setup a local programs smtp to mail.iankelling.org, this
1364 # skips sender verification for it.
1365 accept
1366 hosts = 10.173.8.1
1367 EOF
1368
1369 rm -fv /etc/exim4/data_local_acl # old path
1370
1371 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1372 # Except for the "condition =", this was
1373 # a comment in the check_data acl. The comment about this not
1374 # being suitable has been changed in newer exim versions. The only thing
1375 # related I found was to
1376 # add the condition =, cuz spamassassin has problems with big
1377 # messages and spammers don't bother with big messages,
1378 # but I've increased the size from 10k
1379 # suggested in official docs, and 100k in the wiki example because
1380 # those docs are rather old and I see a 110k spam message
1381 # pretty quickly looking through my spam folder.
1382
1383 warn
1384 !hosts = +iank_trusted
1385 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1386
1387 warn
1388 !hosts = +iank_trusted
1389 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1390 !authenticated = plain_server:login_server
1391 condition = ${if < {$message_size}{5000K}}
1392 spam = Debian-exim:true
1393 add_header = X-Spam_score_int: $spam_score_int
1394 add_header = X-Spam_score: $spam_score
1395 add_header = X-Spam_bar: $spam_bar
1396 add_header = X-Spam_report: $spam_report
1397 add_header = X-Spam_action: $spam_action
1398
1399
1400 #accept
1401 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1402 # dmarc_status = reject:quarantine
1403 # add_header = Reply-to: dmarctest@iankelling.org
1404
1405 EOF
1406
1407
1408 # old file
1409 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1410 /etc/exim4/conf.d/router/865_backup_redir \
1411 /etc/exim4/conf.d/router/870_backup_local
1412
1413 # It is important for this to exist everywhere except in MAIL_HOST
1414 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1415 # but that is a problem if we change mail host and still have something
1416 # in the queue which was destined for this router, but hosts were
1417 # unreachable, the routers will be reevaluated on the next retry.
1418 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1419 ### router/900_exim4-config_local_user
1420 #################################
1421
1422 backup_copy:
1423 driver = manualroute
1424 domains = eximbackup.b8.nz
1425 transport = backup_remote
1426 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1427 # note changes here also require change in passwd.client
1428 route_list = * eximbackup.b8.nz
1429 same_domain_copy_routing = yes
1430 errors_to = alerts@iankelling.org
1431 no_more
1432 EOF
1433
1434
1435 # exim4-config transports are the same as default except for
1436 # message_linelength_limit = 2097152
1437 #
1438 # TODO: copy the defaults into their own file, and setup a cronjob so
1439 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1440
1441 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1442 ### transport/30_exim4-config_remote_smtp_smarthost
1443 #################################
1444
1445 # This transport is used for delivering messages over SMTP connections
1446 # to a smarthost. The local host tries to authenticate.
1447 # This transport is used for smarthost and satellite configurations.
1448
1449 remote_smtp_smarthost:
1450 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1451 driver = smtp
1452 message_linelength_limit = 2097152
1453 multi_domain
1454 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1455 {\
1456 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1457 }\
1458 {} \
1459 }
1460 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1461 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1462 .endif
1463 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1464 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1465 .endif
1466 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1467 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1468 .endif
1469 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1470 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1471 .endif
1472 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1473 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1474 .endif
1475 .ifdef REMOTE_SMTP_RETURN_PATH
1476 return_path = REMOTE_SMTP_RETURN_PATH
1477 .endif
1478 .ifdef REMOTE_SMTP_HELO_DATA
1479 helo_data=REMOTE_SMTP_HELO_DATA
1480 .endif
1481 .ifdef TLS_DH_MIN_BITS
1482 tls_dh_min_bits = TLS_DH_MIN_BITS
1483 .endif
1484 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1485 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1486 .endif
1487 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1488 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1489 .endif
1490 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1491 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1492 .endif
1493 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1494 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1495 .endif
1496 EOF
1497
1498 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1499 ### transport/30_exim4-config_remote_smtp
1500 #################################
1501 # This transport is used for delivering messages over SMTP connections.
1502
1503 remote_smtp:
1504 debug_print = "T: remote_smtp for $local_part@$domain"
1505 driver = smtp
1506 message_linelength_limit = 2097152
1507 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1508 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1509 .endif
1510 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1511 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1512 .endif
1513 .ifdef REMOTE_SMTP_RETURN_PATH
1514 return_path = REMOTE_SMTP_RETURN_PATH
1515 .endif
1516 .ifdef REMOTE_SMTP_HELO_DATA
1517 helo_data=REMOTE_SMTP_HELO_DATA
1518 .endif
1519 .ifdef REMOTE_SMTP_INTERFACE
1520 interface = REMOTE_SMTP_INTERFACE
1521 .endif
1522 .ifdef DKIM_DOMAIN
1523 dkim_domain = DKIM_DOMAIN
1524 .endif
1525 .ifdef DKIM_IDENTITY
1526 dkim_identity = DKIM_IDENTITY
1527 .endif
1528 .ifdef DKIM_SELECTOR
1529 dkim_selector = DKIM_SELECTOR
1530 .endif
1531 .ifdef DKIM_PRIVATE_KEY
1532 dkim_private_key = DKIM_PRIVATE_KEY
1533 .endif
1534 .ifdef DKIM_CANON
1535 dkim_canon = DKIM_CANON
1536 .endif
1537 .ifdef DKIM_STRICT
1538 dkim_strict = DKIM_STRICT
1539 .endif
1540 .ifdef DKIM_SIGN_HEADERS
1541 dkim_sign_headers = DKIM_SIGN_HEADERS
1542 .endif
1543 .ifdef DKIM_TIMESTAMPS
1544 dkim_timestamps = DKIM_TIMESTAMPS
1545 .endif
1546 .ifdef TLS_DH_MIN_BITS
1547 tls_dh_min_bits = TLS_DH_MIN_BITS
1548 .endif
1549 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1550 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1551 .endif
1552 .ifdef REMOTE_SMTP_PRIVATEKEY
1553 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1554 .endif
1555 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1556 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1557 .endif
1558 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1559 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1560 .endif
1561
1562 EOF
1563
1564 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1565 backup_remote:
1566 driver = smtp
1567 multi_domain
1568 message_linelength_limit = 2097152
1569 hosts_require_auth = *
1570 hosts_try_auth = *
1571 envelope_to_add
1572 # manual return path because we want it to be the envelope sender
1573 # we got not the one we are using in this smtp transport
1574 headers_add = "Return-path: $sender_address"
1575 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1576 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1577 .endif
1578 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1579 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1580 .endif
1581 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1582 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1583 .endif
1584 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1585 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1586 .endif
1587 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1588 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1589 .endif
1590 .ifdef REMOTE_SMTP_HELO_DATA
1591 helo_data=REMOTE_SMTP_HELO_DATA
1592 .endif
1593 .ifdef TLS_DH_MIN_BITS
1594 tls_dh_min_bits = TLS_DH_MIN_BITS
1595 .endif
1596 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1597 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1598 .endif
1599 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1600 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1601 .endif
1602 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1603 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1604 .endif
1605 EOF
1606
1607 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1608 ### router/900_exim4-config_local_user
1609 #################################
1610
1611 # This router matches local user mailboxes. If the router fails, the error
1612 # message is "Unknown user".
1613 local_user:
1614 debug_print = "R: local_user for $local_part@$domain"
1615 driver = accept
1616 domains = +local_domains
1617 # ian: default file except where mentioned.
1618 # ian: commented this. I get all local parts. for bk, an rcpt
1619 # check handles checking with dovecot, and the only router
1620 # after this is root.
1621 # local_parts = ! root
1622 transport = LOCAL_DELIVERY
1623 cannot_route_message = Unknown user
1624 # ian: added for + addressing.
1625 local_part_suffix = +*
1626 local_part_suffix_optional
1627 EOF
1628 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1629 dovecot_lmtp:
1630 driver = lmtp
1631 socket = /var/run/dovecot/lmtp
1632 #maximum number of deliveries per batch, default 1
1633 batch_max = 200
1634 envelope_to_add
1635 EOF
1636
1637 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1638 # same as debians 30_exim4-config_remote_smtp, but
1639 # with interface added at the end.
