host info updates
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3
4 # Program to install and configure Ian's email related programs
5 # Copyright (C) 2024 Ian Kelling
6
7 # This program is free software: you can redistribute it and/or modify
8 # it under the terms of the GNU General Public License as published by
9 # the Free Software Foundation, either version 3 of the License, or
10 # (at your option) any later version.
11
12 # This program is distributed in the hope that it will be useful,
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
15 # GNU General Public License for more details.
16
17 # You should have received a copy of the GNU General Public License
18 # along with this program. If not, see <http://www.gnu.org/licenses/>.
19
20 # SPDX-License-Identifier: GPL-3.0-or-later
21
22 # todo:
23 # on bk (and fsf servers that run multiple exim4 daemons, eg eximfsf2 and eximfsf3),
24 # make it so that when exim is restarted due to package upgrades,
25 # we also restart those daemons, which can be done like so, based on looking
26 # at the prerm and postinst scripts of exim4-daemon-heavy.
27 #
28 # if [[ ! -e /usr/sbin/invoke-rc.d-diverted ]]; then
29 # mv /usr/sbin/invoke-rc.d /usr/sbin/invoke-rc.d-diverted
30 # dpkg --divert /usr/sbin/invoke-rc.d-diverted --no-rename /usr/sbin/invoke-rc.d
31 # fi
32 # /usr/sbin/invoke-rc.d:
33 # #!/bin/bash
34 # if [[ DPKG_MAINTSCRIPT_PACKAGE == exim4* && $1 == exim4 ]]; then
35 # shift
36 # ret=0
37 # for daemon in exim4 eximfsf2 eximfsf3; do
38 # /usr/sbin/invoke-rc.d-diverted $daemon "$@" || ret=$?
39 # done
40 # else
41 # /usr/sbin/invoke-rc.d-diverted "$@"
42 # fi
43
44 # Things I tend to forget. on MAIL_HOST, daemon runs with /etc/exim4/my.conf,
45 # due to /etc/default/exim4 containing:
46 # COMMONOPTIONS='-C /etc/exim4/my.conf'
47 # UPEX4OPTS='-o /etc/exim4/my.conf'
48 #
49 # The non-daemon config
50 # gets generated from this script calling update-exim4.conf -d /etc/myexim4
51 # which has log path
52 # log_file_path = /var/log/exim4/my%s
53 #
54 # On non bk|MAIL_HOST, the config and log file are all standard.
55 #
56 # eximbackup folder is /bu/md
57 # it is cleaned up by mail-backup-clean, which is run by btrbk-run
58
59 # shellcheck disable=SC2254 # makes for a lot of unneeded quotes
60
61
62 # perusing through /el/mainlog without test messages:
63 # &!testignore|jtuttle|
64 #
65 #&! testignore|jtuttle|eximbackup|/usr/sbin/exim4 -bpu
66
67 # todo: this message seems to get dropped on the floor, it was due to a missing 2nd colon in
68 # condition = ${if def:h_fdate:}
69 # Figure out how to avoid this message being discarded.
70
71 # 2023-09-12 01:41:43 [722371] 1qfw9f-0031v9-0S <= ian@iankelling.org U=iank P=local S=483 id=87cyyogd7t.fsf@iankelling.org T="iank2" from <ian@iankelling.org> for testignore@amnimal.ninja
72 # 2023-09-12 01:41:43 [722373] 1qfw9f-0031v9-0S H=nn.b8.nz [10.173.8.2]: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
73 # 2023-09-12 01:41:43 [722372] 1qfw9f-0031v9-0S == testignore@amnimal.ninja R=smarthost T=remote_smtp_smarthost defer (-46) H=nn.b8.nz [10.173.8.2] DT=0s: SMTP error from remote mail server after pipelined end of data: 451 Temporary local problem - please try later
74
75 # todo: check new macro DKIM_TIMESTAMPS
76
77 # todo: check if REMOTE_SMTP_INTERFACE or REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE can simplify my or fsfs config
78
79 # todo: max line length macro changed in t11. look into it
80 # todo: check that all macros we use are still valid in t11
81
82 # todo: setup an alert for bouncing test emails.
83
84 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
85 # think about making bounces go from the original address.
86
87 # todo: add a prometheus alert for dovecot.
88
89 # todo: handle errors like this:
90 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
91 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
92 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
93 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
94 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
95
96 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
97 # todo: consider hardening cups listening on 0.0.0.0
98 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
99
100 # todo: hosts should only allow external mail that is authed and
101 # destined for backup route. it is a minor issue since traffic is
102 # limited to the wghole network.
103
104 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
105 # instead of a simple rejection like it should.
106
107 # todo: run mailping test after running, or otherwise
108 # clear out terminal alert
109
110 # todo: disable postgrey
111
112 # todo: in testforward-check, we should also look
113
114 # todo: test that bounces dont help create valid mailtest-check
115
116 # todo: move mail stuff in distro-end into this file
117
118 # todo: consider rotating dkim & publishing key so every past email I sent
119 # isnt necessarily signed
120
121 # todo: consider how to get clamav out of Debian-exim group
122 # so it cant read/write the whole mail spool, for better
123 # security.
124
125 # todo: create a cronjob to update or warn on expiring dnssec keys
126
127 # todo: we should test failed mail daily or so
128 # failed cronjob, failed sysd-log-once,
129 # a local bounce from a cronjob, a local bounce
130 # to a bad remote address, perhaps a local failure
131 # when the sending daemon is down.
132 # And send an alert email if no alerts have been sent
133 # in 2 or 3 days or something. todo, test cron mail on li.
134
135 # todo: look at mailinabox extra dns records, note these changelogs:
136 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
137 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
138 #
139
140 # todo: mailtest-check failure on remote hosts is not going to alert me.
141 # sort that out.
142 # todo: test mail failure as well as success.
143 #
144 # todo: validate that mailtest-check is doing dnsbl checks.
145
146 # background: I want to run exim in a network namespace so it can send
147 # and receive through a vpn. This is needed so it can do ipv6, because
148 # outside the namespace if we dont have ipv6, to send ipv6 through the
149 # vpn, we have to send all our ipv6 through the vpn. I did this for a
150 # long time, it was fine, but it causes various pains, like increased
151 # latency, increased recaptcha because my ip is from a data center, just
152 # various issues I dont want on all the time. The problem with the
153 # namespace is that all kinds of programs want to invoke exim, but they
154 # wont be in the namespace. I could replace exim with a wrapper that
155 # jumps into the namespace, i tried that, it works fine. One remaining
156 # problem was that I would have needed to hook into exim upgrades to
157 # move exim and replace it with my wrapper script. Also, my script to
158 # join the namespace is not super reliable because it uses a pgrep.
159 # Instead, I should have created a systemd service for a process that
160 # will never die and just writes its pid somewhere convenient.
161 # That implementation
162 # is below here:
163 #
164 # sudoers:
165 # user ALL=(ALL) /usr/sbin/exim4
166 #
167 # move exim4 to eximian, use this script for exim4:
168 #
169 # #!/bin/bash
170 # if ip a show veth1-mail &>/dev/null; then
171 # /usr/sbin/eximian "$@"
172 # exit
173 # fi
174 # dosudo=false
175 # if [[ $USER && $USER != root ]]; then
176 # dosudo=true
177 # fi
178 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
179 # if $dosudo; then
180 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
181 # else
182 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
183 # fi
184 # ## end script
185 #
186 # an alternate solution: there is a small setguid program for
187 # network namespaces in my bookmarks.
188 #
189 # However, the solution I went with is: have 2 exim
190 # configs. A nonstandard location for the daemon that runs
191 # in the namespace. For all other invocations, it uses
192 # the default config location, which is altered to be
193 # in a smarthost config which sends mail to the deaemon.
194 #
195 # I have a bash function, enn to invoke exim like the daemon is running.
196 # and mailbash to just enter its network namespace.
197
198 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
199
200 shopt -s nullglob
201
202 if [[ -s /usr/local/lib/bash-bear ]]; then
203 source /usr/local/lib/bash-bear
204 elif [[ -s /a/bin/bash-bear-trap/bash-bear ]]; then
205 source /a/bin/bash-bear-trap/bash-bear
206 else
207 echo "no err tracing script found"
208 exit 1
209 fi
210 source /a/bin/distro-functions/src/identify-distros
211 source /a/bin/distro-functions/src/package-manager-abstractions
212
213 # has nextcloud_admin_pass in it
214 f=/p/c/machine_specific/$HOSTNAME/mail
215 if [[ -e $f ]]; then
216 # shellcheck source=/p/c/machine_specific/bk/mail
217 source $f
218 fi
219
220
221 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
222
223 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
224 u=$(id -nu 1000)
225
226
227 usage() {
228 cat <<EOF
229 Usage: ${0##*/} anything_here_to_debug
230 Setup exim4 & dovecot & related things
231
232 -h|--help Print help and exit.
233 EOF
234 exit $1
235 }
236
237 # debug output if we pass any arg
238 if (( $# )); then
239 set -x
240 fi
241
242
243 ####### instructions for icedove #####
244 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
245 # then click advanced so it accepts it.
246 # we could also just use 127.0.0.1 with no ssl
247 #
248 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
249 # background: dovecot does not yet have ocsp stapling support
250 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
251 #
252 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
253 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
254 # fetching mail settings: folder poll frequency 10 minutes.
255 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
256 #######
257
258
259 # * perstent password instructions Note: for cert cron, we need to
260 # manually run first to accept known_hosts
261
262 # # exim passwords:
263 # # for hosts which have all private files I just use the same user
264 # # for other hosts, each one get\'s their own password.
265 # # for generating secure pass, and storing for server too:
266 # f=$(mktemp)
267 # host=tp
268 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
269 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
270 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
271 # #reference: exim4_passwd_client(5)
272 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
273 # mkdir -p $dir
274 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
275 # # then run this script
276
277 # # dovecot password, i just need 1 as I\'m the only user
278 # mkdir /p/c/filesystem/etc/dovecot
279 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
280
281 ####### end perstent password instructions ######
282
283
284 # * dkim dns
285 # # Remove 1 level of comments in this section, set the domain var
286 # # for the domain you are setting up, then run this and copy dns settings
287 # # into dns.
288 # domain=iankelling.org
289 # c /p/c/filesystem/etc/exim4
290 # # this has several bugs addressed in comments, but it was helpful
291 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
292
293 # openssl genrsa -out $domain-private.pem 2048
294 # # Then, to get the public key strings to put in bind:
295
296 # # selector is needed for having multiple keys for one domain.
297 # # I dun do that, so just use a static one: li
298 # # Debadmin page does not have v=, fastmail does, and this
299 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
300 # # https://www.ietf.org/rfc/rfc6376.txt
301 # # Join and print all but first and last line.
302 # # last line: swap hold & pattern, remove newlines, print.
303 # # lines 2+: append to hold space
304 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
305 # cat <<EOF
306 # a._domainkey.$domain TXT (
307 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
308 # EOF
309 # # sed explanation: skip the first few lines, then put them into the hold space, then
310 # # on the last line, back to the patern space, remove the newlines, then add a newline
311 # # at the last char - 240, because bind txt records need strings <=255 chars,
312 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
313 # # leaves us a bit of extra room at the end and a bunch at the beginning.
314
315 # # selector was also put into /etc/exim4/conf.d/main/000_local,
316
317 # * dmarc dns
318
319 # # 2017-02 dmarc policies:
320 # # host -t txt _dmarc.gmail.com
321 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
322 # # there were articles claiming gmail would be changing
323 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
324 # # expected to cause problems
325 # # with a few old mailing lists, copying theirs for now.
326 #
327 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
328
329 # * other dns
330
331 # # 2017-02 spf policies:
332 # # host -t txt lists.fedoraproject.org
333 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
334 # # i include fastmail\'s settings, per their instructions,
335 # # and follow their policy. In mail in a box, or similar instructions,
336 # # I\'ve seen recommended to not use a restrictive policy.
337
338 # # to check if dns has updated, you do
339 # host -a mesmtp._domainkey.$domain
340
341 # # mx records,
342 # # setting it to iankelling.org would work the same, but this
343 # # is more flexible, I could change where mail.iankelling.org pointed.
344 # cat <<'EOF'
345 # mx records, 2 records each, for * and empty domain
346 # pri 10 mail.iankelling.org
347 # EOF
348
349 # # dnssec
350 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
351
352 # * functions & constants
353
354 pre="${0##*/}:${SSH_CLIENT:+ $HOSTNAME:}"
355 m() { printf "$pre %s\n" "$*"; "$@"; }
356 e() { printf "$pre %s\n" "$*"; }
357 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
358
359 reload=false
360 # This file is so if we fail in the middle and rerun, we dont lose state
361 if [[ -e /var/local/mail-setup-reload ]]; then
362 reload=true
363 fi
364 u() { # update file. note: duplicated in brc
365 local tmp tmpdir dest="$1"
366 local base="${dest##*/}"
367 local dir="${dest%/*}"
368 if [[ $dir != "$base" ]]; then
369 # dest has a directory component
370 mkdir -p "$dir"
371 fi
372 ur=false # u result
373 tmpdir=$(mktemp -d)
374 cat >$tmpdir/"$base"
375 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
376 if [[ $tmp ]]; then
377 printf "%s\n" "$tmp"
378 ur=true
379 if [[ $dest == /etc/systemd/system/* ]]; then
380 touch /var/local/mail-setup-reload
381 reload=true
382 fi
383 fi
384 rm -rf $tmpdir
385 }
386 setini() {
387 key="$1" value="$2" section="$3"
388 file="/etc/radicale/config"
389 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
390 }
391 soff () {
392 for service; do
393 # ignore services that dont exist
394 if systemctl cat $service &>/dev/null; then
395 m systemctl disable --now $service
396 fi
397 done
398 }
399 sre() {
400 local enabled
401 for service; do
402 m systemctl restart $service
403 # Optimization for exim,
404 # is-enabled: 0m0.015s
405 # enable: 0m0.748s
406 # It is related to this message:
407 # exim4.service is not a native service, redirecting to systemd-sysv-install.
408 # Executing: /lib/systemd/systemd-sysv-install enable exim4
409 enabled=$(systemctl is-enabled $service 2>/dev/null ||:)
410 if [[ $enabled != enabled ]]; then
411 m systemctl enable $service
412 fi
413 done
414 }
415 mailhost() {
416 [[ $HOSTNAME == "$MAIL_HOST" ]]
417 }
418 e() { printf "%s\n" "$*"; }
419 reifactive() {
420 for service; do
421 if systemctl is-active $service >/dev/null; then
422 m systemctl restart $service
423 fi
424 done
425 }
426 stopifactive() {
427 for service; do
428 if systemctl is-active $service >/dev/null; then
429 m systemctl stop $service
430 fi
431 done
432 }
433
434 mxhost=mx.iankelling.org
435 mxport=587
436
437 # old setup. left as comment for example
438 # mxhost=mail.messagingengine.com
439 # mxport=587
440 # forward=ian@iankelling.org
441
442 smarthost="$mxhost::$mxport"
443 uhome=$(eval echo ~$u)
444
445 # Somehow on one machine, a file got written with 664 perms.
446 # just being defensive here.
447 umask 0022
448
449 source /a/bin/bash_unpublished/source-state
450 if [[ ! $MAIL_HOST ]]; then
451 err "\$MAIL_HOST not set"
452 fi
453
454 bhost_t=false
455 case $HOSTNAME in
456 $MAIL_HOST) : ;;
457 kd|x2|x3|kw|sy|bo|so)
458 bhost_t=true
459 ;;
460 esac
461
462
463 # * Install universal packages
464
465
466 # installs epanicclean iptables-exim ip6tables-exim
467 /a/bin/ds/install-my-scripts
468
469 if [[ $(debian-codename-compat) == bionic ]]; then
470 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
471 Package: spamassassin sa-compile spamc
472 Pin: release n=focal,o=Ubuntu
473 Pin-Priority: 500
474 EOF
475 fi
476
477 # light version of exim does not have sasl auth support.
478 # note: for bitfolk hosts, unbound has important config with conflink.
479 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
480
481 # note: pyzor debian readme says you need to run some initialization command
482 # but its outdated.
483 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
484 case $HOSTNAME in
485 je) : ;;
486 # not included due to using wireguard: openvpn
487 *) pi wget git unzip iptables ;;
488 esac
489 # bad packages that sometimes get automatically installed
490 pu openresolv resolvconf
491
492 soff openvpn
493
494
495 if [[ $(debian-codename) == etiona ]]; then
496 # ip6tables stopped loading on boot. openvpn has reduced capability set,
497 # so running iptables as part of openvpn startup wont work. This should do it.
498 pi iptables-persistent
499 cat >/etc/iptables/rules.v6 <<'EOF'
500 *mangle
501 COMMIT
502 *nat
503 COMMIT
504 EOF
505 # load it now.
506 m ip6tables -S >/dev/null
507 fi
508
509 # our nostart pi fails to avoid enabling
510
511
512 # * Mail clean cronjob
513
514 u /etc/systemd/system/mailclean.timer <<'EOF'
515 [Unit]
516 Description=Run mailclean daily
517
518 [Timer]
519 OnCalendar=monthly
520
521 [Install]
522 WantedBy=timers.target
523 EOF
524
525 u /etc/systemd/system/mailclean.service <<EOF
526 [Unit]
527 Description=Delete and archive old mail files
528 After=multi-user.target
529
530 [Service]
531 User=$u
532 Type=oneshot
533 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
534 EOF
535
536 # * postgrey
537
538
539 u /etc/default/postgrey <<'EOF'
540 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
541 EOF
542
543 # * clamav
544
545 # old file. remove when all hosts updated, 2023-09-11
546 rm -fv /etc/exim4/conf.d/clamav_data_acl
547
548 m usermod -a -G Debian-exim clamav
549
550 u /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
551 [Service]
552 ExecStartPre=-/bin/mkdir -p /var/run/clamav
553 ExecStartPre=/bin/chown clamav /var/run/clamav
554 EOF
555
556 # * mail vpn config
557
558 # old.
559 #vpnser=mailvpn.service
560 # note: this hangs if it cant resolv the endpoint. we
561 # want it to just retry in the background. i just use a static ip instead.
562 #
563 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
564 # in reality it is up and working, then it tries to restart infinitely, and fails
565 # because it detects that the interface exists.
566 #
567 # failing output:
568 #
569 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
570 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
571 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
572 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
573 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
574 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
575
576
577 # successful output.
578 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
579 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
580 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
581 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
582 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
583 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
584 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
585 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
586 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
587 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
588 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
589 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
590 # Aug 02 21:95:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
591 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
592 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
593 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
594 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
595 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
596
597
598 # According to iptables -S and iptables -t nat -S,
599 # there are no modifications to iptables rules on a succsfull run,
600 # and
601
602 vpnser=wg-quick@wgmail.service
603
604 case $HOSTNAME in
605 $MAIL_HOST)
606 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
607 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
608 ;;&
609 bk)
610 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
611 ;;&
612 *)
613 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
614 if [[ -d $d ]]; then
615 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
616 fi
617 ;;
618 esac
619
620 case $HOSTNAME in
621 li) : ;;
622 *)
623 u /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
624 [Unit]
625 Requires=mailnn.service
626 JoinsNamespaceOf=mailnn.service
627 BindsTo=mailnn.service
628 StartLimitIntervalSec=0
629
630 [Service]
631 PrivateNetwork=true
632 # i dont think we need any of these, but it doesnt hurt to stay consistent
633 BindPaths=$bindpaths
634
635 Restart=on-failure
636 RestartSec=20
637 EOF
638 ;;
639 esac
640
641
642 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
643 u /etc/systemd/system/mailvpn.service <<EOF
644 [Unit]
645 Description=OpenVPN tunnel for mail
646 After=syslog.target network-online.target mailnn.service
647 Wants=network-online.target
648 Documentation=man:openvpn(8)
649 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
650 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
651 # needed to continually restatr
652 JoinsNamespaceOf=mailnn.service
653 BindsTo=mailnn.service
654 StartLimitIntervalSec=0
655
656 [Service]
657 Type=notify
658 RuntimeDirectory=openvpn-client
659 RuntimeDirectoryMode=0710
660 WorkingDirectory=/etc/openvpn/client
661 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
662 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
663 LimitNPROC=10
664 # DeviceAllow=/dev/null rw
665 # DeviceAllow=/dev/net/tun rw
666 PrivateNetwork=true
667 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
668 # because of
669 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
670 # there is a workaround there, but i dont think its really worth it,
671 # the mail server is fine with a static dns anyways.
672 # This thread is also interesting,
673 # https://github.com/slingamn/namespaced-openvpn/issues/7
674 # todo: the iptables rule at the bottom could be useful to prevent
675 # dns from leaking in my network namespaced vpn.
676 # I also like the idea of patching systemd-resolved so it
677 # will listen on other interfaces, but its not worth my time.
678 BindPaths=$bindpaths
679 Restart=always
680 # time to sleep before restarting a service
681 RestartSec=20
682
683 [Install]
684 WantedBy=multi-user.target
685 EOF
686
687 u /etc/systemd/system/mailnnroute.service <<'EOF'
688 [Unit]
689 Description=Network routing for mailnn
690 After=syslog.target network-online.target mailnn.service
691 Wants=network-online.target
692 JoinsNamespaceOf=mailnn.service
693 BindsTo=mailnn.service
694 StartLimitIntervalSec=0
695
696 [Service]
697 Type=simple
698 RemainAfterExit=true
699 PrivateNetwork=true
700 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
701 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
702 Restart=always
703 RestartSec=20
704
705
706 [Install]
707 WantedBy=multi-user.target
708 EOF
709
710 #
711 u /etc/systemd/system/mailnn.service <<'EOF'
712 [Unit]
713 Description=Network Namespace for mail vpn service that will live forever and cant fail
714 After=syslog.target network-online.target
715 Wants=network-online.target
716
717 [Service]
718 Type=simple
719 PrivateNetwork=true
720 ExecStart=/bin/sleep infinity
721
722 [Install]
723 WantedBy=multi-user.target
724 EOF
725
726 u /etc/systemd/system/mailbindwatchdog.service <<EOF
727 [Unit]
728 Description=Watchdog to restart services relying on systemd-resolved dir
729 After=syslog.target network-online.target
730 Wants=network-online.target
731 BindsTo=mailnn.service
732
733 [Service]
734 Type=simple
735 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
736 Restart=always
737 # time to sleep before restarting a service
738 RestartSec=10
739
740 [Install]
741 WantedBy=multi-user.target
742 EOF
743
744
745
746 # old service name
747 rm -fv /etc/systemd/system/openvpn-client-mail@.service
748
749 # We use a local unbound because systemd-resolved wont accept our
750 # request, it will only listen to 127.0.0.53 in the main network
751 # namespace, and rejected feature requests to change that (although I
752 # could change the code and recompile), but anyways, that could answer
753 # with things specific to the lan that aren't applicable in this
754 # namespace, and since unbound is a recursive resolver, it means we just
755 # use our own ip against dnsbl rate limits.
756 #
757 # If we ever notice this change, chattr +i on it
758 # trust-ad is used in t10+, glibc 2.31
759
760 u /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
761 nameserver 127.0.0.1
762 options edns0 trust-ad
763 EOF
764
765 u /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
766 nameserver 127.0.0.53
767 options edns0 trust-ad
768 EOF
769
770
771 u /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
772 nameserver 10.173.8.1
773 options edns0 trust-ad
774 EOF
775
776 # this is just a bug fix for trisquel.
777 f=/etc/apparmor.d/usr.sbin.unbound
778 line="/usr/sbin/unbound flags=(attach_disconnected) {"
779 if ! grep -qFx "$line" $f; then
780 badline="/usr/sbin/unbound {"
781 if ! grep -qFx "$badline" $f; then
782 err expected line in $f not found
783 fi
784 sed -i "s,^$badline$,$line," $f
785 if systemctl is-active apparmor &>/dev/null; then
786 m systemctl reload apparmor
787 fi
788 fi
789
790 # note: anything added to nn_progs needs corresponding rm
791 # down below in the host switch
792 nn_progs=(exim4)
793 if mailhost; then
794 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
795 # Its in the nn so remote clients can connect to it.
796 nn_progs+=(spamassassin dovecot)
797 fi
798
799 case $HOSTNAME in
800 $MAIL_HOST)
801 # todo, should this be after vpn service
802 u /etc/systemd/system/unbound.service.d/nn.conf <<EOF
803 [Unit]
804 After=mailnn.service
805 JoinsNamespaceOf=mailnn.service
806 BindsTo=mailnn.service
807 StartLimitIntervalSec=0
808
809 [Service]
810 PrivateNetwork=true
811 # note the nsswitch bind is actually not needed for bk, but
812 # its the same file so it does no harm.
813 BindPaths=$bindpaths
814
815 Restart=always
816 RestartSec=20
817 EOF
818
819 # sooo, there are a few ways to get traffic from the mail network
820 # namespace to go over the wghole.
821 #
822 #1: unify the mail vpn and wghole
823 # into 1 network. this seems simple and logical, so I'm doing it.
824 # One general downside is tying things together, if I need to mess
825 # with one thing, it breaks the other. Oh well for now.
826 #
827 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
828 #
829 # 3. We can setup the routing to happen on li, which seemed like I
830 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
831 # wghole clients, but I think that is kind of hacky and breaks ipv4
832 # routing within the mailvpn, it happened to work just because exim
833 # prefers ipv6 and that was also available in the mailvpn.
834 #
835 # 4. Put the hole interface into the mail network namespace. This
836 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
837 # vpn routing and establishes a direct connection. I only use the
838 # hole vpn for randomish things, it should be fine to join the mail
839 # nn for that. There should be some way to fix the routing issue
840 # by doing manual routing, but that doesn't seem like a good use of time.
841 # relevant:
842 # https://www.wireguard.com/netns/#
843 #
844 # for wireguard debugging
845 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
846 # dmesg -w
847
848 ;;&
849 $MAIL_HOST|bk)
850 for unit in ${nn_progs[@]}; do
851 u /etc/systemd/system/$unit.service.d/nn.conf <<EOF
852 [Unit]
853
854 # Wants appears better than requires because with requires,
855 # if the vpnser fails to start, this service won't get run at
856 # all, even if the vpnser starts on an automatic restart.