1640
1641 remote_smtp_vpn:
1642 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1643 driver = smtp
1644 message_linelength_limit = 2097152
1645 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1646 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1647 .endif
1648 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1649 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1650 .endif
1651 .ifdef REMOTE_SMTP_RETURN_PATH
1652 return_path = REMOTE_SMTP_RETURN_PATH
1653 .endif
1654 .ifdef REMOTE_SMTP_HELO_DATA
1655 helo_data=REMOTE_SMTP_HELO_DATA
1656 .endif
1657 .ifdef DKIM_DOMAIN
1658 dkim_domain = DKIM_DOMAIN
1659 .endif
1660 .ifdef DKIM_SELECTOR
1661 dkim_selector = DKIM_SELECTOR
1662 .endif
1663 .ifdef DKIM_PRIVATE_KEY
1664 dkim_private_key = DKIM_PRIVATE_KEY
1665 .endif
1666 .ifdef DKIM_CANON
1667 dkim_canon = DKIM_CANON
1668 .endif
1669 .ifdef DKIM_STRICT
1670 dkim_strict = DKIM_STRICT
1671 .endif
1672 .ifdef DKIM_SIGN_HEADERS
1673 dkim_sign_headers = DKIM_SIGN_HEADERS
1674 .endif
1675 .ifdef TLS_DH_MIN_BITS
1676 tls_dh_min_bits = TLS_DH_MIN_BITS
1677 .endif
1678 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1679 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1680 .endif
1681 .ifdef REMOTE_SMTP_PRIVATEKEY
1682 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1683 .endif
1684 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1685 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1686 .endif
1687 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1688 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1689 .endif
1690 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1691 EOF
1692
1693 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1694 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1695
1696 smarthost_dkim:
1697 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1698 driver = smtp
1699 message_linelength_limit = 2097152
1700 multi_domain
1701 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1702 {\
1703 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1704 }\
1705 {} \
1706 }
1707 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1708 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1709 .endif
1710 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1711 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1712 .endif
1713 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1714 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1715 .endif
1716 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1717 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1718 .endif
1719 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1720 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1721 .endif
1722 .ifdef REMOTE_SMTP_RETURN_PATH
1723 return_path = REMOTE_SMTP_RETURN_PATH
1724 .endif
1725 .ifdef REMOTE_SMTP_HELO_DATA
1726 helo_data=REMOTE_SMTP_HELO_DATA
1727 .endif
1728 .ifdef TLS_DH_MIN_BITS
1729 tls_dh_min_bits = TLS_DH_MIN_BITS
1730 .endif
1731 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1732 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1733 .endif
1734 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1735 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1736 .endif
1737 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1738 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1739 .endif
1740 .ifdef DKIM_DOMAIN
1741 dkim_domain = DKIM_DOMAIN
1742 .endif
1743 .ifdef DKIM_SELECTOR
1744 dkim_selector = DKIM_SELECTOR
1745 .endif
1746 .ifdef DKIM_PRIVATE_KEY
1747 dkim_private_key = DKIM_PRIVATE_KEY
1748 .endif
1749 .ifdef DKIM_CANON
1750 dkim_canon = DKIM_CANON
1751 .endif
1752 .ifdef DKIM_STRICT
1753 dkim_strict = DKIM_STRICT
1754 .endif
1755 .ifdef DKIM_SIGN_HEADERS
1756 dkim_sign_headers = DKIM_SIGN_HEADERS
1757 .endif
1758 EOF
1759
1760
1761 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1762 # default stuff, i havent checked if its needed
1763 dc_minimaldns='false'
1764 CFILEMODE='644'
1765 dc_use_split_config='true'
1766 dc_mailname_in_oh='true'
1767 EOF
1768
1769
1770 # * radicale
1771 if mailhost; then
1772 if ! mountpoint /o; then
1773 echo "error /o is not a mountpoint" >&2
1774 exit 1
1775 fi
1776
1777 # davx/davdroid setup instructions at the bottom
1778
1779 # main docs:
1780 # http://radicale.org/user_documentation/
1781 # https://davdroid.bitfire.at/configuration/
1782
1783 # note on debugging: if radicale can't bind to the address,
1784 # in the log it just says "Starting Radicale". If you run
1785 # it in the foreground, it will give more info. Background
1786 # plus debug does not help.
1787 # sudo -u radicale radicale -D
1788
1789 # created password file with:
1790 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1791 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1792 # # setup chgrp www-data in ./conflink
1793
1794 pi-nostart radicale
1795 m usermod -a -G radicale iank
1796
1797 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1798 [Unit]
1799
1800 After=network.target network-online.target mailnn.service $vpnser
1801
1802 Wants=$vpnser
1803 JoinsNamespaceOf=mailnn.service
1804 StartLimitIntervalSec=0
1805
1806 [Service]
1807 PrivateNetwork=true
1808 BindPaths=$bindpaths
1809 Restart=always
1810 # time to sleep before restarting a service
1811 RestartSec=20
1812
1813 [Install]
1814 # for openvpn
1815 RequiredBy=$vpnser
1816 EOF
1817
1818
1819 # use persistent uid/gid
1820 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1821 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1822 if [[ $uid != 609 ]]; then
1823 m systemctl stop radicale ||:
1824 m usermod -u 609 radicale
1825 m groupmod -g 609 radicale
1826 m usermod -g 609 radicale
1827 fi
1828 m find /o/radicale -xdev -exec chown -h 609 {} +
1829 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1830
1831
1832 # I moved /var/lib/radicale after it's initialization.
1833 # I did a sudo -u radicale git init in the collections subfolder
1834 # after it gets created, per the git docs.
1835 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1836
1837 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1838
1839 # more config is for li in distro-end
1840
1841 # coment in this file says this is needed for it to run on startup
1842 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1843
1844 # comments say default is 0.0.0.0:5232
1845 m setini hosts 10.8.0.4:5232 server
1846 # https://radicale.org/2.1.html
1847 m setini type http_x_remote_user auth
1848
1849
1850 # disable power management feature, set to 240 min sync interval,
1851 # so it shouldn't be bad.
1852
1853 # davx^5 from f-droid
1854 # login with url and user name
1855 # url https://cal.iankelling.org/ian
1856 # username ian
1857 # pass, see password manager for radicale
1858 #
1859 # add account dialog:
1860 #
1861 # set account name as ian@iankelling.org, per help text below the
1862 # field.
1863 #
1864 # switch to groups are per-contact categories,
1865 # per https://davdroid.bitfire.at/configuration/radicale/
1866 #
1867 #
1868 # After setting up account, I added one address book, named
1869 # ianaddr. calender was already created, named ian. checked boxes under
1870 # both. synced.
1871 #
1872 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1873 #
1874 # ignorable background info:
1875 #
1876 # opentasks uses the calendar file.
1877 #
1878 # The address book I created got a uuid as a name for the file. Note
1879 # the .props file says if it's a calendar or addressbook.
1880 #
1881 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1882 # both show the requests happening. Without creating the address book,
1883 # after creating a contact, a sync would delete it.
1884 #
1885 # Address books correspond to .props files in the radicale dir.
1886 #
1887 # Some background is here,
1888 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1889 # which shows separate vcard option is from rfc 6350, the other is 2426,
1890 # radicale page says it implements the former not the latter,
1891 # which conflicts with the documentation of which to select, but whatever.
1892 # http://radicale.org/technical_choices/
1893 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1894 #
1895 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1896
1897 # Note, radicale had built-in git support to track changes, but they
1898 # removed it in 2.0.
1899
1900 fi
1901
1902 # * dovecot
1903
1904 # ** $MAIL_HOST|bk|je)
1905 case $HOSTNAME in
1906 $MAIL_HOST|bk|je)
1907 # based on a little google and package search, just the dovecot
1908 # packages we need instead of dovecot-common.
1909 #
1910 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1911 # directly. The reason to do this is to use dovecot\'s sieve, which
1912 # can generally do more than exims filters (a few things less) and
1913 # sieve has the benefit of being supported in postfix and
1914 # proprietary/weird environments, so there is more examples on the
1915 # internet.
1916 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1917
1918 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1919 if [[ -e $f ]]; then
1920 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1921 break
1922 fi
1923 done
1924 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1925 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1926 done
1927
1928 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1929 u /etc/dovecot/dhparam <<'EOF'
1930 -----BEGIN DH PARAMETERS-----
1931 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1932 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1933 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1934 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1935 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1936 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1937 -----END DH PARAMETERS-----
1938 EOF
1939 {
1940
1941 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1942 cat <<'EOF'
1943 ssl_cert = </etc/exim4/fullchain.pem
1944 ssl_key = </etc/exim4/privkey.pem
1945 EOF
1946 else
1947 # We have a lets encrypt hooks that puts things here.
1948 # This is just for bk, which uses the vpn cert in exim
1949 # for sending mail, but the local hostname cert for
1950 # dovecot.
1951 cat <<'EOF'
1952 ssl_cert = </etc/exim4/exim.crt
1953 ssl_key = </etc/exim4/exim.key
1954 EOF
1955 fi
1956
1957 cat <<'EOF'
1958 # https://ssl-config.mozilla.org
1959 ssl = required
1960 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
1961 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1962 ssl_protocols = TLSv1.2
1963 ssl_prefer_server_ciphers = no
1964
1965 protocol lmtp {
1966 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1967 # default is just $mail_plugins
1968 mail_plugins = $mail_plugins sieve
1969 }
1970 EOF
1971 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
1972 cat <<EOF
1973 ssl_dh = </etc/dovecot/dhparam
1974 EOF
1975 fi
1976 } >/etc/dovecot/local.conf
1977
1978 ;;&
1979
1980 # ** $MAIL_HOST)
1981 $MAIL_HOST)
1982 # If we changed 90-sieve.conf and removed the active part of the
1983 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1984 # default config if not needed. This won\'t work as a symlink in /a/c
1985 # unfortunately.
1986 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1987
1988 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1989 m touch $uhome/sieve/personal{,end}{,test}.sieve
1990 fi
1991
1992 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1993 cat >>/etc/dovecot/local.conf <<EOF
1994 # simple password file based login
1995 !include conf.d/auth-passwdfile.conf.ext
1996
1997 # ian: %u is used for alerts user vs iank
1998 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1999 mail_uid = $u
2000 mail_gid = $u
2001
2002 protocol lmtp {
2003 # For a normal setup with exim, we need something like this, which
2004 # removes the domain part
2005 # auth_username_format = %Ln
2006 #
2007 # or else # Exim says something like
2008 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
2009 # Dovecot verbose log says something like
2010 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
2011 # reference: http://wiki.dovecot.org/LMTP/Exim
2012 #
2013 # However, I use this to direct all mail to the same inbox.
2014 # A normal way to do this, which I did at first is to have
2015 # a router in exim almost at the end, eg 950,
2016 #local_catchall:
2017 # debug_print = "R: catchall for \$local_part@\$domain"
2018 # driver = redirect
2019 # domains = +local_domains
2020 # data = $u
2021 # based on
2022 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
2023 # with superflous options removed.
2024 # However, this causes the envelope to be rewritten,
2025 # which makes filtering into mailboxes a little less robust or more complicated,
2026 # so I've done it this way instead. it also requires
2027 # modifying the local router in exim.
2028 auth_username_format = $u
2029 }
2030 EOF
2031 ;;&
2032 # ** bk|je)
2033 bk|je)
2034 chown -R mail.mail /m/md
2035
2036 f=/etc/dovecot/conf.d/10-auth.conf
2037 if [[ -e $f ]]; then
2038 mv $f $f-iank-disabled
2039 fi
2040
2041 cat >>/etc/dovecot/local.conf <<EOF
2042 !include /etc/dovecot/local.conf.ext
2043
2044 # for debugging info, uncomment these.
2045 # logs go to syslog and to /var/log/mail.log
2046 #auth_verbose=yes
2047 #mail_debug=yes
2048
2049
2050 protocol lmtp {
2051 # This downcases the localpart. default is case sensitive.
2052 # case sensitive local part will miss out on valid email when some person or system
2053 # mistakenly capitalizes things.
2054 auth_username_format = %Lu
2055 }
2056
2057 # make 147 only listen on localhost, plan to use for nextcloud.
2058 # copied from mailinabox
2059 service imap-login {
2060 inet_listener imap {
2061 address = 127.0.0.1
2062 }
2063 }
2064 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2065 service auth {
2066 unix_listener auth-client {
2067 user = Debian-exim
2068 group = Debian-exim
2069 }
2070 }
2071
2072
2073 plugin {
2074 sieve_before = /etc/dovecot/sieve-spam.sieve
2075 # from mailinabox
2076 sieve = /m/sieve/%d/%n.sieve
2077 sieve_dir = /m/sieve/%d/%n
2078 }
2079
2080
2081 # all taken from mailinabox.
2082 mail_location = maildir:/m/md/%d/%n
2083 # meh, ok.
2084 mail_privileged_group = mail
2085 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2086 first_valid_uid = 1
2087
2088 # todo: test these changes in the universal config
2089 # mailboxes taken from mailinabox but removed
2090 # settings duplicate to defaults
2091 namespace inbox {
2092 mailbox INBOX {
2093 auto = subscribe
2094 }
2095 mailbox Spam {
2096 special_use = \Junk
2097 auto = subscribe
2098 }
2099 mailbox Drafts {
2100 auto = subscribe
2101 }
2102 mailbox Sent {
2103 auto = subscribe
2104 }
2105 mailbox Trash {
2106 auto = subscribe
2107 }
2108 mailbox Archive {
2109 special_use = \Archive
2110 auto = subscribe
2111 }
2112 }
2113 auth_mechanisms = plain login
2114 EOF
2115
2116 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2117 require ["regex", "fileinto", "imap4flags"];
2118
2119 if allof (header :regex "X-Spam-Status" "^Yes") {
2120 fileinto "Spam";
2121 stop;
2122 }
2123 EOF
2124
2125 u /etc/dovecot/local.conf.ext <<'EOF'
2126 passdb {
2127 driver = sql
2128 args = /etc/dovecot/dovecot-sql.conf.ext
2129 }
2130 userdb {
2131 driver = sql
2132 args = /etc/dovecot/dovecot-sql.conf.ext
2133 }
2134
2135 EOF
2136
2137 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2138 # from mailinabox
2139 driver = sqlite
2140 # for je and bk, populated the testignore users for the relevant domains
2141 connect = /m/rc/users.sqlite
2142 default_pass_scheme = SHA512-CRYPT
2143 password_query = SELECT email as user, password FROM users WHERE email='%u';
2144 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2145 iterate_query = SELECT email AS user FROM users;
2146 EOF
2147 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2148
2149 # db needs to be in a www-data writable directory
2150 db=/m/rc/users.sqlite
2151 if [[ ! -s $db ]]; then
2152 m mkdir -p /m/rc
2153 m sqlite3 $db <<'EOF'
2154 CREATE TABLE users (
2155 id INTEGER PRIMARY KEY AUTOINCREMENT,
2156 email TEXT NOT NULL UNIQUE,
2157 password TEXT NOT NULL,
2158 extra,
2159 privileges TEXT NOT NULL DEFAULT '');
2160 EOF
2161 fi
2162 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2163 #
2164 # example of adding a user:
2165 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2166 # sqlite3 /m/rc/users.sqlite <<'EOF'
2167 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2168 #EOF
2169 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2170
2171 # this should be at the end since it requires a valid dovecot config
2172 m sievec /etc/dovecot/sieve-spam.sieve
2173 ;;&
2174 # ** bk)
2175 bk)
2176 # roundcube uses this
2177 mkdir -p /m/sieve
2178 chown mail.mail /m/sieve
2179 m pi dovecot-managesieved
2180 ;;
2181 esac
2182
2183 # * thunderbird autoconfig setup
2184
2185 bkdomains=(expertpathologyreview.com amnimal.ninja)
2186 if [[ $HOSTNAME == bk ]]; then
2187 for domain in ${bkdomains[@]}; do
2188 m /a/exe/web-conf apache2 autoconfig.$domain
2189 dir=/var/www/autoconfig.$domain/html/mail
2190 m mkdir -p $dir
2191 # taken from mailinabox
2192 u $dir/config-v1.1.xml <<EOF
2193 <?xml version="1.0" encoding="UTF-8"?>
2194 <clientConfig version="1.1">
2195 <emailProvider id="$domain">
2196 <domain>$domain</domain>
2197
2198 <displayName>$domain Mail</displayName>
2199 <displayShortName>$domain</displayShortName>
2200
2201 <incomingServer type="imap">
2202 <hostname>mail2.iankelling.org</hostname>
2203 <port>993</port>
2204 <socketType>SSL</socketType>
2205 <username>%EMAILADDRESS%</username>
2206 <authentication>password-cleartext</authentication>
2207 </incomingServer>
2208
2209 <outgoingServer type="smtp">
2210 <hostname>mail2.iankelling.org</hostname>
2211 <port>587</port>
2212 <socketType>STARTTLS</socketType>
2213 <username>%EMAILADDRESS%</username>
2214 <authentication>password-cleartext</authentication>
2215 <addThisServer>true</addThisServer>
2216 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2217 </outgoingServer>
2218
2219 <documentation url="https://$domain/">
2220 <descr lang="en">$domain website.</descr>
2221 </documentation>
2222 </emailProvider>
2223
2224 <webMail>
2225 <loginPage url="https://$domain/roundcube" />
2226 <loginPageInfo url="https://$domain/roundcube" >
2227 <username>%EMAILADDRESS%</username>
2228 <usernameField id="rcmloginuser" name="_user" />
2229 <passwordField id="rcmloginpwd" name="_pass" />
2230 <loginButton id="rcmloginsubmit" />
2231 </loginPageInfo>
2232 </webMail>
2233 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2234 </clientConfig>
2235 EOF
2236 done
2237 fi
2238
2239 # * roundcube setup
2240
2241 if [[ $HOSTNAME == bk ]]; then
2242
2243 # zip according to /installer
2244 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2245 # $config['enable_installer'] = true;
2246 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2247
2248 ### begin composer install
2249 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2250 cd /usr/local/bin
2251 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2252 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2253 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2254
2255 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2256 then
2257 >&2 echo 'ERROR: Invalid installer checksum'
2258 rm composer-setup.php
2259 exit 1
2260 fi
2261
2262 php composer-setup.php --quiet
2263 rm composer-setup.php
2264
2265 # based on error when running composer
2266 mkdir -p /var/www/.composer
2267 chown www-data:www-data /var/www/.composer
2268
2269 ### end composer install
2270
2271 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2272 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2273 # point debian cronjob to our local install, preventing daily cron error
2274
2275 # debian's cronjob will fail, remove both paths it uses just to be sure
2276 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2277
2278 #### begin dl roundcube
2279 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2280 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2281 cd /root
2282 if [[ -e $f ]]; then
2283 timestamp=$(stat -c %Y $f)
2284 else
2285 timestamp=0
2286 fi
2287 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2288 new_timestamp=$(stat -c %Y $f)
2289 for rcdir in ${rcdirs[@]}; do
2290 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2291 m tar -C /usr/local/lib --no-same-owner -zxf $f
2292 m rm -rf $rcdir
2293 m mv /usr/local/lib/roundcubemail-$v $rcdir
2294 fi
2295 done
2296 #### end dl roundcube
2297
2298 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2299 domain=${bkdomains[i]}
2300 rcdir=${rcdirs[i]}
2301 rcbase=${rcdir##*/}
2302 ncdir=${ncdirs[i]}
2303
2304 # copied from debians cronjob
2305 u /etc/cron.d/$rcbase <<EOF
2306 # Roundcube database cleaning: finally removes all records that are
2307 # marked as deleted.