857
858 Wants=$vpnser
859 After=network.target mailnn.service $vpnser
860 JoinsNamespaceOf=mailnn.service
861 BindsTo=mailnn.service
862 StartLimitIntervalSec=0
863
864 [Service]
865 PrivateNetwork=true
866 # note the nsswitch bind is actually not needed for bk, but
867 # its the same file so it does no harm.
868 BindPaths=$bindpaths
869
870 Restart=always
871 RestartSec=20
872 EOF
873 done
874 ;;
875 *)
876 for unit in exim4 spamassassin dovecot unbound; do
877 f=/etc/systemd/system/$unit.service.d/nn.conf
878 if [[ -s $f ]]; then
879 rm -fv $f
880 reload=true
881 fi
882 done
883 ;;
884 esac
885
886 # * wghole (another mail vpn)
887
888 if $bhost_t; then
889 u /etc/systemd/system/wg-quick@wghole.service.d/override.conf <<'EOF'
890 [Unit]
891 StartLimitIntervalSec=0
892
893 [Service]
894 Restart=on-failure
895 RestartSec=20
896 EOF
897 fi
898
899 # * spamassassin config
900 u /etc/sysctl.d/80-iank-mail.conf <<'EOF'
901 # see exim spec
902 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
903 EOF
904 if $ur; then
905 m sysctl -p
906 fi
907
908 u /etc/spamassassin/mylocal.cf <<'EOF'
909 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
910
911
912 # /usr/share/doc/exim4-base/README.Debian.gz:
913 # SpamAssassin's default report should not be used in a add_header
914 # statement since it contains empty lines. (This triggers e.g. Amavis'
915 # warning "BAD HEADER SECTION, Improper folded header field made up
916 # entirely of whitespace".) This is a safe, terse alternative:
917 clear_report_template
918 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
919 uridnsbl_skip_domain iankelling.org
920 uridnsbl_skip_domain amnimal.ninja
921 uridnsbl_skip_domain expertpathologyreview.com
922 uridnsbl_skip_domain zroe.org
923 EOF
924
925 # 2020-10-19 remove old file. remove this when all hosts updated
926 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
927
928 u /etc/default/spamassassin <<'EOF'
929 # defaults plus debugging flags for an issue im having
930 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
931 PIDFILE="/var/run/spamd.pid"
932 # my additions
933 NICE="--nicelevel 15"
934 CRON=1
935 EOF
936
937 case $HOSTNAME in
938 bk)
939 u /etc/spamassassin/my_thishost.cf <<'EOF'
940 # note: these are duplicated in exim config
941 # veth0/1 # bk bk_ip6
942 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
943 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.83.50/32 2001:ba8:1f1:f0c9::2
944 EOF
945
946 ;;
947 je)
948 u /etc/spamassassin/my_thishost.cf <<'EOF'
949 # note: these are duplicated in exim config
950 # veth0/1 # je je_ipv6
951 internal_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
952 trusted_networks 10.173.8.1/32 10.173.8.2/32 85.119.82.128/32 2001:ba8:1f1:f09d::2/128
953 EOF
954 ;;
955 *)
956 u /etc/spamassassin/my_thishost.cf <<'EOF'
957 # note: these are duplicated in exim config
958 # veth0/1 # li li_ip6
959 internal_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
960 trusted_networks 10.173.8.1/32 10.173.8.2/32 72.14.176.105/32 2600:3c00::f03c:91ff:fe6d:baf8/128
961 EOF
962 ;;
963 esac
964
965 ##### end spamassassin config
966
967
968 # * Update mail cert
969
970
971 ## needed only for openvpn mail vpn.
972 # if [[ -e /p/c/filesystem ]]; then
973 # # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
974 # # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
975 # # after my internet was down for a bit:
976 # # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
977 # m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
978 # fi
979
980 # With openvpn, I didn't get around to persisting the openvpn
981 # cert/configs into /p/c/machine_specific/bk, so I had this case to
982 # manually get the cert. However, we aren't using openvpn anymore, so it
983 # is commented out.
984 #
985 # case $HOSTNAME in
986 # bk)
987 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
988 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
989 # exit 1
990 # fi
991 # ;;
992 # esac
993
994 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
995
996 u /etc/systemd/system/mailcert.service <<'EOF'
997 [Unit]
998 Description=Mail cert rsync
999 After=multi-user.target
1000
1001 [Service]
1002 Type=oneshot
1003 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
1004 EOF
1005 u /etc/systemd/system/mailcert.timer <<'EOF'
1006 [Unit]
1007 Description=Run mail-cert once a day
1008
1009 [Timer]
1010 OnCalendar=daily
1011
1012 [Install]
1013 WantedBy=timers.target
1014 EOF
1015
1016
1017 wghost=${HOSTNAME}wg.b8.nz
1018 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
1019 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
1020 certonly --manual --preferred-challenges=dns \
1021 --manual-auth-hook /a/bin/ds/le-dns-challenge \
1022 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
1023 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
1024 fi
1025
1026 # * fail2ban
1027
1028 # todo: test that these configs actually work, eg run
1029 # s iptables-exim -S
1030 # and see someone is banned.
1031
1032 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
1033 /etc/fail2ban/action.d/iptables-multiport.conf| u /etc/fail2ban/action.d/iptables-exim.conf
1034 u /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
1035 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
1036
1037 # Fail2Ban configuration file
1038 #
1039 # Author: Daniel Black
1040 #
1041 # This is a included configuration file and includes the definitions for the iptables
1042 # used in all iptables based actions by default.
1043 #
1044 # The user can override the defaults in iptables-common.local
1045 #
1046 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
1047 # made config file IPv6 capable (see new section Init?family=inet6)
1048
1049 [INCLUDES]
1050
1051 after = iptables-blocktype.local
1052 iptables-common.local
1053 # iptables-blocktype.local is obsolete
1054
1055 [Definition]
1056
1057 # Option: actionflush
1058 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
1059 # Values: CMD
1060 #
1061 actionflush = <iptables> -F f2b-<name>
1062
1063
1064 [Init]
1065
1066 # Option: chain
1067 # Notes specifies the iptables chain to which the Fail2Ban rules should be
1068 # added
1069 # Values: STRING Default: INPUT
1070 chain = INPUT
1071
1072 # Default name of the chain
1073 #
1074 name = default
1075
1076 # Option: port
1077 # Notes.: specifies port to monitor
1078 # Values: [ NUM | STRING ] Default:
1079 #
1080 port = ssh
1081
1082 # Option: protocol
1083 # Notes.: internally used by config reader for interpolations.
1084 # Values: [ tcp | udp | icmp | all ] Default: tcp
1085 #
1086 protocol = tcp
1087
1088 # Option: blocktype
1089 # Note: This is what the action does with rules. This can be any jump target
1090 # as per the iptables man page (section 8). Common values are DROP
1091 # REJECT, REJECT --reject-with icmp-port-unreachable
1092 # Values: STRING
1093 blocktype = REJECT --reject-with icmp-port-unreachable
1094
1095 # Option: returntype
1096 # Note: This is the default rule on "actionstart". This should be RETURN
1097 # in all (blocking) actions, except REJECT in allowing actions.
1098 # Values: STRING
1099 returntype = RETURN
1100
1101 # Option: lockingopt
1102 # Notes.: Option was introduced to iptables to prevent multiple instances from
1103 # running concurrently and causing irratic behavior. -w was introduced
1104 # in iptables 1.4.20, so might be absent on older systems
1105 # See https://github.com/fail2ban/fail2ban/issues/1122
1106 # Values: STRING
1107 lockingopt = -w
1108
1109 # Option: iptables
1110 # Notes.: Actual command to be executed, including common to all calls options
1111 # Values: STRING
1112 iptables = /usr/local/bin/iptables-exim <lockingopt>
1113
1114
1115 [Init?family=inet6]
1116
1117 # Option: blocktype (ipv6)
1118 # Note: This is what the action does with rules. This can be any jump target
1119 # as per the iptables man page (section 8). Common values are DROP
1120 # REJECT, REJECT --reject-with icmp6-port-unreachable
1121 # Values: STRING
1122 blocktype = REJECT --reject-with icmp6-port-unreachable
1123
1124 # Option: iptables (ipv6)
1125 # Notes.: Actual command to be executed, including common to all calls options
1126 # Values: STRING
1127 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
1128 EOF
1129
1130 u /etc/fail2ban/jail.d/exim.local <<'EOF'
1131 [exim]
1132 enabled = true
1133 port = 25,587
1134 filter = exim
1135 banaction = iptables-exim
1136
1137 # 209.51.188.13 = mail.fsf.org
1138 # 2001:470:142::13 = mail.fsf.org
1139 # 209.51.188.92 = eggs.gnu.org
1140 # 2001:470:142:3::10 = eggs.gnu.org
1141 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1142 # 10.173.8.1 = non-nn net
1143 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1144 EOF
1145 if $ur; then
1146 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
1147 if [[ ! -e /var/log/exim4/mainlog ]]; then
1148 install -m 640 -o Debian-exim -g adm /dev/null /var/log/exim4/mainlog
1149 fi
1150 m systemctl restart fail2ban
1151 fi
1152
1153 # * common exim4 config
1154
1155
1156 ## old, not using forward files anymore
1157 rm -fv $uhome/.forward /root/.forward
1158
1159
1160 # Make all system users be aliases. preventative
1161 # prevents things like cron mail for user without alias
1162 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1163 if [[ ! $user ]]; then
1164 continue
1165 fi
1166 if ! grep -q "^$user:" /etc/aliases; then
1167 echo "$user: root" |m tee -a /etc/aliases
1168 fi
1169 done
1170
1171
1172 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1173 case $HOSTNAME in
1174 $MAIL_HOST)
1175 sed -i "/^user:/d" /etc/aliases
1176 ;;
1177 *)
1178 if ! grep -q "^$user:" /etc/aliases; then
1179 echo "$user: root" |m tee -a /etc/aliases
1180 fi
1181 ;;
1182 esac
1183 done
1184
1185
1186 . /a/bin/bash_unpublished/priv-mail-setup
1187
1188
1189 m gpasswd -a iank adm #needed for reading logs
1190
1191 ### make local bounces go to normal maildir
1192 # local mail that bounces goes to /Maildir or /root/Maildir
1193 dirs=(/m/md/bounces/{cur,tmp,new})
1194 m mkdir -p ${dirs[@]}
1195 m chown iank:iank /m /m/md
1196 m ln -sfT /m/md /m/iank
1197 m chmod 771 /m /m/md
1198 m chown -R $u:Debian-exim /m/md/bounces
1199 m chmod 775 ${dirs[@]}
1200 m usermod -a -G Debian-exim $u
1201 for d in /Maildir /root/Maildir; do
1202 if [[ ! -L $d ]]; then
1203 m rm -rf $d
1204 fi
1205 m ln -sf -T /m/md/bounces $d
1206 done
1207
1208 # dkim, client passwd file
1209 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1210 f=/p/c/filesystem/etc/exim4/passwd.client
1211 if [[ -e $f ]]; then
1212 files+=($f)
1213 fi
1214 if (( ${#files[@]} )); then
1215 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1216 ${files[@]} /etc/exim4
1217 fi
1218
1219 # By default, only 10 days of logs are kept. increase that.
1220 # And dont compress, I look back at logs too often and
1221 # dont need the annoyance of decompressing them all the time.
1222 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1223 files=(/var/log/exim4/*.gz)
1224 if (( ${#files[@]} )); then
1225 gunzip ${files[@]}
1226 fi
1227
1228 ## disabled. not using .forward files, but this is still interesting
1229 ## for reference.
1230 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1231 # # i only need .forwards, so just doing that one.
1232 # cd /etc/exim4/conf.d/router
1233 # b=userforward_higher_priority
1234 # # replace the router name so it is unique
1235 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1236 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1237
1238 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1239
1240 # alerts is basically the postmaster address
1241 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1242 \$a root: alerts@iankelling.org
1243 /^root:/d
1244 EOF
1245
1246 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1247 ncsoft@zroe.org graceq2323@gmail.com hE
1248 EOF
1249
1250 # old name
1251 rm -fv /etc/exim4/conf.d/retry/37_retry
1252
1253 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1254 # Retry fast for my own domains
1255 iankelling.org * F,1d,1m;F,14d,1h
1256 amnimal.ninja * F,1d,1m;F,14d,1h
1257 expertpathologyreview.com * F,1d,1m;F,14d,1h
1258 je.b8.nz * F,1d,1m;F,14d,1h
1259 zroe.org * F,1d,1m;F,14d,1h
1260 eximbackup.b8.nz * F,1d,1m;F,14d,1h
1261
1262 # The spec says the target domain will be used for temporary host errors,
1263 # but i've found that isn't correct, the hostname is required
1264 # at least sometimes.