2308 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2309 EOF
2310
2311 m /a/exe/web-conf - apache2 $domain <<EOF
2312 Alias /roundcube $rcdir
2313 ### begin roundcube settings
2314 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2315 <Directory $rcdir/>
2316 Options +FollowSymLinks
2317 # This is needed to parse $rcdir/.htaccess.
2318 AllowOverride All
2319 Require all granted
2320 </Directory>
2321 # Protecting basic directories:
2322 <Directory $rcdir/config>
2323 Options -FollowSymLinks
2324 AllowOverride None
2325 </Directory>
2326 ### end roundcube settings
2327
2328
2329 ### begin nextcloud settings
2330 Alias /nextcloud "$ncdir/"
2331 <Directory $ncdir/>
2332 Require all granted
2333 AllowOverride All
2334 Options FollowSymLinks MultiViews
2335
2336 <IfModule mod_dav.c>
2337 Dav off
2338 </IfModule>
2339
2340 </Directory>
2341
2342 # based on install checker, links to
2343 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2344 # their example was a bit wrong, I figured it out by adding
2345 # LogLevel warn rewrite:trace5
2346 # then watching the apache logs
2347
2348 RewriteEngine on
2349 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2350 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2351 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2352 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2353 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2354 ### end nextcloud settings
2355 EOF
2356 if [[ ! -e $rcdir/config/secret ]]; then
2357 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2358 fi
2359 secret=$(cat $rcdir/config/secret)
2360
2361 rclogdir=/var/log/$rcbase
2362 rctmpdir=/var/tmp/$rcbase
2363 rcdb=/m/rc/$rcbase.sqlite
2364 # config from mailinabox
2365 u $rcdir/config/config.inc.php <<EOF
2366 <?php
2367 \$config = array();
2368 # debian creates this for us
2369 \$config['log_dir'] = '$rclogdir/';
2370 # debian also creates a temp dir, but it is under its install dir,
2371 # seems better to have our own.
2372 \$config['temp_dir'] = '$rctmpdir/';
2373 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2374 \$config['default_host'] = 'ssl://localhost';
2375 \$config['default_port'] = 993;
2376 \$config['imap_conn_options'] = array(
2377 'ssl' => array(
2378 'verify_peer' => false,
2379 'verify_peer_name' => false,
2380 ),
2381 );
2382 \$config['imap_timeout'] = 15;
2383 \$config['smtp_server'] = 'tls://127.0.0.1';
2384 \$config['smtp_conn_options'] = array(
2385 'ssl' => array(
2386 'verify_peer' => false,
2387 'verify_peer_name' => false,
2388 ),
2389 );
2390 \$config['product_name'] = 'webmail';
2391 \$config['des_key'] = '$secret';
2392 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2393 \$config['skin'] = 'elastic';
2394 \$config['login_autocomplete'] = 2;
2395 \$config['password_charset'] = 'UTF-8';
2396 \$config['junk_mbox'] = 'Spam';
2397 # disable builtin addressbook
2398 \$config['address_book_type'] = '';
2399 ?>
2400 EOF
2401
2402 m mkdir -p $rclogdir
2403 m chmod 750 $rclogdir
2404 m chown www-data:adm $rclogdir
2405 # note: subscribed to updates:
2406 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2407 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2408 m mkdir -p $rctmpdir /m/rc
2409 m chown -R www-data.www-data $rctmpdir /m/rc
2410 m chmod 750 $rctmpdir
2411 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2412 # todo: check for other mailinabox things
2413 m sudo -u www-data touch $rclogdir/errors.log
2414
2415 #### begin carddav install
2416 # This is the official roundcube carddav repo.
2417 # Install doc suggests downloading with composer, but that
2418 # didnt work, it said some ldap package for roundcube was missing,
2419 # but I dont want to download some extra ldap thing.
2420 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2421 verf=$rcdir/plugins/carddav/myversion
2422 upgrade=false
2423 install=false
2424 v=5.0.1
2425 if [[ -e $verf ]]; then
2426 if [[ $(cat $verf) != "$v" ]]; then
2427 install=true
2428 upgrade=true
2429 fi
2430 else
2431 install=true
2432 fi
2433 if $install; then
2434 m rm -rf $rcdir/plugins/carddav
2435 tmpd=$(mktemp -d)
2436 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2437 cd $rcdir/plugins
2438 tar xzf $tmpd/t.tgz
2439 rm -rf $tmpd
2440 m chown -R www-data:www-data $rcdir/plugins/carddav
2441 m cd $rcdir/plugins/carddav
2442 if $upgrade; then
2443 m sudo -u www-data composer.phar update --no-dev
2444 else
2445 m sudo -u www-data composer.phar install --no-dev
2446 fi
2447 m chown -R root:root $rcdir/plugins/carddav
2448 echo $v >$verf
2449 fi
2450
2451 # So, strangely, this worked in initial testing, but then
2452 # on first run it wouldn't show the existing contacts until
2453 # I went into the carddav settings and did "force immediate sync",
2454 # which seemed to fix things. Note, some of these settings
2455 # get initalized per/addressbook in the db, then need changing
2456 # there or through the settings menu.
2457
2458 # About categories, see https://www.davx5.com/tested-with/nextcloud
2459 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2460 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2461 <?php
2462 \$prefs['_GLOBAL']['hide_preferences'] = false;
2463 \$prefs['davserver'] = array(
2464 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2465 'name' => 'Main',
2466 'username' => '%u', // login username
2467 'password' => '%p', // login password
2468 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2469 'active' => true,
2470 'readonly' => false,
2471 'refresh_time' => '00:10:00',
2472 'fixed' => array('username','password'),
2473 'use_categories' => false,
2474 'hide' => false,
2475 );
2476 ?>
2477 EOF
2478 #### end carddav install
2479
2480 cd $rcdir/plugins
2481 if [[ ! -d html5_notifier ]]; then
2482 m git clone https://github.com/stremlau/html5_notifier
2483 fi
2484 cd $rcdir/plugins/html5_notifier
2485 m git pull --rebase
2486
2487 # todo: try out roundcube plugins: thunderbird labels
2488
2489 # Password changing plugin settings
2490 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2491 # following are from mailinabox
2492 $config['password_minimum_length'] = 8;
2493 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2494 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2495 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2496 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2497 $config['password_dovecotpw_with_method'] = true;
2498 EOF
2499 # so PHP can use doveadm, for the password changing plugin
2500 m usermod -a -G dovecot www-data
2501 m usermod -a -G mail $u
2502
2503 # so php can update passwords
2504 m chown www-data:dovecot /m/rc/users.sqlite
2505 m chmod 664 /m/rc/users.sqlite
2506
2507 # Run Roundcube database migration script (database is created if it does not exist)
2508 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2509 m chown www-data:www-data $rcdb
2510 m chmod 664 $rcdb
2511 done # end loop over domains and rcdirs
2512
2513 ### begin php setup for rc ###
2514 # Enable PHP modules.
2515 m phpenmod -v php mcrypt imap
2516 # dpkg says this is required.
2517 # nextcloud needs these too
2518 m a2enmod proxy_fcgi setenvif
2519 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2520 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2521 m a2enconf $fpm
2522 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2523 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2524 m a2dismod php$phpver
2525 # according to /install, we should set date.timezone,
2526 # but that is dumb, the system already has the right zone in
2527 # $rclogdir/errors.log
2528 # todo: consider other settings in
2529 # /a/opt/mailinabox/setup/nextcloud.sh
2530 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2531 apc.enable_cli = 1
2532 EOF
2533
2534 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2535 date.timezone = "America/New_York"
2536 # for nextcloud
2537 upload_max_filesize = 2000M
2538 post_max_size = 2000M
2539 # install checker, nextcloud/settings/admin/overview
2540 memory_limit = 512M
2541 EOF
2542 m systemctl restart $fpm
2543 # dunno if reload/restart is needed
2544 m systemctl reload apache2
2545 # note bk backups are defined in crontab outside this file
2546 ### end php setup for rc ###
2547
2548 fi # end roundcube setup
2549
2550 # * nextcloud setup
2551
2552 if [[ $HOSTNAME == bk ]]; then
2553 # from install checker, nextcloud/settings/admin/overview and
2554 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2555 # curl from the web installer requirement, but i switched to cli
2556 # it recommends php-file info, but that is part of php7.3-common, already got installed
2557 # with roundcube.