1265 nn.b8.nz * F,1d,1m;F,14d,1h
1266 defaultnn.b8.nz * F,1d,1m;F,14d,1h
1267 mx.iankelling.org * F,1d,1m;F,14d,1h
1268 bk.b8.nz * F,1d,1m;F,14d,1h
1269 eggs.gnu.org * F,1d,1m;F,14d,1h
1270 fencepost.gnu.org * F,1d,1m;F,14d,1h
1271
1272 # afaik our retry doesnt need this, but just using everything
1273 mx.amnimal.ninja * F,1d,1m;F,14d,1h
1274 mx.expertpathologyreview.com * F,1d,1m;F,14d,1h
1275
1276
1277 mail.fsf.org * F,1d,15m;F,14d,1h
1278 EOF
1279
1280
1281 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1282
1283 # separate file so without quoted EOF for convenience
1284 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1285 # normally empty, I set this so I can set the envelope address
1286 # when doing mail redelivery to invoke filters. Also allows
1287 # me exiqgrep and stuff.
1288 MAIN_TRUSTED_GROUPS = $u
1289 EOF
1290
1291 cd /etc/exim4
1292 {
1293 for f in *-private.pem; do
1294 echo ${f%-private.pem}
1295 done
1296 } | u /etc/exim4/conf.d/my-dkim-domains
1297
1298 rm -f /etc/exim4/conf.d/transport/11_iank
1299
1300 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1301 MAIN_TLS_ENABLE = true
1302
1303 # require tls connections for all smarthosts
1304 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = ! nn.b8.nz
1305 REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS = nn.b8.nz
1306
1307 # debian exim config added this in 2016 or so?
1308 # it's part of the smtp spec, to limit lines to 998 chars
1309 # but a fair amount of legit mail does not adhere to it. I don't think
1310 # this should be default, like it says in
1311 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1312 # todo: the bug for introducing this was about headers, but
1313 # the fix maybe is for all lines? one says gmail rejects, the
1314 # other says gmail does not reject. figure out and open a new bug.
1315 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1316
1317 # more verbose logs. used to use +all, but made it less for more efficiency.
1318 MAIN_LOG_SELECTOR = -skip_delivery -tls_cipher -tls_certificate_verified +all_parents +address_rewrite +arguments +deliver_time +pid +queue_time +queue_time_overall +received_recipients +received_sender +return_path_on_delivery +sender_on_delivery +smtp_confirmation +subject
1319
1320 # Based on spec, seems like a good idea to be nice.
1321 smtp_return_error_details = true
1322
1323 # default is 10. when exim has been down for a bit, fsf mailserver
1324 # will do a big send in one connection, then exim decides to put
1325 # the messages in the queue instead of delivering them, to avoid
1326 # spawning too many delivery processes. This is the same as the
1327 # fsfs value. And the corresponding one for how many messages
1328 # to send out in 1 connection remote_max_parallel = 256
1329 smtp_accept_queue_per_connection = 500
1330
1331
1332 DKIM_CANON = relaxed
1333 DKIM_SELECTOR = li
1334
1335
1336 # The file is based on the outgoing domain-name in the from-header.
1337 # sign if key exists
1338 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1339
1340 # most of the ones that gmail seems to use.
1341 # Exim has horrible default of signing unincluded
1342 # list- headers since they got mentioned in an
1343 # rfc, but this messes up mailing lists, like gnu/debian which want to
1344 # keep your dkim signature intact but add list- headers.
1345 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1346
1347 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1348
1349 # note: most of these are duplicated in spamassassin config
1350 hostlist iank_trusted = <; \
1351 # veth0
1352 10.173.8.1 ; \
1353 # li li_ip6
1354 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1355 # li_vpn_net li_vpn_net_ip6s
1356 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1357 # bk bk_ip6
1358 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1359 # je je_ipv6
1360 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1361 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1362 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1363
1364
1365 # this is the default delay_warning_condition, plus matching on local_domains.
1366 # If I have some problem with my local system that causes delayed delivery,
1367 # I dont want to send warnings out to non-local domains.
1368 delay_warning_condition = ${if or {\
1369 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1370 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1371 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1372 { match_domain{$domain}{+local_domains} }\
1373 } {no}{yes}}
1374
1375
1376 # enable 587 in addition to the default 25, so that
1377 # i can send mail where port 25 is firewalled by isp
1378 daemon_smtp_ports = 25 : 587 : 10025
1379 # default of 25, can get stuck when catching up on mail
1380 smtp_accept_max = 400
1381 smtp_accept_reserve = 100
1382 smtp_reserve_hosts = +iank_trusted
1383
1384 # Rules that make receiving more liberal should be on backup hosts
1385 # so that we dont reject mail accepted by MAIL_HOST
1386 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1387
1388 acl_not_smtp = acl_check_not_smtp
1389
1390
1391 DEBBUGS_DOMAIN = b.b8.nz
1392
1393 EOF
1394
1395 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show exim4)" ge 4.94; then
1396 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1397 # In t11, we cant do the old anymore because this is tainted data used in a file lookup.
1398 # /usr/share/doc/exim4/NEWS.Debian.gz suggests to use lookups to untaint data.
1399 DKIM_DOMAIN = ${lookup {${domain:$rh_from:}}lsearch,ret=key{/etc/exim4/conf.d/my-dkim-domains}}
1400 EOF
1401 else
1402 cat >>/etc/exim4/conf.d/main/000_local <<'EOF'
1403 # From comments in
1404 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1405 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1406 # There could be some circumstance when the
1407 # from: isnt our domain, but the envelope sender is
1408 # and so still want to sign, but I cant think of any case.
1409 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1410 EOF
1411 fi
1412
1413 cat >/etc/exim4/conf.d/main/30_local <<EOF
1414 freeze_tell =
1415 EOF
1416
1417
1418 rm -fv /etc/exim4/rcpt_local_acl # old path
1419
1420 u /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1421 # This acl already exists in rcpt, this just makes it more widespread.
1422 # See the comment there for its rationale. The reason it needs to be
1423 # more widespread is that I've turned on sender verification, but cron
1424 # emails can fail sender verification since I may be in a network that
1425 # doesn't have my local dns.
1426 accept
1427 authenticated = *
1428
1429 # i setup a local programs smtp to mail.iankelling.org, this
1430 # skips sender verification for it.
1431 accept
1432 hosts = 10.173.8.1
1433 EOF
1434
1435 rm -fv /etc/exim4/data_local_acl # old path
1436
1437 u /etc/exim4/conf.d/data_local_acl <<'EOF'
1438 # Except for the "condition =", this was
1439 # a comment in the check_data acl. The comment about this not
1440 # being suitable has been changed in newer exim versions. The only thing
1441 # related I found was to
1442 # add the condition =, cuz spamassassin has problems with big
1443 # messages and spammers don't bother with big messages,
1444 # but I've increased the size from 10k
1445 # suggested in official docs, and 100k in the wiki example because
1446 # those docs are rather old and I see a 110k spam message
1447 # pretty quickly looking through my spam folder.
1448
1449 warn
1450 !hosts = +iank_trusted
1451 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1452
1453 warn
1454 !hosts = +iank_trusted
1455 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1456 !authenticated = plain_server:login_server
1457 condition = ${if < {$message_size}{5000K}}
1458 spam = Debian-exim:true
1459 add_header = X-Spam_score_int: $spam_score_int
1460 add_header = X-Spam_score: $spam_score
1461 add_header = X-Spam_bar: $spam_bar
1462 add_header = X-Spam_report: $spam_report
1463 add_header = X-Spam_action: $spam_action
1464
1465
1466 #accept
1467 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1468 # dmarc_status = reject:quarantine
1469 # add_header = Reply-to: dmarctest@iankelling.org
1470
1471 # This allows us to delay sending an email until a specific time,
1472 # allowing us time to change our mind and also to appear to have
1473 # sent the message at a different time. In emacs copy the
1474 # automcatically date header add an f to make it fdate,
1475 # and then change the date to whenever you want to send it.
1476 # In the system-status script, I check once per minute
1477 # or more if it should be sent.
1478
1479 warn
1480 # fdate = future date.
1481 condition = ${if def:h_fdate:}
1482 remove_header = fdate:
1483 remove_header = date:
1484 add_header = date: $h_fdate
1485 control = freeze
1486 EOF
1487 sed -i 's/^freeze_tell =.*/#\0/' /etc/exim4/conf.d/main/02_exim4-config_options
1488
1489 u /etc/exim4/conf.d/acl/41_check_not_smtp <<'EOF'
1490 # todo: for non MAIL_HOST machines, i'd like
1491 # to send to the MAIL_HOST without freezing.
1492 # So, only do this if we are MAIL_HOST.
1493
1494 acl_check_not_smtp:
1495 warn
1496 # fdate = future date.
1497 condition = ${if def:h_fdate:}
1498 remove_header = fdate:
1499 remove_header = date:
1500 add_header = Date: $h_fdate
1501 control = freeze
1502 accept
1503 EOF
1504
1505
1506 # old file
1507 rm -fv /etc/exim4/conf.d/router/8{8,9}0_backup_copy \
1508 /etc/exim4/conf.d/router/865_backup_redir \
1509 /etc/exim4/conf.d/router/870_backup_local
1510
1511 # It is important for this to exist everywhere except in MAIL_HOST
1512 # non-nn config. Previously, just had it in the nn-config on MAIL_HOST,
1513 # but that is a problem if we change mail host and still have something
1514 # in the queue which was destined for this router, but hosts were
1515 # unreachable, the routers will be reevaluated on the next retry.
1516 u /etc/exim4/conf.d/router/170_backup_copy <<EOF
1517 ### router/900_exim4-config_local_user
1518 #################################
1519
1520 backup_copy:
1521 driver = manualroute
1522 domains = eximbackup.b8.nz
1523 transport = backup_remote
1524 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
1525 # note changes here also require change in passwd.client
1526 route_list = * eximbackup.b8.nz
1527 same_domain_copy_routing = yes
1528 errors_to = alerts@iankelling.org
1529 no_more
1530 EOF
1531
1532
1533 # exim4-config transports are the same as default except for
1534 # message_linelength_limit = 2097152
1535 #
1536 # TODO: copy the defaults into their own file, and setup a cronjob so
1537 # that if file.dpkg-dist shows up, and it is different, we get an alert.
1538
1539 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost <<'EOF'
1540 ### transport/30_exim4-config_remote_smtp_smarthost
1541 #################################
1542
1543 # This transport is used for delivering messages over SMTP connections
1544 # to a smarthost. The local host tries to authenticate.
1545 # This transport is used for smarthost and satellite configurations.
1546
1547 remote_smtp_smarthost:
1548 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1549 driver = smtp
1550 message_linelength_limit = 2097152
1551 multi_domain
1552 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1553 {\
1554 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1555 }\
1556 {} \
1557 }
1558 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1559 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1560 .endif
1561 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1562 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1563 .endif
1564 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1565 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1566 .endif
1567 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1568 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1569 .endif
1570 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1571 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1572 .endif
1573 .ifdef REMOTE_SMTP_RETURN_PATH
1574 return_path = REMOTE_SMTP_RETURN_PATH
1575 .endif
1576 .ifdef REMOTE_SMTP_HELO_DATA
1577 helo_data=REMOTE_SMTP_HELO_DATA
1578 .endif
1579 .ifdef TLS_DH_MIN_BITS
1580 tls_dh_min_bits = TLS_DH_MIN_BITS
1581 .endif
1582 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1583 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1584 .endif
1585 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1586 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1587 .endif
1588 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1589 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1590 .endif
1591 .ifdef REMOTE_SMTP_SMARTHOST_PROTOCOL
1592 protocol = REMOTE_SMTP_SMARTHOST_PROTOCOL
1593 .endif
1594 EOF
1595
1596 u /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp <<'EOF'
1597 ### transport/30_exim4-config_remote_smtp
1598 #################################
1599 # This transport is used for delivering messages over SMTP connections.