2558 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2559
2560 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2561 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2562 [www]
2563 clear_env = no
2564 EOF
2565
2566 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2567 domain=${bkdomains[i]}
2568 ncdir=${ncdirs[i]}
2569 myncdir=/var/local/${ncdir##*/}
2570 ncbase=${ncdir##*/}
2571 mkdir -p $myncdir
2572 m cd /var/www
2573 if [[ ! -e $ncdir/index.php ]]; then
2574 # if we wanted to only install a specific version, use something like
2575 # file=latest-22.zip
2576 file=latest.zip
2577 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2578 m rm -rf nextcloud
2579 m unzip -q $file
2580 m rm -f $file
2581 m chown -R www-data.www-data nextcloud
2582 m mv nextcloud $ncdir
2583 fi
2584
2585 if [[ ! -e $myncdir/done-install ]]; then
2586 m cd $ncdir
2587 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2588 m touch $myncdir/done-install
2589 fi
2590
2591 m cd $ncdir/config
2592 # if we did this more than once, it would revert the
2593 # version number to the original.
2594 if [[ ! -e $myncdir/config.php-orig || ! -s config.php ]]; then
2595 if [[ -s config.php ]]; then
2596 m cp -a config.php $myncdir/config.php-orig
2597 # keep the file so it keeps the same permissions.
2598 truncate -s0 config.php
2599 fi
2600 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2601 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2602 \$CONFIG["mail_smtpmode"] = "sendmail";
2603 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2604 \$CONFIG["mail_smtpport"] = 25;
2605 \$CONFIG["mail_smtptimeout"] = 10;
2606 \$CONFIG["mail_smtpsecure"] = "";
2607 \$CONFIG["mail_smtpauth"] = false;
2608 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2609 \$CONFIG["mail_smtpname"] = "";
2610 \$CONFIG["mail_smtppassword"] = "";
2611 \$CONFIG["mail_domain"] = "$domain";
2612
2613 # https://github.com/nextcloud/user_external#readme
2614 # plus mailinabox example
2615 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2616
2617
2618 # based on installer check
2619 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2620 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2621
2622 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2623 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2624 \$CONFIG['trusted_domains'] = array (
2625 0 => '$domain',
2626 );
2627 #\$CONFIG[''] = '';
2628 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2629 var_export(\$CONFIG);
2630 fwrite(STDOUT, ";\n");
2631 EOF
2632 e running php $myncdir/tmp.php
2633 # note: we leave it around place for debugging
2634 # shellcheck disable=SC2024 # intended
2635 sudo -u www-data php $myncdir/tmp.php >config.php
2636 fi
2637 cd $ncdir
2638 m sudo -u www-data php occ maintenance:update:htaccess
2639 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2640 # user_external not compaible with nc 23
2641 for app in contacts calendar; do
2642 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2643 cd $ncdir
2644 m sudo -u www-data php occ app:install $app
2645 fi
2646 done
2647 u /etc/systemd/system/$ncbase.service <<EOF
2648 [Unit]
2649 Description=ncup $ncbase
2650 After=multi-user.target
2651
2652 [Service]
2653 Type=oneshot
2654 ExecStart=/usr/local/bin/ncup $ncbase
2655 User=www-data
2656 IOSchedulingClass=idle
2657 CPUSchedulingPolicy=idle
2658 EOF
2659 u /etc/systemd/system/$ncbase.timer <<EOF
2660 [Unit]
2661 Description=ncup $ncbase timer
2662
2663 [Timer]
2664 OnCalendar=Daily
2665
2666 [Install]
2667 WantedBy=timers.target
2668 EOF
2669 systemctl enable --now $ncbase.timer
2670 u /usr/local/bin/ncup <<'EOFOUTER'
2671 #!/bin/bash
2672
2673 source /usr/local/lib/err
2674
2675 m() { printf "%s\n" "$*"; "$@"; }
2676 err-cleanup() {
2677 echo failed nextcloud update for $ncbase >&2
2678 # -odf or else systemd will kill the background delivery process
2679 # and the message will sit in the queue until the next queue run.
2680 exim -odf -t <<EOF
2681 To: alerts@iankelling.org
2682 From: www-data@$(hostname -f)
2683 Subject: failed nextcloud update for $ncbase
2684
2685 For logs, run: jr -u $ncbase
2686 EOF
2687 }
2688
2689 if [[ $(id -u -n) != www-data ]]; then
2690 echo error: running as wrong user: $(id -u -n), expected www-data
2691 exit 1
2692 fi
2693
2694 if [[ ! $1 ]]; then
2695 echo error: expected an arg, nextcloud relative base dir
2696 exit 1
2697 fi
2698
2699 ncbase=$1
2700 cd /var/www/$ncbase
2701 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2702 # the docs claim this is all you need, which is not true.
2703 # You will go to the web ui and it will say that you need to click a button to update,
2704 # or that you can run occ upgrade
2705 m php /var/www/$ncbase/updater/updater.phar -n
2706 # throw a sleep in just because who knows what else is undocumented
2707 sleep 5
2708 m php occ upgrade
2709 EOFOUTER
2710 chmod +x /usr/local/bin/ncup
2711
2712 mkdir -p /var/www/cron-errors
2713 chown www-data.www-data /var/www/cron-errors
2714 u /etc/cron.d/$ncbase <<EOF
2715 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2716 SHELL=/bin/bash
2717 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2718 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2719 EOF
2720
2721 done
2722 fi
2723
2724
2725 # * exim host conditional config
2726
2727 # ** exim certs
2728
2729 all_dirs=(/p/c/filesystem)
2730 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2731 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2732 done
2733 files=()
2734 for d in ${all_dirs[@]}; do
2735 f=$d/etc/exim4/passwd
2736 if [[ -e $f ]]; then
2737 files+=($f)
2738 fi
2739 tmp=($d/etc/exim4/*.pem)
2740 if (( ${#tmp[@]} )); then
2741 files+=(${tmp[@]})
2742 fi
2743 done
2744
2745 if (( ${#files[@]} )); then
2746 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2747 fi
2748
2749
2750 # ** exim: auth
2751
2752 case $HOSTNAME in
2753 bk|je)
2754 # avoid accepting mail for invalid users
2755 # https://wiki.dovecot.org/LMTP/Exim
2756 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2757 deny
2758 message = invalid recipient
2759 domains = +local_domains
2760 !verify = recipient/callout=no_cache
2761 EOF
2762 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2763 dovecot_plain:
2764 driver = dovecot
2765 public_name = PLAIN
2766 server_socket = /var/run/dovecot/auth-client
2767 server_set_id = $auth1
2768 EOF
2769 ;;
2770 esac
2771 if $bhost_t; then
2772 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2773 # from 30_exim4-config_examples
2774 plain_server:
2775 driver = plaintext
2776 public_name = PLAIN
2777 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2778 server_set_id = $auth2
2779 server_prompts = :
2780 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2781 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2782 .endif
2783 EOF
2784 fi
2785
2786 # ** exim: main daemon use non-default config file
2787 case $HOSTNAME in
2788 bk|$MAIL_HOST)
2789 # to see the default comments in /etc/default/exim4:
2790 # s update-exim4defaults --force --init
2791 # which will overwrite any existing file
2792 u /etc/default/exim4 <<'EOF'
2793 QUEUERUNNER='combined'
2794 QUEUEINTERVAL='30m'
2795 COMMONOPTIONS='-C /etc/exim4/my.conf'
2796 UPEX4OPTS='-o /etc/exim4/my.conf'
2797 # i use epanic-clean for alerting if there are bad paniclog entries
2798 E4BCD_WATCH_PANICLOG='no'
2799 EOF
2800 # make exim be a nonroot setuid program.
2801 chown Debian-exim:Debian-exim /usr/sbin/exim4
2802 # needs guid set in order to become Debian-exim
2803 chmod g+s,u+s /usr/sbin/exim4
2804 # need this to avoid error on service reload:
2805 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2806 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2807 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2808 # note: the daemon gives up and dies after retrying those 9 times.
2809 # I came upon this by guessing and trial and error.
2810 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
2811 u /etc/exim4/trusted_configs <<'EOF'
2812 /etc/exim4/my.conf
2813 EOF
2814 ;;
2815 *)
2816 # default file
2817 u /etc/default/exim4 <<'EOF'
2818 QUEUERUNNER='combined'
2819 QUEUEINTERVAL='30m'
2820 EOF
2821 ;;
2822 esac
2823
2824 # ** exim non-root
2825
2826 case $HOSTNAME in
2827 bk|je|li)
2828 # no reason to expect it to ever be there.
2829 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2830 ;;
2831 *)
2832 dirs=()
2833 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2834 if [[ -d $d ]]; then
2835 dirs+=($d)
2836 fi
2837 done
2838 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2839 [Service]
2840 # see 56.2 Root privilege in exim spec
2841 AmbientCapabilities=CAP_NET_BIND_SERVICE
2842 # https://www.redhat.com/sysadmin/mastering-systemd
2843 # things that seem good and reasonabl.e
2844 PrivateTmp=yes
2845 ProtectHome=yes
2846 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2847 # this whole setting doesnt work. tried it with a newer systemd 250 though
2848 # an nspawn, and it worked there.
2849 InaccessiblePaths=${dirs[@]}
2850 # this gives us the permission denied error:
2851 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
2852 # but we also have to set the file capabilities to avoid the error.
2853 #NoNewPrivileges=yes
2854 ProtectSystem=yes
2855
2856 # when we get newer systemd
2857 #ProtectDevices=yes
2858 EOF
2859 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2860 # see 56.2 Root privilege in exim spec
2861 deliver_drop_privilege = true
2862 EOF
2863 files=(
2864 300_exim4-config_real_local
2865 600_exim4-config_userforward
2866 700_exim4-config_procmail
2867 800_exim4-config_maildrop
2868 mmm_mail4root
2869 )
2870 for f in ${files[@]}; do
2871 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
2872 done
2873 ;;
2874 esac
2875
2876 case $HOSTNAME in
2877
2878 # ** $MAIL_HOST|bk|je)
2879 $MAIL_HOST|bk|je)
2880
2881 echo|u /etc/exim4/conf.d/router/165_backup_local
2882
2883 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2884 # note: some things we don't set that are here by default because they are unused.
2885 dc_local_interfaces=''
2886 dc_eximconfig_configtype='internet'
2887 dc_localdelivery='dovecot_lmtp'
2888 EOF
2889 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2890 # recommended if dns is expected to work
2891 CHECK_RCPT_VERIFY_SENDER = true
2892 # default config comment says: If you enable this, you might reject legitimate mail,
2893 # but eggs has had this a long time, so that seems unlikely.
2894 CHECK_RCPT_SPF = true
2895 CHECK_RCPT_REVERSE_DNS = true
2896 CHECK_MAIL_HELO_ISSUED = true
2897
2898
2899 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2900 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2901
2902 # testing dmarc
2903 #dmarc_tld_file = /etc/public_suffix_list.dat
2904
2905 EOF
2906 ;;&
2907
2908 # ** $MAIL_HOST|bk)
2909 $MAIL_HOST|bk)
2910
2911 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2912 dc_relay_nets='defaultnn.b8.nz'
2913 EOF
2914
2915 # no clamav on je, it has 1.5g memory and clamav uses most of it
2916 u /etc/exim4/conf.d/clamav_data_acl <<'EOF'
2917 warn
2918 !hosts = +iank_trusted
2919 !authenticated = plain_server:login_server
2920 condition = ${if def:malware_name}
2921 remove_header = Subject:
2922 add_header = Subject: [Clamav warning: $malware_name] $h_subject
2923 log_message = heuristic malware warning: $malware_name
2924 EOF
2925
2926 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2927 # je.b8.nz will run out of memory with freshclam
2928 av_scanner = clamd:/var/run/clamav/clamd.ctl
2929 EOF
2930
2931 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2932 deny
2933 malware = */defer_ok
2934 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2935 message = This message was detected as possible malware ($malware_name).
2936 EOF
2937
2938 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2939 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2940 # smarthost config type, not sure.
2941 # failing message on mail-tester.com:
2942 # We check if there is a server (A Record) behind your hostname kd.
2943 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2944 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2945 # and this one seemed appropriate from grepping config.
2946 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2947 # mail to kd, so this should basically be a name that no host has as their
2948 # canonical hostname since the actual host sits behind a nat and changes.
2949 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2950 # I used this to avoid sender verification, didnt work but it still
2951 # makes sense based on the spec.
2952 hosts_treat_as_local = defaultnn.b8.nz
2953
2954 # Outside nn, we get the default cert location from a debian macro,
2955 # and the cert file is put in place by a certbot hook.
2956 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2957 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2958 EOF
2959
2960 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2961 gnusmarthost:
2962 debug_print = "R: smarthost for $local_part@$domain"
2963 driver = manualroute
2964 domains = ! +local_domains
2965 # comment senders to send most mail through eggs, helps fsfs sender reputation.
2966 # uncomment and optionally move to 188 file to send through my own servers again
2967 senders = *@gnu.org
2968 transport = smarthost_dkim
2969 route_list = * fencepost.gnu.org::587 byname
2970 host_find_failed = ignore
2971 same_domain_copy_routing = yes
2972 no_more
2973 EOF
2974
2975 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2976 10.173.8.1 defaultnn.b8.nz
2977 EOF
2978 ;;&
2979 # ** $MAIL_HOST)
2980 $MAIL_HOST)
2981
2982 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2983 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2984 # use vpn transport. lower priority so it overrides the default route.
2985 # Use this in case our vpn fails, we dont send anything without it.
2986 .ifdef DCconfig_internet
2987 dnslookup_vpn:
2988 debug_print = "R: dnslookup for $local_part@$domain"
2989 driver = dnslookup
2990 domains = ! +local_domains
2991 transport = remote_smtp_vpn
2992 same_domain_copy_routing = yes
2993 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2994 no_more
2995 .endif
2996 EOF
2997
2998
2999 # note on backups: I used to do an automatic sshfs and restricted
3000 # permissions to a specific directory on the remote server, /bu/mnt,
3001 # which required using a dedicated user, but realized smtp will be
3002 # more reliable and less fuss. If I ever need that again, see the
3003 # history of this file, and bum in brc2.
3004 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
3005 backup_redir_nn:
3006 driver = redirect
3007 # b is just an arbirary short string
3008 data = b@eximbackup.b8.nz
3009 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3010 # note, to test this, i could temporarily allow testignore.
3011 # alerts avoids potential mail loop. root is already
3012 # redirected earlier, so that is just being overly cautious.
3013 local_parts = ! root : ! testignore : ! alerts
3014 unseen = true
3015 errors_to = alerts@iankelling.org
3016 EOF
3017
3018
3019
3020 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
3021 # which would incorrectly get denied.
3022 u /etc/exim4/host_local_deny_exceptions <<'EOF'
3023 mail.fsf.org
3024 *.posteo.de
3025 EOF
3026
3027 # cron email from smarthost hosts will automatically be to
3028 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
3029 # case that doesn't work, we still want to accept that mail, but not
3030 # from any host except the smarthosts. local_hostnames and this rule
3031 # is for that purpose.
3032 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3033 deny
3034 !authenticated = *
3035 domains = +local_hostnames
3036 message = no relay
3037
3038 # for testing bounce behavior
3039 #deny
3040 # senders = testlist-bounces+test=zroe.org@fsf.org
3041 # message = iank-bounce
3042 EOF
3043 echo|u /etc/exim4/conf.d/router/880_universal_forward
3044
3045
3046 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3047 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3048 EOF
3049
3050
3051 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3052 # ian: save a copy of sent mail. i thought of other ways to
3053 # do this, for example, to only save sent mail that is not sent
3054 # from my mail client which saves a copy by default, but in the
3055 # end, it seems simplest to turn that off. We want to save
3056 # external mail sent by smarthosts.
3057 sentarchive_nn:
3058 driver = redirect
3059 domains = ! +local_domains
3060 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3061 data = vojdedIdNejyebni@b8.nz
3062 unseen
3063 EOF
3064
3065
3066 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3067 # and also have mail.iankelling.org whitelisted as a relay domain.
3068 # I could avoid that if I changed this to submit to 587 with a
3069 # password like a standard mua.
3070 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3071 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3072 # replaced DCsmarthost with hostname
3073 fsfsmarthost:
3074 debug_print = "R: smarthost for $local_part@$domain"
3075 driver = manualroute
3076 domains = ! +local_domains
3077 senders = *@fsf.org
3078 transport = remote_smtp_smarthost
3079 route_list = * mail.fsf.org::587 byname
3080 host_find_failed = ignore
3081 same_domain_copy_routing = yes
3082 no_more
3083
3084 posteosmarthost:
3085 debug_print = "R: smarthost for $local_part@$domain"
3086 driver = manualroute
3087 domains = ! +local_domains
3088 senders = *@posteo.net
3089 transport = remote_smtp_smarthost
3090 route_list = * posteo.de::587 byname
3091 host_find_failed = ignore
3092 same_domain_copy_routing = yes
3093 no_more
3094 EOF
3095
3096 # Greping /etc/exim4, unqualified mails this would end up as
3097 # a return path, so it should go somewhere we will see.
3098 # The debconf output about mailname is as follows:
3099 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3100 # name.
3101 # This name will also be used by other programs. It should be the single, fully
3102 # qualified domain name (FQDN).
3103 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3104 # this option would be example.org.
3105 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3106 echo iankelling.org > /etc/mailname
3107
3108
3109 # mail.iankelling.org so local imap clients can connect with tls and
3110 # when they happen to not be local.
3111 # todo: this should be 10.8.0.4
3112
3113 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3114 # note: i put nn.b8.nz into bind for good measure
3115 10.173.8.2 nn.b8.nz mx.iankelling.org
3116 EOF
3117
3118 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3119 # weve configured this file in dnsmasq if we are using it.
3120 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3121 server=/mx.iankelling.org/127.0.1.1
3122 EOF
3123 # I used to use debconf-set-selections + dpkg-reconfigure,
3124 # which then updates this file
3125 # but the process is slower than updating it directly and then I want to set other things in
3126 # update-exim4.conf.conf, so there's no point.
3127 # The file is documented in man update-exim4.conf,
3128 # except the man page is not perfect, read the bash script to be sure about things.
3129
3130 # The debconf questions output is additional documentation that is not
3131 # easily accessible, but super long, along with the initial default comment in this
3132 # file, so I've saved that into ./mail-notes.conf.
3133 #
3134 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3135 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3136 # man page: is used to build the local_domains list, together with "localhost"
3137 # this is duplicated in a later router.