1600
1601 remote_smtp:
1602 debug_print = "T: remote_smtp for $local_part@$domain"
1603 driver = smtp
1604 message_linelength_limit = 2097152
1605 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1606 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1607 .endif
1608 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1609 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1610 .endif
1611 .ifdef REMOTE_SMTP_RETURN_PATH
1612 return_path = REMOTE_SMTP_RETURN_PATH
1613 .endif
1614 .ifdef REMOTE_SMTP_HELO_DATA
1615 helo_data=REMOTE_SMTP_HELO_DATA
1616 .endif
1617 .ifdef REMOTE_SMTP_INTERFACE
1618 interface = REMOTE_SMTP_INTERFACE
1619 .endif
1620 .ifdef DKIM_DOMAIN
1621 dkim_domain = DKIM_DOMAIN
1622 .endif
1623 .ifdef DKIM_IDENTITY
1624 dkim_identity = DKIM_IDENTITY
1625 .endif
1626 .ifdef DKIM_SELECTOR
1627 dkim_selector = DKIM_SELECTOR
1628 .endif
1629 .ifdef DKIM_PRIVATE_KEY
1630 dkim_private_key = DKIM_PRIVATE_KEY
1631 .endif
1632 .ifdef DKIM_CANON
1633 dkim_canon = DKIM_CANON
1634 .endif
1635 .ifdef DKIM_STRICT
1636 dkim_strict = DKIM_STRICT
1637 .endif
1638 .ifdef DKIM_SIGN_HEADERS
1639 dkim_sign_headers = DKIM_SIGN_HEADERS
1640 .endif
1641 .ifdef DKIM_TIMESTAMPS
1642 dkim_timestamps = DKIM_TIMESTAMPS
1643 .endif
1644 .ifdef TLS_DH_MIN_BITS
1645 tls_dh_min_bits = TLS_DH_MIN_BITS
1646 .endif
1647 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1648 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1649 .endif
1650 .ifdef REMOTE_SMTP_PRIVATEKEY
1651 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1652 .endif
1653 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1654 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1655 .endif
1656 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1657 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1658 .endif
1659
1660 EOF
1661
1662 u /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
1663 backup_remote:
1664 driver = smtp
1665 multi_domain
1666 message_linelength_limit = 2097152
1667 hosts_require_auth = *
1668 hosts_try_auth = *
1669 envelope_to_add
1670 # manual return path because we want it to be the envelope sender
1671 # we got not the one we are using in this smtp transport
1672 headers_add = "Return-path: $sender_address"
1673 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1674 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1675 .endif
1676 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1677 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1678 .endif
1679 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1680 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1681 .endif
1682 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1683 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1684 .endif
1685 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1686 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1687 .endif
1688 .ifdef REMOTE_SMTP_HELO_DATA
1689 helo_data=REMOTE_SMTP_HELO_DATA
1690 .endif
1691 .ifdef TLS_DH_MIN_BITS
1692 tls_dh_min_bits = TLS_DH_MIN_BITS
1693 .endif
1694 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1695 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1696 .endif
1697 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1698 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1699 .endif
1700 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1701 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1702 .endif
1703 EOF
1704
1705 u /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1706 ### router/900_exim4-config_local_user
1707 #################################
1708
1709 # This router matches local user mailboxes. If the router fails, the error
1710 # message is "Unknown user".
1711 local_user:
1712 debug_print = "R: local_user for $local_part@$domain"
1713 driver = accept
1714 domains = +local_domains
1715 # ian: default file except where mentioned.
1716 # ian: commented this. I get all local parts. for bk, an rcpt
1717 # check handles checking with dovecot, and the only router
1718 # after this is root.
1719 # local_parts = ! root
1720 transport = LOCAL_DELIVERY
1721 cannot_route_message = Unknown user
1722 # ian: added for + addressing.
1723 local_part_suffix = +*
1724 local_part_suffix_optional
1725 EOF
1726 u /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1727 dovecot_lmtp:
1728 driver = lmtp
1729 socket = /var/run/dovecot/lmtp
1730 #maximum number of deliveries per batch, default 1
1731 batch_max = 200
1732 envelope_to_add
1733 EOF
1734
1735 u /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1736 # same as debians 30_exim4-config_remote_smtp, but
1737 # with interface added at the end.
1738
1739 remote_smtp_vpn:
1740 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1741 driver = smtp
1742 message_linelength_limit = 2097152
1743 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1744 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1745 .endif
1746 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1747 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1748 .endif
1749 .ifdef REMOTE_SMTP_RETURN_PATH
1750 return_path = REMOTE_SMTP_RETURN_PATH
1751 .endif
1752 .ifdef REMOTE_SMTP_HELO_DATA
1753 helo_data=REMOTE_SMTP_HELO_DATA
1754 .endif
1755 .ifdef DKIM_DOMAIN
1756 dkim_domain = DKIM_DOMAIN
1757 .endif
1758 .ifdef DKIM_SELECTOR
1759 dkim_selector = DKIM_SELECTOR
1760 .endif
1761 .ifdef DKIM_PRIVATE_KEY
1762 dkim_private_key = DKIM_PRIVATE_KEY
1763 .endif
1764 .ifdef DKIM_CANON
1765 dkim_canon = DKIM_CANON
1766 .endif
1767 .ifdef DKIM_STRICT
1768 dkim_strict = DKIM_STRICT
1769 .endif
1770 .ifdef DKIM_SIGN_HEADERS
1771 dkim_sign_headers = DKIM_SIGN_HEADERS
1772 .endif
1773 .ifdef TLS_DH_MIN_BITS
1774 tls_dh_min_bits = TLS_DH_MIN_BITS
1775 .endif
1776 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1777 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1778 .endif
1779 .ifdef REMOTE_SMTP_PRIVATEKEY
1780 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1781 .endif
1782 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1783 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1784 .endif
1785 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1786 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1787 .endif
1788 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1789 EOF
1790
1791 u /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1792 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1793
1794 smarthost_dkim:
1795 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1796 driver = smtp
1797 message_linelength_limit = 2097152
1798 multi_domain
1799 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1800 {\
1801 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1802 }\
1803 {} \
1804 }
1805 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1806 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1807 .endif
1808 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1809 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1810 .endif
1811 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1812 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1813 .endif
1814 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1815 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1816 .endif
1817 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1818 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1819 .endif
1820 .ifdef REMOTE_SMTP_RETURN_PATH
1821 return_path = REMOTE_SMTP_RETURN_PATH
1822 .endif
1823 .ifdef REMOTE_SMTP_HELO_DATA
1824 helo_data=REMOTE_SMTP_HELO_DATA
1825 .endif
1826 .ifdef TLS_DH_MIN_BITS
1827 tls_dh_min_bits = TLS_DH_MIN_BITS
1828 .endif
1829 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1830 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1831 .endif
1832 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1833 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1834 .endif
1835 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1836 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1837 .endif
1838 .ifdef DKIM_DOMAIN
1839 dkim_domain = DKIM_DOMAIN
1840 .endif
1841 .ifdef DKIM_SELECTOR
1842 dkim_selector = DKIM_SELECTOR
1843 .endif
1844 .ifdef DKIM_PRIVATE_KEY
1845 dkim_private_key = DKIM_PRIVATE_KEY
1846 .endif
1847 .ifdef DKIM_CANON
1848 dkim_canon = DKIM_CANON
1849 .endif
1850 .ifdef DKIM_STRICT
1851 dkim_strict = DKIM_STRICT
1852 .endif
1853 .ifdef DKIM_SIGN_HEADERS
1854 dkim_sign_headers = DKIM_SIGN_HEADERS
1855 .endif
1856 EOF
1857
1858
1859 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1860 # default stuff, i havent checked if its needed
1861 dc_minimaldns='false'
1862 CFILEMODE='644'
1863 dc_use_split_config='true'
1864 dc_mailname_in_oh='true'
1865 EOF
1866
1867
1868 # * radicale
1869 if mailhost; then
1870 if ! mountpoint /o; then
1871 echo "error /o is not a mountpoint" >&2
1872 exit 1
1873 fi
1874
1875 # davx/davdroid setup instructions at the bottom
1876
1877 # main docs:
1878 # http://radicale.org/user_documentation/
1879 # https://davdroid.bitfire.at/configuration/
1880
1881 # note on debugging: if radicale can't bind to the address,
1882 # in the log it just says "Starting Radicale". If you run
1883 # it in the foreground, it will give more info. Background
1884 # plus debug does not help.
1885 # sudo -u radicale radicale -D
1886
1887 # created radicale password file with:
1888 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd ian
1889 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1890 # # setup chgrp www-data in ./conflink
1891
1892 pi-nostart radicale
1893 m usermod -a -G radicale iank
1894
1895 u /etc/systemd/system/radicale.service.d/override.conf <<EOF
1896 [Unit]
1897
1898 After=network.target network-online.target mailnn.service $vpnser
1899
1900 Wants=$vpnser
1901 JoinsNamespaceOf=mailnn.service
1902 StartLimitIntervalSec=0
1903
1904 [Service]
1905 PrivateNetwork=true
1906 BindPaths=$bindpaths
1907 Restart=always
1908 # time to sleep before restarting a service
1909 RestartSec=20
1910
1911 [Install]
1912 # for openvpn
1913 RequiredBy=$vpnser
1914 EOF
1915
1916
1917 # use persistent uid/gid
1918 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1919 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1920 if [[ $uid != 609 ]]; then
1921 m systemctl stop radicale ||:
1922 m usermod -u 609 radicale
1923 m groupmod -g 609 radicale
1924 m usermod -g 609 radicale
1925 fi
1926 m find /o/radicale -xdev -exec chown -h 609 {} +
1927 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1928
1929
1930 # I moved /var/lib/radicale after it's initialization.
1931 # I did a sudo -u radicale git init in the collections subfolder
1932 # after it gets created, per the git docs.
1933 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1934
1935 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1936
1937 # more config is for li in distro-end
1938
1939 # coment in this file says this is needed for it to run on startup
1940 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1941
1942 # comments say default is 0.0.0.0:5232
1943 m setini hosts 10.8.0.4:5232 server
1944 # https://radicale.org/2.1.html
1945 m setini type http_x_remote_user auth
1946
1947
1948 # disable power management feature, set to 240 min sync interval,
1949 # so it shouldn't be bad.
1950
1951 # davx^5 from f-droid
1952 # login with url and user name
1953 # url https://cal.iankelling.org/ian
1954 # username ian
1955 # pass, see password manager for radicale
1956 #
1957 # add account dialog:
1958 #
1959 # set account name as ian@iankelling.org, per help text below the
1960 # field.
1961 #
1962 # switch to groups are per-contact categories,
1963 # per https://davdroid.bitfire.at/configuration/radicale/
1964 #
1965 #
1966 # After setting up account, I added one address book, named
1967 # ianaddr. calender was already created, named ian. checked boxes under
1968 # both. synced.
1969 #
1970 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1971 #
1972 # ignorable background info:
1973 #
1974 # opentasks uses the calendar file.
1975 #
1976 # The address book I created got a uuid as a name for the file. Note
1977 # the .props file says if it's a calendar or addressbook.
1978 #
1979 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1980 # both show the requests happening. Without creating the address book,
1981 # after creating a contact, a sync would delete it.
1982 #
1983 # Address books correspond to .props files in the radicale dir.
1984 #
1985 # Some background is here,
1986 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1987 # which shows separate vcard option is from rfc 6350, the other is 2426,
1988 # radicale page says it implements the former not the latter,
1989 # which conflicts with the documentation of which to select, but whatever.
1990 # http://radicale.org/technical_choices/
1991 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1992 #
1993 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1994
1995 # Note, radicale had built-in git support to track changes, but they
1996 # removed it in 2.0.
1997
1998 fi
1999
2000 # * dovecot
2001
2002 # ** $MAIL_HOST|bk|je)
2003 case $HOSTNAME in
2004 $MAIL_HOST|bk|je)
2005 # based on a little google and package search, just the dovecot
2006 # packages we need instead of dovecot-common.
2007 #
2008 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
2009 # directly. The reason to do this is to use dovecot\'s sieve, which
2010 # can generally do more than exims filters (a few things less) and
2011 # sieve has the benefit of being supported in postfix and
2012 # proprietary/weird environments, so there is more examples on the
2013 # internet.
2014 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
2015
2016 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
2017 if [[ -e $f ]]; then
2018 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
2019 break
2020 fi
2021 done
2022 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
2023 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
2024 done
2025
2026 # https://wiki.dovecot.org/SSL/DovecotConfiguration
2027 u /etc/dovecot/dhparam <<'EOF'
2028 -----BEGIN DH PARAMETERS-----
2029 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
2030 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
2031 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
2032 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
2033 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
2034 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
2035 -----END DH PARAMETERS-----
2036 EOF
2037 {
2038
2039 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
2040 cat <<'EOF'
2041 ssl_cert = </etc/exim4/fullchain.pem
2042 ssl_key = </etc/exim4/privkey.pem
2043 EOF
2044 else
2045 # We have a lets encrypt hooks that puts things here.
2046 # This is just for bk, which uses the vpn cert in exim
2047 # for sending mail, but the local hostname cert for
2048 # dovecot.
2049 cat <<'EOF'
2050 ssl_cert = </etc/exim4/exim.crt
2051 ssl_key = </etc/exim4/exim.key
2052 EOF
2053 fi
2054
2055 cat <<'EOF'
2056 # https://ssl-config.mozilla.org
2057 ssl = required
2058 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
2059 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
2060 ssl_min_protocol = TLSv1.2
2061 ssl_prefer_server_ciphers = no
2062
2063 protocol lmtp {
2064 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
2065 # default is just $mail_plugins
2066 mail_plugins = $mail_plugins sieve
2067 }
2068
2069 # /etc/dovecot/conf.d/10-master.conf says the default is 256M.
2070 # but I started getting oom errors in the syslog
2071 # Mar 27 15:10:04 sy dovecot[330088]: lmtp(iank)<3839880><gO/BDwtvBGaIlzoA7AdaJQ>: Fatal: master: service(lmtp): child 3839880 returned error 83 (Out of memory (service lmtp { vsz_limit=256 MB }, you may need to increase it) - set CORE_OUTOFMEM=1 environment to get core dump)
2072 # exim would just queue mail until it eventually succeeded.
2073 # Deciding what to increase it to, I found this
2074 # https://dovecot.org/list/dovecot/2011-December/080056.html
2075 # which suggests 3x the largest dovecot.index.cache file
2076 # and then I found that
2077 # md/l/testignore/dovecot.index.cache is 429M, my largest cache file,
2078 # but that folder only has 2k messages.
2079 # next biggest is md/l/qemu-devel/dovecot.index.cache 236M
2080 # which lead to me a search https://doc.dovecot.org/admin_manual/known_issues/large_cache/
2081 # which suggests 1.5x the maximum cache file size 1G, and
2082 # that I can safely rm the index.
2083 default_vsz_limit = 1500M
2084
2085 EOF
2086 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
2087 cat <<EOF
2088 ssl_dh = </etc/dovecot/dhparam
2089 EOF
2090 fi
2091 } >/etc/dovecot/local.conf
2092
2093 ;;&
2094
2095 # ** $MAIL_HOST)
2096 $MAIL_HOST)
2097 # If we changed 90-sieve.conf and removed the active part of the
2098 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
2099 # default config if not needed. This won\'t work as a symlink in /a/c
2100 # unfortunately.
2101 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
2102
2103 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
2104 m touch $uhome/sieve/personal{,end}{,test}.sieve
2105 fi
2106
2107 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
2108
2109 # Having backups of indexes is a waste of space. This also means we
2110 # don't send them around with btrbk, I think it is probably
2111 # preferable use a bit more cpu to recalculate indexes.
2112 install -d -m 700 -o iank -g iank /var/dovecot-indexes
2113 cat >>/etc/dovecot/local.conf <<EOF
2114
2115
2116 # This will decrease memory use, and seems likely to decrease cpu & disk
2117 # use since I rarely use dovecot for most folders.
2118 mail_cache_max_size = 50M
2119
2120
2121 # simple password file based login
2122 !include conf.d/auth-passwdfile.conf.ext
2123
2124 # ian: %u is used for alerts user vs iank
2125 # https://doc.dovecot.org/configuration_manual/mail_location/Maildir/
2126 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX:INDEX=/var/dovecot-indexes/%u
2127 # note: i don't know if these need to be set, but this seems fine.
2128 mail_uid = iank
2129 mail_gid = iank
2130
2131 protocol lmtp {
2132 # For a normal setup with exim, we need something like this, which
2133 # removes the domain part
2134 # auth_username_format = %Ln
2135 #
2136 # or else # Exim says something like
2137 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
2138 # Dovecot verbose log says something like
2139 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
2140 # reference: http://wiki.dovecot.org/LMTP/Exim
2141 #
2142 # However, I use this to direct all mail to the same inbox.
2143 # A normal way to do this, which I did at first is to have
2144 # a router in exim almost at the end, eg 950,
2145 #local_catchall:
2146 # debug_print = "R: catchall for \$local_part@\$domain"
2147 # driver = redirect
2148 # domains = +local_domains
2149 # data = $u
2150 # based on
2151 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
2152 # with superflous options removed.
2153 # However, this causes the envelope to be rewritten,
2154 # which makes filtering into mailboxes a little less robust or more complicated,
2155 # so I've done it this way instead. it also requires
2156 # modifying the local router in exim.
2157 auth_username_format = $u
2158 }
2159 EOF
2160 ;;&
2161 # ** bk|je)
2162 bk|je)
2163 chown -R mail.mail /m/md
2164
2165 f=/etc/dovecot/conf.d/10-auth.conf
2166 if [[ -e $f ]]; then
2167 mv $f $f-iank-disabled
2168 fi
2169
2170 cat >>/etc/dovecot/local.conf <<EOF
2171 !include /etc/dovecot/local.conf.ext
2172
2173 # for debugging info, uncomment these.
2174 # logs go to syslog and to /var/log/mail.log
2175 #auth_verbose=yes
2176 #mail_debug=yes
2177
2178
2179 protocol lmtp {
2180 # This downcases the localpart. default is case sensitive.
2181 # case sensitive local part will miss out on valid email when some person or system
2182 # mistakenly capitalizes things.
2183 auth_username_format = %Lu
2184 }
2185
2186 # make 147 only listen on localhost, plan to use for nextcloud.
2187 # copied from mailinabox
2188 service imap-login {
2189 inet_listener imap {
2190 address = 127.0.0.1
2191 }
2192 }
2193 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
2194 service auth {
2195 unix_listener auth-client {
2196 user = Debian-exim
2197 group = Debian-exim
2198 }
2199 }
2200
2201
2202 plugin {
2203 sieve_before = /etc/dovecot/sieve-spam.sieve
2204 # from mailinabox
2205 sieve = /m/sieve/%d/%n.sieve
2206 sieve_dir = /m/sieve/%d/%n
2207 }
2208
2209
2210 # all taken from mailinabox.
2211 mail_location = maildir:/m/md/%d/%n
2212 # meh, ok.
2213 mail_privileged_group = mail
2214 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
2215 first_valid_uid = 1
2216
2217 # todo: test these changes in the universal config
2218 # mailboxes taken from mailinabox but removed
2219 # settings duplicate to defaults
2220 namespace inbox {
2221 mailbox INBOX {
2222 auto = subscribe
2223 }
2224 mailbox Spam {
2225 special_use = \Junk
2226 auto = subscribe
2227 }
2228 mailbox Drafts {
2229 auto = subscribe
2230 }
2231 mailbox Sent {
2232 auto = subscribe
2233 }
2234 mailbox Trash {
2235 auto = subscribe
2236 }
2237 mailbox Archive {
2238 special_use = \Archive
2239 auto = subscribe
2240 }
2241 }
2242 auth_mechanisms = plain login
2243 EOF
2244
2245 u /etc/dovecot/sieve-spam.sieve <<'EOF'
2246 require ["regex", "fileinto", "imap4flags"];
2247
2248 if allof (header :regex "X-Spam-Status" "^Yes") {
2249 fileinto "Spam";
2250 stop;
2251 }
2252 EOF
2253
2254 u /etc/dovecot/local.conf.ext <<'EOF'
2255 passdb {
2256 driver = sql
2257 args = /etc/dovecot/dovecot-sql.conf.ext
2258 }
2259 userdb {
2260 driver = sql
2261 args = /etc/dovecot/dovecot-sql.conf.ext
2262 }
2263
2264 EOF
2265
2266 u /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
2267 # from mailinabox
2268 driver = sqlite
2269 # for je and bk, populated the testignore users for the relevant domains
2270 connect = /m/rc/users.sqlite
2271 default_pass_scheme = SHA512-CRYPT
2272 password_query = SELECT email as user, password FROM users WHERE email='%u';
2273 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
2274 iterate_query = SELECT email AS user FROM users;
2275 EOF
2276 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
2277
2278 # db needs to be in a www-data writable directory
2279 db=/m/rc/users.sqlite
2280 if [[ ! -s $db ]]; then
2281 m mkdir -p /m/rc
2282 m sqlite3 $db <<'EOF'
2283 CREATE TABLE users (
2284 id INTEGER PRIMARY KEY AUTOINCREMENT,
2285 email TEXT NOT NULL UNIQUE,
2286 password TEXT NOT NULL,
2287 extra,
2288 privileges TEXT NOT NULL DEFAULT '');
2289 EOF
2290 fi
2291 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
2292 #
2293 # example of adding a user:
2294 # hash: doveadm pw -s SHA512-CRYPT -p passhere
2295 # sqlite3 /m/rc/users.sqlite <<'EOF'
2296 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
2297 #EOF
2298 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
2299
2300 # this should be at the end since it requires a valid dovecot config
2301 m sievec /etc/dovecot/sieve-spam.sieve
2302 ;;&
2303 # ** bk)
2304 bk)
2305 # roundcube uses this
2306 mkdir -p /m/sieve
2307 chown mail.mail /m/sieve
2308 m pi dovecot-managesieved
2309 ;;
2310 esac
2311
2312 # * thunderbird autoconfig setup
2313
2314 bkdomains=(expertpathologyreview.com amnimal.ninja)
2315 if [[ $HOSTNAME == bk ]]; then
2316 for domain in ${bkdomains[@]}; do
2317 m /a/exe/web-conf apache2 autoconfig.$domain
2318 dir=/var/www/autoconfig.$domain/html/mail
2319 m mkdir -p $dir
2320 # taken from mailinabox
2321 u $dir/config-v1.1.xml <<EOF
2322 <?xml version="1.0" encoding="UTF-8"?>
2323 <clientConfig version="1.1">
2324 <emailProvider id="$domain">
2325 <domain>$domain</domain>
2326
2327 <displayName>$domain Mail</displayName>
2328 <displayShortName>$domain</displayShortName>
2329
2330 <incomingServer type="imap">
2331 <hostname>mail2.iankelling.org</hostname>
2332 <port>993</port>
2333 <socketType>SSL</socketType>
2334 <username>%EMAILADDRESS%</username>
2335 <authentication>password-cleartext</authentication>
2336 </incomingServer>
2337
2338 <outgoingServer type="smtp">
2339 <hostname>mail2.iankelling.org</hostname>
2340 <port>587</port>
2341 <socketType>STARTTLS</socketType>
2342 <username>%EMAILADDRESS%</username>
2343 <authentication>password-cleartext</authentication>
2344 <addThisServer>true</addThisServer>
2345 <useGlobalPreferredServer>false</useGlobalPreferredServer>
2346 </outgoingServer>
2347
2348 <documentation url="https://$domain/">
2349 <descr lang="en">$domain website.</descr>
2350 </documentation>
2351 </emailProvider>
2352
2353 <webMail>
2354 <loginPage url="https://$domain/roundcube" />
2355 <loginPageInfo url="https://$domain/roundcube" >
2356 <username>%EMAILADDRESS%</username>
2357 <usernameField id="rcmloginuser" name="_user" />
2358 <passwordField id="rcmloginpwd" name="_pass" />
2359 <loginButton id="rcmloginsubmit" />
2360 </loginPageInfo>
2361 </webMail>
2362 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
2363 </clientConfig>
2364 EOF
2365 done
2366 fi
2367
2368 # * roundcube setup
2369
2370 if [[ $HOSTNAME == bk ]]; then
2371
2372 # zip according to /installer
2373 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
2374 # $config['enable_installer'] = true;
2375 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
2376
2377 ### begin composer install
2378 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
2379 cd /usr/local/bin
2380 EXPECTED_CHECKSUM="$(php -r 'copy("https://composer.github.io/installer.sig", "php://stdout");')"
2381 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
2382 ACTUAL_CHECKSUM="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
2383
2384 if [ "$EXPECTED_CHECKSUM" != "$ACTUAL_CHECKSUM" ]
2385 then
2386 >&2 echo 'ERROR: Invalid installer checksum'
2387 rm composer-setup.php
2388 exit 1
2389 fi
2390
2391 php composer-setup.php --quiet
2392 rm composer-setup.php
2393
2394 # based on error when running composer
2395 mkdir -p /var/www/.composer
2396 chown www-data:www-data /var/www/.composer
2397
2398 ### end composer install
2399
2400 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
2401 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
2402 # point debian cronjob to our local install, preventing daily cron error
2403
2404 # debian's cronjob will fail, remove both paths it uses just to be sure
2405 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
2406
2407 #### begin dl roundcube
2408 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
2409 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
2410 cd /root
2411 if [[ -e $f ]]; then
2412 timestamp=$(stat -c %Y $f)
2413 else
2414 timestamp=0
2415 fi
2416 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
2417 new_timestamp=$(stat -c %Y $f)
2418 for rcdir in ${rcdirs[@]}; do
2419 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
2420 m tar -C /usr/local/lib --no-same-owner -zxf $f
2421 m rm -rf $rcdir
2422 m mv /usr/local/lib/roundcubemail-$v $rcdir
2423 fi
2424 done
2425 #### end dl roundcube
2426
2427 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2428 domain=${bkdomains[i]}
2429 rcdir=${rcdirs[i]}
2430 rcbase=${rcdir##*/}
2431 ncdir=${ncdirs[i]}
2432
2433 # copied from debians cronjob
2434 u /etc/cron.d/$rcbase <<EOF
2435 # Roundcube database cleaning: finally removes all records that are
2436 # marked as deleted.
2437 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2438 EOF
2439
2440 m /a/exe/web-conf - apache2 $domain <<EOF
2441 Alias /roundcube $rcdir
2442 ### begin roundcube settings
2443 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2444 <Directory $rcdir/>
2445 Options +FollowSymLinks
2446 # This is needed to parse $rcdir/.htaccess.
2447 AllowOverride All
2448 Require all granted
2449 </Directory>
2450 # Protecting basic directories:
2451 <Directory $rcdir/config>
2452 Options -FollowSymLinks
2453 AllowOverride None
2454 </Directory>
2455 ### end roundcube settings
2456
2457
2458 ### begin nextcloud settings
2459 Alias /nextcloud "$ncdir/"
2460 <Directory $ncdir/>
2461 Require all granted
2462 AllowOverride All
2463 Options FollowSymLinks MultiViews
2464
2465 <IfModule mod_dav.c>
2466 Dav off
2467 </IfModule>
2468
2469 </Directory>
2470
2471 # based on install checker, links to
2472 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2473 # their example was a bit wrong, I figured it out by adding
2474 # LogLevel warn rewrite:trace5
2475 # then watching the apache logs
2476
2477 RewriteEngine on
2478 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2479 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2480 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2481 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2482 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2483 ### end nextcloud settings
2484 EOF
2485 if [[ ! -e $rcdir/config/secret ]]; then
2486 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2487 fi
2488 secret=$(cat $rcdir/config/secret)
2489
2490 rclogdir=/var/log/$rcbase
2491 rctmpdir=/var/tmp/$rcbase
2492 rcdb=/m/rc/$rcbase.sqlite
2493 # config from mailinabox
2494 u $rcdir/config/config.inc.php <<EOF
2495 <?php
2496 \$config = array();
2497 # debian creates this for us
2498 \$config['log_dir'] = '$rclogdir/';
2499 # debian also creates a temp dir, but it is under its install dir,
2500 # seems better to have our own.