3138 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3139 EOF
3140
3141
3142 # dmarc. not used currently
3143 f=/etc/cron.daily/refresh-dmarc-tld-file
3144 cat >$f <<'EOF'
3145 #!/bin/bash
3146 cd /etc
3147 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3148 EOF
3149 m chmod 755 $f
3150
3151 ;;
3152 # ** bk
3153 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3154 bk)
3155
3156
3157 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3158 10.173.8.2 nn.b8.nz
3159 EOF
3160
3161 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3162 s,/etc/default/exim4,/etc/default/exim4in,g
3163 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3164 s,(^[ #]*Provides:).*,\1 exim4in,
3165 s,(^[ #]*NAME=).*,\1"exim4in",
3166 EOF
3167 chmod +x /etc/init.d/exim4in
3168 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3169 [Unit]
3170 # needed to continually restart
3171 StartLimitIntervalSec=0
3172
3173 [Service]
3174 Restart=always
3175 # time to sleep before restarting a service
3176 RestartSec=20
3177 EOF
3178
3179 u /etc/default/exim4in <<'EOF'
3180 # defaults but no queue runner and alternate config dir
3181 QUEUERUNNER='no'
3182 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3183 UPEX4OPTS='-d /etc/myexim4'
3184 EOF
3185
3186 echo bk.b8.nz > /etc/mailname
3187 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3188 # man page: is used to build the local_domains list, together with "localhost"
3189 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3190 EOF
3191
3192 ;;
3193 # ** je
3194 je)
3195 echo je.b8.nz > /etc/mailname
3196 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3197 dc_other_hostnames='je.b8.nz'
3198 EOF
3199 ;;
3200 # ** not MAIL_HOST|bk|je
3201 *)
3202 # this one should be removed for all non mail hosts, but
3203 # bk and je never become mail_host
3204 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3205 echo|u /etc/exim4/conf.d/router/160_backup_redir
3206 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3207 echo|u /etc/exim4/conf.d/router/185_sentarchive
3208 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3209 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3210 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3211 echo|u /etc/exim4/conf.d/rcpt_local_acl
3212 echo|u /etc/exim4/conf.d/main/000_local-nn
3213 echo|u /etc/exim4/conf.d/clamav_data_acl
3214
3215
3216 if $bhost_t; then
3217 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3218 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3219 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3220 # so we can maintiain the originals of the backups.
3221 # we wouldnt want this if we were dealing with any other
3222 # local deliveries, but we sent all others to the smarthost
3223 # which then strips the headers.
3224 envelope_to_remove = false
3225 return_path_remove = false
3226 EOF
3227 fi
3228
3229 # catches things like cronjob email
3230 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3231 universal_forward:
3232 driver = redirect
3233 domains = +local_domains
3234 data = alerts@iankelling.org
3235 EOF
3236
3237
3238 for unit in ${nn_progs[@]}; do
3239 f=/etc/systemd/system/$unit.service.d/nn.conf
3240 rm -fv $f
3241 done
3242
3243 # dont i dont care if defaultnn section gets left, it wont
3244 # get used.
3245 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3246 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3247
3248 # note: condition duplicated at else
3249 if $bhost_t; then
3250 install -d /bu
3251 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3252 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3253 chown -R Debian-exim:Debian-exim /bu/md
3254 fi
3255 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3256 # modified debian maildir transport
3257 backup_maildir:
3258 driver = appendfile
3259 directory = /bu/md
3260 delivery_date_add
3261 # note, no return path or envelope added
3262 maildir_format
3263 directory_mode = 0700
3264 mode = 0644
3265 mode_fail_narrower = false
3266 EOF
3267
3268 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3269 ### router/900_exim4-config_local_user
3270 #################################
3271
3272 backup_local:
3273 debug_print = "R: local_user for $local_part@$domain"
3274 driver = accept
3275 domains = eximbackup.b8.nz
3276 transport = backup_maildir
3277 EOF
3278
3279 # Bind to wghole to receive mailbackup.
3280 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3281 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3282 dc_other_hostnames='eximbackup.b8.nz'
3283 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3284 EOF
3285
3286 # wghole & thus exim will fail to start without internet connectivity.
3287 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3288 [Unit]
3289 StartLimitIntervalSec=0
3290
3291 [Service]
3292 Restart=always
3293 RestartSec=20
3294 EOF
3295
3296 else # if $bhost_t; then
3297 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3298 # Note: If theres like a temporary problem where mail gets sent to
3299 # one of these hosts, if exim isnt listening, it will be a temporary error
3300 # instead of a permanent 5xx.
3301 dc_local_interfaces='127.0.0.1;::1'
3302 EOF
3303 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3304 fi
3305 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3306 dc_eximconfig_configtype='smarthost'
3307 dc_smarthost='$smarthost'
3308 EOF
3309
3310 hostname -f |u /etc/mailname
3311 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3312 # The manpage incorrectly states this will do header rewriting, but
3313 # that only happens if we have dc_hide_mailname is set.
3314 dc_readhost='iankelling.org'
3315 # Only used in case of bounces.
3316 dc_localdelivery='maildir_home'
3317 EOF
3318 ;;
3319 esac
3320
3321
3322
3323
3324 # ** $MAILHOST|bk, things that belong at the end
3325 case $HOSTNAME in
3326 $MAIL_HOST|bk)
3327 # config for the non-nn exim. note, it uses not default dir, but we
3328 # generate that into the default config file
3329 m rsync -ra --delete --delete-excluded \
3330 --exclude=/conf.d/router/161_backup_redir_nn \
3331 --exclude=/conf.d/router/186_sentarchive_nn \
3332 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3333 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3334 # this makes it easier to see which exim is doing what
3335 log_file_path = /var/log/exim4/my%s
3336 EOF
3337
3338
3339
3340 cat >/etc/logrotate.d/myexim <<'EOF'
3341 /var/log/exim4/mymain /var/log/exim4/myreject {
3342 daily
3343 missingok
3344 rotate 1000
3345 delaycompress
3346 notifempty
3347 nocreate
3348 }
3349 /var/log/exim4/mypanic {
3350 size 10M
3351 missingok
3352 rotate 10
3353 compress
3354 delaycompress
3355 notifempty
3356 nocreate
3357 }
3358 EOF
3359
3360 # If we ever wanted to have a separate spool,
3361 # we could do it like this.
3362 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3363 # spool_directory = /var/spool/myexim4
3364 # EOF
3365 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3366 dc_eximconfig_configtype='smarthost'
3367 dc_smarthost='nn.b8.nz'
3368 EOF
3369 ;;&
3370 bk)
3371
3372 # config for the non-nn exim
3373 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3374 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3375 EOF
3376 ;;
3377 $MAIL_HOST)
3378
3379
3380 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3381 sentarchive:
3382 driver = redirect
3383 domains = ! +local_domains
3384 senders = <; *@fsf.org ; *@posteo.net
3385 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3386 data = vojdedIdNejyebni@b8.nz
3387 unseen
3388 EOF
3389
3390 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3391 backup_redir:
3392 driver = redirect
3393 # i dont email myself from my own machine much, so lets ignore that.
3394 domains = ! +local_domains
3395 senders = <; *@fsf.org ; *@posteo.net
3396 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3397 # b is just an arbirary short string
3398 data = b@eximbackup.b8.nz
3399 # note, to test this, i could temporarily allow testignore.
3400 # alerts avoids potential mail loop.
3401 local_parts = ! root : ! testignore : ! alerts : ! daylert
3402 unseen = true
3403 errors_to = alerts@iankelling.org
3404 EOF
3405
3406 # for bk, we have a exim4in.service that will do this for us.
3407 m update-exim4.conf -d /etc/myexim4
3408 ;;
3409 esac
3410
3411 # * spool dir setup
3412
3413 # ** bind mount setup
3414 # put spool dir in directory that spans multiple distros.
3415 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3416 #
3417 dir=/nocow/exim4
3418 sdir=/var/spool/exim4
3419 # we only do this if our system has $dir
3420
3421 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3422 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3423 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3424 # so, im trying a bind mount to get rid of that.
3425 if [[ -e /nocow ]]; then
3426 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3427 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3428 fi
3429 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3430 [Unit]
3431 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3432 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3433 After=local-fs.target
3434
3435 [Service]
3436 ExecStartPre=/usr/local/bin/exim-nn-iptables
3437 EOF
3438 if ! mountpoint -q $sdir; then
3439 stopifactive exim4 exim4in
3440 if [[ -L $sdir ]]; then
3441 m rm $sdir
3442 fi
3443 if [[ ! -e $dir && -d $sdir ]]; then
3444 m mv $sdir $dir
3445 fi
3446 if [[ ! -d $sdir ]]; then
3447 m mkdir $sdir
3448 m chmod 000 $sdir # only want it to be used when its mounted
3449 fi
3450 m mount $sdir
3451 fi
3452 fi
3453
3454
3455
3456 # ** exim/spool uid setup
3457 # i have the spool directory be common to distro multi-boot, so
3458 # we need the uid to be the same. 608 cuz it's kind of in the middle
3459 # of the free system uids.