2501 \$config['temp_dir'] = '$rctmpdir/';
2502 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2503 \$config['default_host'] = 'ssl://localhost';
2504 \$config['default_port'] = 993;
2505 \$config['imap_conn_options'] = array(
2506 'ssl' => array(
2507 'verify_peer' => false,
2508 'verify_peer_name' => false,
2509 ),
2510 );
2511 \$config['imap_timeout'] = 15;
2512 \$config['smtp_server'] = 'tls://127.0.0.1';
2513 \$config['smtp_conn_options'] = array(
2514 'ssl' => array(
2515 'verify_peer' => false,
2516 'verify_peer_name' => false,
2517 ),
2518 );
2519 \$config['product_name'] = 'webmail';
2520 \$config['des_key'] = '$secret';
2521 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2522 \$config['skin'] = 'elastic';
2523 \$config['login_autocomplete'] = 2;
2524 \$config['password_charset'] = 'UTF-8';
2525 \$config['junk_mbox'] = 'Spam';
2526 # disable builtin addressbook
2527 \$config['address_book_type'] = '';
2528 ?>
2529 EOF
2530
2531 m mkdir -p $rclogdir
2532 m chmod 750 $rclogdir
2533 m chown www-data:adm $rclogdir
2534 # note: subscribed to updates:
2535 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2536 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2537 m mkdir -p $rctmpdir /m/rc
2538 m chown -R www-data.www-data $rctmpdir /m/rc
2539 m chmod 750 $rctmpdir
2540 # todo: check for other mailinabox things
2541 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2542 m sudo -u www-data touch $rclogdir/errors.log
2543
2544 #### begin carddav install
2545 # This is the official roundcube carddav repo.
2546 # Install doc suggests downloading with composer, but that
2547 # didnt work, it said some ldap package for roundcube was missing,
2548 # but I dont want to download some extra ldap thing.
2549 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2550 verf=$rcdir/plugins/carddav/myversion
2551 upgrade=false
2552 install=false
2553 v=5.0.1
2554 if [[ -e $verf ]]; then
2555 if [[ $(cat $verf) != "$v" ]]; then
2556 install=true
2557 upgrade=true
2558 fi
2559 else
2560 install=true
2561 fi
2562 if $install; then
2563 m rm -rf $rcdir/plugins/carddav
2564 tmpd=$(mktemp -d)
2565 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tar.gz
2566 cd $rcdir/plugins
2567 tar xzf $tmpd/t.tgz
2568 rm -rf $tmpd
2569 m chown -R www-data:www-data $rcdir/plugins/carddav
2570 m cd $rcdir/plugins/carddav
2571 if $upgrade; then
2572 m sudo -u www-data composer.phar update --no-dev
2573 else
2574 m sudo -u www-data composer.phar install --no-dev
2575 fi
2576 m chown -R root:root $rcdir/plugins/carddav
2577 echo $v >$verf
2578 fi
2579
2580 # So, strangely, this worked in initial testing, but then
2581 # on first run it wouldn't show the existing contacts until
2582 # I went into the carddav settings and did "force immediate sync",
2583 # which seemed to fix things. Note, some of these settings
2584 # get initalized per/addressbook in the db, then need changing
2585 # there or through the settings menu.
2586
2587 # About categories, see https://www.davx5.com/tested-with/nextcloud
2588 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2589 u $rcdir/plugins/carddav/config.inc.php <<EOF;
2590 <?php
2591 \$prefs['_GLOBAL']['hide_preferences'] = false;
2592 \$prefs['davserver'] = array(
2593 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2594 'name' => 'Main',
2595 'username' => '%u', // login username
2596 'password' => '%p', // login password
2597 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2598 'active' => true,
2599 'readonly' => false,
2600 'refresh_time' => '00:10:00',
2601 'fixed' => array('username','password'),
2602 'use_categories' => false,
2603 'hide' => false,
2604 );
2605 ?>
2606 EOF
2607 #### end carddav install
2608
2609 cd $rcdir/plugins
2610 if [[ ! -d html5_notifier ]]; then
2611 m git clone https://github.com/stremlau/html5_notifier
2612 fi
2613 cd $rcdir/plugins/html5_notifier
2614 m git pull --rebase
2615
2616 # todo: try out roundcube plugins: thunderbird labels
2617
2618 # Password changing plugin settings
2619 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2620 # following are from mailinabox
2621 $config['password_minimum_length'] = 8;
2622 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2623 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2624 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2625 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2626 $config['password_dovecotpw_with_method'] = true;
2627 EOF
2628 # so PHP can use doveadm, for the password changing plugin
2629 m usermod -a -G dovecot www-data
2630 m usermod -a -G mail $u
2631
2632 # so php can update passwords
2633 m chown www-data:dovecot /m/rc/users.sqlite
2634 m chmod 664 /m/rc/users.sqlite
2635
2636 # Run Roundcube database migration script (database is created if it does not exist)
2637 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2638 m chown www-data:www-data $rcdb
2639 m chmod 664 $rcdb
2640 done # end loop over domains and rcdirs
2641
2642 ### begin php setup for rc ###
2643 # Enable PHP modules.
2644 m phpenmod -v php mcrypt imap
2645 # dpkg says this is required.
2646 # nextcloud needs these too
2647 m a2enmod proxy_fcgi setenvif
2648 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2649 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2650 m a2enconf $fpm
2651 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2652 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2653 m a2dismod php$phpver
2654 # according to /install, we should set date.timezone,
2655 # but that is dumb, the system already has the right zone in
2656 # $rclogdir/errors.log
2657 # todo: consider other settings in
2658 # /a/opt/mailinabox/setup/nextcloud.sh
2659 u /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2660 apc.enable_cli = 1
2661 EOF
2662
2663 u /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2664 date.timezone = "America/New_York"
2665 # for nextcloud
2666 upload_max_filesize = 2000M
2667 post_max_size = 2000M
2668 # install checker, nextcloud/settings/admin/overview
2669 memory_limit = 512M
2670 EOF
2671 m systemctl restart $fpm
2672 # dunno if reload/restart is needed
2673 m systemctl reload apache2
2674 # note bk backups are defined in crontab outside this file
2675 ### end php setup for rc ###
2676
2677 fi # end roundcube setup
2678
2679 # * nextcloud setup
2680
2681 if [[ $HOSTNAME == bk ]]; then
2682 # from install checker, nextcloud/settings/admin/overview and
2683 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2684 # curl from the web installer requirement, but i switched to cli
2685 # it recommends php-file info, but that is part of php7.3-common, already got installed
2686 # with roundcube.
2687 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2688
2689 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2690 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2691 [www]
2692 clear_env = no
2693 EOF
2694
2695 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2696 domain=${bkdomains[i]}
2697 ncdir=${ncdirs[i]}
2698 myncdir=/var/local/${ncdir##*/}
2699 ncbase=${ncdir##*/}
2700 mkdir -p $myncdir
2701 m cd /var/www
2702 if [[ ! -e $ncdir/index.php ]]; then
2703 # if we wanted to only install a specific version, use something like
2704 # file=latest-22.zip
2705 file=latest.zip
2706 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2707 m rm -rf nextcloud
2708 m unzip -q $file
2709 m rm -f $file
2710 m chown -R www-data.www-data nextcloud
2711 m mv nextcloud $ncdir
2712 fi
2713
2714 if [[ ! -e $myncdir/done-install ]]; then
2715 m cd $ncdir
2716 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2717 m touch $myncdir/done-install
2718 fi
2719
2720 m cd $ncdir/config
2721 # if we did this more than once, it would revert the
2722 # version number to the original.
2723 if [[ ! -e $myncdir/config.php-orig || ! -s config.php ]]; then
2724 if [[ -s config.php ]]; then
2725 m cp -a config.php $myncdir/config.php-orig
2726 # keep the file so it keeps the same permissions.
2727 truncate -s0 config.php
2728 fi
2729 cat $myncdir/config.php-orig - >$myncdir/tmp.php <<EOF
2730 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2731 \$CONFIG["mail_smtpmode"] = "sendmail";
2732 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2733 \$CONFIG["mail_smtpport"] = 25;
2734 \$CONFIG["mail_smtptimeout"] = 10;
2735 \$CONFIG["mail_smtpsecure"] = "";
2736 \$CONFIG["mail_smtpauth"] = false;
2737 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2738 \$CONFIG["mail_smtpname"] = "";
2739 \$CONFIG["mail_smtppassword"] = "";
2740 \$CONFIG["mail_domain"] = "$domain";
2741
2742 # https://github.com/nextcloud/user_external#readme
2743 # plus mailinabox example
2744 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2745
2746
2747 # based on installer check
2748 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2749 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2750
2751 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2752 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2753 \$CONFIG['trusted_domains'] = array (
2754 0 => '$domain',
2755 );
2756 #\$CONFIG[''] = '';
2757 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2758 var_export(\$CONFIG);
2759 fwrite(STDOUT, ";\n");
2760 EOF
2761 e running php $myncdir/tmp.php
2762 # note: we leave it around place for debugging
2763 # shellcheck disable=SC2024 # intended
2764 sudo -u www-data php $myncdir/tmp.php >config.php
2765 fi
2766 cd $ncdir
2767 m sudo -u www-data php occ maintenance:update:htaccess
2768 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2769 # user_external not compaible with nc 23
2770 for app in contacts calendar; do
2771 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2772 cd $ncdir
2773 m sudo -u www-data php occ app:install $app
2774 fi
2775 done
2776 u /etc/systemd/system/$ncbase.service <<EOF
2777 [Unit]
2778 Description=ncup $ncbase
2779 After=multi-user.target
2780
2781 [Service]
2782 Type=oneshot
2783 ExecStart=/usr/local/bin/ncup $ncbase
2784 User=www-data
2785 IOSchedulingClass=idle
2786 CPUSchedulingPolicy=idle
2787 EOF
2788 u /etc/systemd/system/$ncbase.timer <<EOF
2789 [Unit]
2790 Description=ncup $ncbase timer
2791
2792 [Timer]
2793 OnCalendar=Daily
2794
2795 [Install]
2796 WantedBy=timers.target
2797 EOF
2798 systemctl enable --now $ncbase.timer
2799 u /usr/local/bin/ncup <<'EOFOUTER'
2800 #!/bin/bash
2801
2802 source /usr/local/lib/bash-bear
2803
2804 m() { printf "%s\n" "$*"; "$@"; }
2805 err-cleanup() {
2806 echo failed nextcloud update for $ncbase >&2
2807 # -odf or else systemd will kill the background delivery process
2808 # and the message will sit in the queue until the next queue run.
2809 exim -odf -t <<EOF
2810 To: alerts@iankelling.org
2811 From: www-data@$(hostname -f)
2812 Subject: failed nextcloud update for $ncbase
2813
2814 For logs, run: jr -u $ncbase
2815 EOF
2816 }
2817
2818 if [[ $(id -u -n) != www-data ]]; then
2819 echo error: running as wrong user: $(id -u -n), expected www-data
2820 exit 1
2821 fi
2822
2823 if [[ ! $1 ]]; then
2824 echo error: expected an arg, nextcloud relative base dir
2825 exit 1
2826 fi
2827
2828 ncbase=$1
2829 cd /var/www/$ncbase
2830 # https://docs.nextcloud.com/server/22/admin_manual/maintenance/update.html?highlight=updater+phar
2831 # the docs claim this is all you need, which is not true.
2832 # You will go to the web ui and it will say that you need to click a button to update,
2833 # or that you can run occ upgrade
2834 m php /var/www/$ncbase/updater/updater.phar -n
2835 # throw a sleep in just because who knows what else is undocumented
2836 sleep 5
2837 m php occ upgrade
2838 EOFOUTER
2839 chmod +x /usr/local/bin/ncup
2840
2841 mkdir -p /var/www/cron-errors
2842 chown www-data.www-data /var/www/cron-errors
2843 u /etc/cron.d/$ncbase <<EOF
2844 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2845 SHELL=/bin/bash
2846 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2847 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2848 EOF
2849
2850 done
2851 fi
2852
2853
2854 # * debbugs
2855
2856 pi debbugs
2857 # missing dependency. apache error log:
2858 # Can't locate List/AllUtils.pm in @INC (you may need to install the List::AllUtils module) (@INC contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.34.0 /usr/local/share/perl/5.34.0 /usr/lib/x86_64-linux-gnu/perl5/5.34 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl-base /usr/lib/x86_64-linux-gnu/perl/5.34 /usr/share/perl/5.34 /usr/local/lib/site_perl) at /var/lib/debbugs/www/cgi/pkgreport.cgi line 23.