3460 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3461 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3462 if [[ ! $uid ]]; then
3463 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3464 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3465 --no-create-home --disabled-login --force-badname Debian-exim
3466 elif [[ $uid != 608 ]]; then
3467 stopifactive exim4 exim4in
3468 m usermod -u 608 Debian-exim
3469 m groupmod -g 608 Debian-exim
3470 m usermod -g 608 Debian-exim
3471 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3472 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3473 fi
3474
3475 # * start / stop services
3476
3477 reifactive dnsmasq nscd
3478
3479 if $reload; then
3480 m systemctl daemon-reload
3481 fi
3482
3483 # optimization, this only needs to run once.
3484 if [[ ! -e /sys/class/net/wghole ]]; then
3485 # checking bhost_t is redundant, but could help us catch errors.
3486 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3487 # todo: in mail-setup, we have a static list of backup hosts, not *y
3488 m systemctl --now enable wg-quick@wghole
3489 fi
3490 fi
3491
3492 # optimization, this only needs to be run once
3493 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
3494 sysd-prom-fail-install epanicclean
3495 m systemctl --now enable epanicclean
3496 fi
3497
3498 case $HOSTNAME in
3499 je)
3500 /a/exe/web-conf apache2 je.b8.nz
3501 ;;
3502 bk)
3503 /a/exe/web-conf apache2 mail2.iankelling.org
3504 ;;
3505 esac
3506
3507 # optimization, this only needs to run once.
3508 if [[ ! -e /etc/exim4/fullchain.pem ]]; then
3509 m /a/bin/ds/mail-cert-cron -1
3510 m systemctl --now enable mailcert.timer
3511 fi
3512
3513 case $HOSTNAME in
3514 $MAIL_HOST|bk)
3515 m systemctl --now enable mailnn mailnnroute
3516 ;;&
3517 $MAIL_HOST)
3518 # we use dns to start wg
3519 if $reload; then
3520 sre unbound
3521 else
3522 m systemctl --now enable unbound
3523 fi
3524 ;;&
3525 $MAIL_HOST|bk)
3526 # If these have changes, id rather manually restart it, id rather
3527 # not restart and cause temporary errors
3528 if $reload; then
3529 sre $vpnser
3530 else
3531 m systemctl --now enable $vpnser
3532 fi
3533 if ! systemctl is-active clamav-daemon >/dev/null; then
3534 m systemctl --now enable clamav-daemon
3535 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3536 if [[ $out ]]; then
3537 reload=true
3538 fi
3539
3540 # note, this will cause paniclog entries because it takes like 45
3541 # seconds for clamav to start, i use ./epanic-clean to remove
3542 # them.
3543 fi
3544 ;;&
3545 $MAIL_HOST|bk|je)
3546 # start spamassassin/dovecot before exim.
3547 sre dovecot spamassassin
3548 # Wait a bit before restarting exim, else I get a paniclog entry
3549 # like: spam acl condition: all spamd servers failed. But I'm tired
3550 # of waiting. I'll deal with this some other way.
3551 #
3552 # sleep 3
3553 m systemctl --now enable mailclean.timer
3554 ;;&
3555 $MAIL_HOST)
3556 # < 2.1 (eg: in t9), uses a different data format which required manual
3557 # migration. dont start if we are running an old version.
3558 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3559 m systemctl --now enable radicale
3560 fi
3561 ;;&
3562 esac
3563
3564 # for debugging dns issues
3565 case $HOSTNAME in
3566 je|bk)
3567 systemctl enable --now logrotate-fast.timer
3568 ;;
3569 esac
3570
3571 # last use of $reload happens in previous block
3572 rm -f /var/local/mail-setup-reload
3573
3574
3575 case $HOSTNAME in
3576 $MAIL_HOST|bk|je|li)
3577 # on li, these are never started, except $vpnser
3578 :
3579 ;;
3580 *)
3581 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3582 ;;
3583 esac
3584
3585 sre exim4
3586
3587 case $HOSTNAME in
3588 $MAIL_HOST)
3589 m systemctl --now enable mailbindwatchdog
3590 ;;
3591 *)
3592 soff mailbindwatchdog
3593 ;;
3594 esac
3595
3596
3597 case $HOSTNAME in
3598 bk) sre exim4in ;;
3599 esac
3600
3601 # * mail monitoring / testing
3602
3603 # note, to test clamav, send an email with body that only contains
3604 # https://en.wikipedia.org/wiki/EICAR_test_file
3605 # which set malware_name to Eicar-Signature
3606 case $HOSTNAME in
3607 $MAIL_HOST|bk|je)
3608 # note: cronjob "ian" also does some important monitoring
3609 # todo: this will sometimes cause an alert because mailtest-check will run
3610 # before we have setup network namespace and spamassassin
3611 u /etc/cron.d/mailtest <<EOF
3612 SHELL=/bin/bash
3613 PATH=/usr/bin:/bin:/usr/local/bin
3614 MAILTO=daylert@iankelling.org
3615 */5 * * * * $u send-test-forward |& log-once send-test-forward
3616 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3617 # if a bounce happened yesterday, dont let it slip through the cracks
3618 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3619 EOF
3620
3621
3622 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3623 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3624 u /etc/systemd/system/mailtest-check.service <<'EOF'
3625 [Unit]
3626 Description=mailtest-check
3627 After=local-fs.target
3628 StartLimitIntervalSec=0
3629
3630 [Service]
3631 Type=simple
3632 ExecStart=/usr/local/bin/mailtest-check slow
3633 Restart=always
3634 RestartSec=60
3635
3636 [Install]
3637 WantedBy=graphical.target
3638 EOF
3639 sysd-prom-fail-install mailtest-check
3640 sre mailtest-check
3641 ;;&
3642 $MAIL_HOST)
3643 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3644 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3645
3646 cat >>/etc/cron.d/mailtest <<EOF
3647 # 10 am friday
3648 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3649 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3650 EOF
3651 ;;&
3652 bk)
3653 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3654 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3655 # We dont need to send from different addresses to the same
3656 # address. this breaks down our nice elegant logic of building up
3657 # froms and tos , so I just handle expertpath in a special case
3658 # below and set the to: to be testignore@zroe.org. If we did sent
3659 # that way, it would also mess up our mailtest-check logic that
3660 # finds which messages to check.
3661 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3662 # that would become 2 messages and we'd only check 1.
3663 ;;&
3664 je)
3665 test_froms=(testignore@je.b8.nz)
3666 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3667 ;;&
3668 $MAIL_HOST|bk|je)
3669
3670 # Dont put these test messages into the sent folder or else it will
3671 # overwhelm it, plus i dont want to save a copy at all.
3672 # Plus addresses we generally want to ignore.
3673 u /etc/exim4/ignore-sent <<EOF
3674 $(printf "%s\n" ${test_tos[@]})
3675 vojdedIdNejyebni@b8.nz
3676 b@eximbackup.b8.nz
3677 EOF
3678
3679 cat >/usr/local/bin/send-test-forward <<'EOF'
3680 #!/bin/bash
3681 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3682 olds=(
3683 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3684 )
3685 if (( ${#olds[@]} )); then
3686 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3687 fi
3688 EOF
3689 for test_from in ${test_froms[@]}; do
3690
3691 test_to=${test_tos[0]}
3692 for t in ${test_tos[@]:1}; do
3693 test_to+=", $t"
3694 done
3695 case $test_from in
3696 testignore@expertpathologyreview.com)
3697 test_to=testignore@zroe.org
3698 ;;
3699 esac
3700
3701 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3702 /usr/sbin/exim -odf -f $test_from -t <<EOF
3703 From: $test_from
3704 To: $test_to
3705 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3706
3707 /usr/local/bin/send-test-forward
3708 EOF
3709 EOFOUTER
3710 done
3711 m chmod +x /usr/local/bin/send-test-forward
3712 ;;
3713 *)
3714 soff mailtest-check.service
3715 rm -fv /etc/cron.d/mailtest \
3716 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3717 /var/local/cron-errors/check-remote-mailqs*
3718 ;;
3719 esac
3720
3721
3722
3723 # * misc
3724 m sudo -u $u mkdir -p /home/$u/.cache
3725 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3726 while (($#)); do
3727 target=$1
3728 f=$2
3729 shift 2
3730 if [[ ! -L $f ]]; then
3731 if [[ -e $f ]]; then
3732 rm -rf $f
3733 fi
3734 m sudo -u $u ln -sf -T $target $f
3735 fi
3736 done
3737
3738
3739 # /etc/alias setup is debian specific, and exim postinst script sets up
3740 # an /etc/alias from root to the postmaster, based on the question
3741 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3742 # root, or there was no preexisting aliases file. postfix won\'t set up
3743 # a root to $postmaster alias if it\'s already installed. Easiest to
3744 # just set it ourselves.
3745
3746 # debconf question for postmaster:
3747 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3748 # to the user account of the actual system administrator.
3749 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3750 # recommended.
3751 # Note that postmaster\'s mail should be read on the system to which it is directed,
3752 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3753 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3754 # force local delivery.
3755 # Multiple user names need to be separated by spaces.
3756 # Root and postmaster mail recipient:
3757
3758 m exit 0
3759 :
3760
3761 # Local Variables:
3762 # eval: (outline-minor-mode)
3763 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3764 # End:
3765 # this is combined with defining outline-level in init.el