2859 pi liblist-allutils-perl lynx
2860 # workarounds for broken debbugsconfig which is
2861 # itself deprecated. this is temporary before I
2862 # figure out how to install from git
2863 if [[ -e /usr/share/doc/debbugs/examples/text.gz ]]; then
2864 gunzip /usr/share/doc/debbugs/examples/text.gz
2865 fi
2866 mkdir -p /etc/debbugs/indices
2867 debbugsconfig
2868
2869
2870 # ld for local debbugs
2871 /a/exe/web-conf -l -t -a 127.0.1.1 -p 80 -r /var/lib/debbugs/www - apache2 ld <<'EOF'
2872 # copied from debbugs upstream example
2873 <Directory /var/lib/debbugs/www>
2874 Options Indexes SymLinksIfOwnerMatch MultiViews
2875 DirectoryIndex index.html
2876 Require all granted
2877 </Directory>
2878
2879 ScriptAlias /cgi/ /var/lib/debbugs/www/cgi/
2880 <Directory "/var/lib/debbugs/www/cgi/">
2881 AllowOverride None
2882 Options ExecCGI SymLinksIfOwnerMatch
2883 Require all granted
2884 </Directory>
2885
2886 RewriteEngine on
2887 RewriteCond %{HTTP_USER_AGENT} .*apt-listbugs.*
2888 RewriteRule .* /apt-listbugs.html [R,L]
2889
2890 # RewriteLog /org/bugs.debian.org/apache-rewrite.log
2891 # RewriteLogLevel 0
2892
2893 #RewriteRule ^/$ http://www.debian.org/Bugs/
2894 RewriteRule ^/(robots\.txt|release-critical|apt-listbugs\.html)$ - [L]
2895 # The following two redirect to up-to-date pages
2896 RewriteRule ^/[[:space:]]*#?([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?bug=$1$2 [L,R,NE]
2897 RewriteRule ^/([^/+]*)([+])([^/]*)$ "/$1%%{%}2B$3" [N]
2898 RewriteRule ^/[Ff][Rr][Oo][Mm]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?submitter=$1 [PT,NE]
2899 # Commented out, 'cuz aj says it will crash master. (old master)
2900 # RewriteRule ^/[Ss][Ee][Vv][Ee][Rr][Ii][Tt][Yy]:([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?severity=$1 [L,R]
2901 RewriteRule ^/([^/]+\@.+)$ /cgi-bin/pkgreport.cgi?maint=$1 [PT,NE]
2902 RewriteRule ^/mbox:([[:digit:]][[:digit:]][[:digit:]]+)([;&].+)?$ /cgi-bin/bugreport.cgi?mbox=yes&bug=$1$2 [PT,NE]
2903 RewriteRule ^/src:([^/]+)$ /cgi-bin/pkgreport.cgi?src=$1 [PT,NE]
2904 RewriteRule ^/severity:([^/]+)$ /cgi-bin/pkgreport.cgi?severity=$1 [PT,NE]
2905 RewriteRule ^/tag:([^/]+)$ /cgi-bin/pkgreport.cgi?tag=$1 [PT,NE]
2906 # RewriteMap fix-chars int:noescape
2907 RewriteCond %{REQUEST_URI} ^/(Access\.html|Developer\.html|Reporting\.html|server-request\.html|server-control\.html|server-refcard\.html).* [NC]
2908 RewriteRule .* - [L]
2909 # PT|passthrough to bugreport.cgi and pkgreport.cgi
2910 RewriteRule ^/([0-9]+)$ /cgi-bin/bugreport.cgi?bug=$1 [PT,NE]
2911 RewriteRule ^/([^/]+)$ /cgi-bin/pkgreport.cgi?pkg=$1 [PT,NE]
2912 EOF
2913
2914
2915 # * exim host conditional config
2916
2917 # ** exim certs
2918
2919 all_dirs=(/p/c/filesystem)
2920 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2921 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2922 done
2923 files=()
2924 for d in ${all_dirs[@]}; do
2925 f=$d/etc/exim4/passwd
2926 if [[ -e $f ]]; then
2927 files+=($f)
2928 fi
2929 tmp=($d/etc/exim4/*.pem)
2930 if (( ${#tmp[@]} )); then
2931 files+=(${tmp[@]})
2932 fi
2933 done
2934
2935 if (( ${#files[@]} )); then
2936 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2937 fi
2938
2939
2940 # ** exim: auth
2941
2942 case $HOSTNAME in
2943 bk|je)
2944 # avoid accepting mail for invalid users
2945 # https://wiki.dovecot.org/LMTP/Exim
2946 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2947 deny
2948 message = invalid recipient
2949 domains = +local_domains
2950 !verify = recipient/callout=no_cache
2951 EOF
2952 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2953 dovecot_plain:
2954 driver = dovecot
2955 public_name = PLAIN
2956 server_socket = /var/run/dovecot/auth-client
2957 server_set_id = $auth1
2958 EOF
2959 ;;
2960 esac
2961 if $bhost_t; then
2962 u /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2963 # from 30_exim4-config_examples
2964 plain_server:
2965 driver = plaintext
2966 public_name = PLAIN
2967 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2968 server_set_id = $auth2
2969 server_prompts = :
2970 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2971 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2972 .endif
2973 EOF
2974 fi
2975
2976 # ** exim: main daemon use non-default config file
2977 case $HOSTNAME in
2978 bk|$MAIL_HOST)
2979 # to see the default comments in /etc/default/exim4:
2980 # s update-exim4defaults --force --init
2981 # which will overwrite any existing file
2982 u /etc/default/exim4 <<'EOF'
2983 QUEUERUNNER='combined'
2984 # note: this is duplicated in brc2, 10m here is -q10m there.
2985 QUEUEINTERVAL='10m'
2986 COMMONOPTIONS='-C /etc/exim4/my.conf'
2987 UPEX4OPTS='-o /etc/exim4/my.conf'
2988 # i use epanic-clean for alerting if there are bad paniclog entries
2989 E4BCD_WATCH_PANICLOG='no'
2990 EOF
2991 # make exim be a nonroot setuid program.
2992 chown Debian-exim:Debian-exim /usr/sbin/exim4
2993 # needs guid set in order to become Debian-exim
2994 chmod g+s,u+s /usr/sbin/exim4
2995 # need this to avoid error on service reload:
2996 # 2022-08-07 18:44:34.005 [892491] pid 892491: SIGHUP received: re-exec daemon
2997 # 2022-08-07 18:44:34.036 [892491] cwd=/var/spool/exim4 5 args: /usr/sbin/exim4 -bd -q30m -C /etc/exim4/my.conf
2998 # 2022-08-07 18:44:34.043 [892491] socket bind() to port 25 for address (any IPv6) failed: Permission denied: waiting 30s before trying again (9 more tries)
2999 # note: the daemon gives up and dies after retrying those 9 times.
3000 # I came upon this by guessing and trial and error.
3001 setcap CAP_NET_BIND_SERVICE+ei /usr/sbin/exim4
3002 u /etc/exim4/trusted_configs <<'EOF'
3003 /etc/exim4/my.conf
3004 EOF
3005 ;;
3006 *)
3007 # default file
3008 u /etc/default/exim4 <<'EOF'
3009 QUEUERUNNER='combined'
3010 QUEUEINTERVAL='30m'
3011 EOF
3012 ;;
3013 esac
3014
3015 # ** exim non-root
3016
3017 case $HOSTNAME in
3018 bk|je|li)
3019 # no reason to expect it to ever be there.
3020 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
3021 ;;
3022 *)
3023 dirs=()
3024 for d in /a /d /m /media /mnt /nocow /o /p /q; do
3025 if [[ -d $d ]]; then
3026 dirs+=($d)
3027 fi
3028 done
3029 u /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
3030 [Service]
3031 # see 56.2 Root privilege in exim spec
3032 AmbientCapabilities=CAP_NET_BIND_SERVICE
3033 # https://www.redhat.com/sysadmin/mastering-systemd
3034 # things that seem good and reasonabl.e
3035 PrivateTmp=yes
3036 ProtectHome=yes
3037 # note, in t10 systemd, if one of these is an sshfs mountpoint,
3038 # this whole setting doesnt work. tried it with a newer systemd 250 though
3039 # an nspawn, and it worked there.
3040 InaccessiblePaths=${dirs[@]}
3041 # this gives us the permission denied error:
3042 # socket bind() to port 25 for address (any IPv6) failed: Permission denied
3043 # but we also have to set the file capabilities to avoid the error.
3044 #NoNewPrivileges=yes
3045 ProtectSystem=yes
3046
3047 # when we get newer systemd
3048 #ProtectDevices=yes
3049 EOF
3050 u /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
3051 # see 56.2 Root privilege in exim spec
3052 deliver_drop_privilege = true
3053 EOF
3054 files=(
3055 300_exim4-config_real_local
3056 600_exim4-config_userforward
3057 700_exim4-config_procmail
3058 800_exim4-config_maildrop
3059 mmm_mail4root
3060 )
3061 for f in ${files[@]}; do
3062 echo "# iank: removed due to running nonroot"|u /etc/exim4/conf.d/router/$f
3063 done
3064 ;;
3065 esac
3066
3067 case $HOSTNAME in
3068
3069 # ** $MAIL_HOST|bk|je)
3070 $MAIL_HOST|bk|je)
3071
3072 echo|u /etc/exim4/conf.d/router/165_backup_local
3073
3074 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3075 # note: some things we don't set that are here by default because they are unused.
3076 dc_local_interfaces=''
3077 dc_eximconfig_configtype='internet'
3078 dc_localdelivery='dovecot_lmtp'
3079 EOF
3080 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3081 # recommended if dns is expected to work
3082 CHECK_RCPT_VERIFY_SENDER = true
3083 # default config comment says: If you enable this, you might reject legitimate mail,
3084 # but eggs has had this a long time, so that seems unlikely.
3085 CHECK_RCPT_SPF = true
3086 CHECK_RCPT_REVERSE_DNS = true
3087 CHECK_MAIL_HELO_ISSUED = true
3088
3089
3090 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
3091 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
3092
3093 # testing dmarc
3094 #dmarc_tld_file = /etc/public_suffix_list.dat
3095
3096 EOF
3097 ;;&
3098
3099 # ** $MAIL_HOST|bk)
3100 $MAIL_HOST|bk)
3101
3102 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3103 dc_relay_nets='defaultnn.b8.nz'
3104 EOF
3105
3106
3107 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
3108 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
3109 # smarthost config type, not sure.
3110 # failing message on mail-tester.com:
3111 # We check if there is a server (A Record) behind your hostname kd.
3112 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
3113 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
3114 # and this one seemed appropriate from grepping config.
3115 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
3116 # mail to kd, so this should basically be a name that no host has as their
3117 # canonical hostname since the actual host sits behind a nat and changes.
3118 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
3119 # I used this to avoid sender verification, didnt work but it still
3120 # makes sense based on the spec.
3121 hosts_treat_as_local = defaultnn.b8.nz
3122
3123 # Outside nn, we get the default cert location from a debian macro,
3124 # and the cert file is put in place by a certbot hook.
3125 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
3126 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
3127 EOF
3128
3129 u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
3130 gnusmarthost:
3131 debug_print = "R: smarthost for $local_part@$domain"
3132 driver = manualroute
3133 domains = ! +local_domains
3134 # comment senders to send most mail through eggs, helps fsfs sender reputation.
3135 # uncomment and optionally move to 188 file to send through my own servers again
3136 senders = *@gnu.org
3137 transport = smarthost_dkim
3138 route_list = * fencepost.gnu.org::587 byname
3139 host_find_failed = ignore
3140 same_domain_copy_routing = yes
3141 no_more
3142 EOF
3143
3144 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3145 10.173.8.1 defaultnn.b8.nz
3146 EOF
3147 ;;&
3148 # ** $MAIL_HOST)
3149 $MAIL_HOST)
3150
3151 if [[ ! -e /etc/exim4/no-delay-eximids ]]; then
3152 install -o iank -g iank <(echo) /etc/exim4/no-delay-eximids
3153 fi
3154
3155 u /etc/exim4/conf.d/transport/30_debbugs <<'EOF'
3156 debbugs_pipe:
3157 debug_print = "T: debbugs_pipe for $local_part@$domain"
3158 driver = pipe
3159 command = /usr/lib/debbugs/receive
3160 return_output
3161 EOF
3162
3163
3164 # We dont want delays or backups for mail being stored locally.
3165 # We could put domain exclusion on other routes, but going for
3166 # higher priority instead.
3167 u /etc/exim4/conf.d/router/153_debbugs <<'EOF'
3168 debbugs:
3169 debug_print = "R: debbugs for $local_part@$domain"
3170 driver = accept
3171 transport = debbugs_pipe
3172 local_parts = submit : bugs : maintonly : quiet : forwarded : \
3173 done : close : request : submitter : control : ^\\d+
3174 domains = DEBBUGS_DOMAIN
3175
3176 bounce_debbugs:
3177 debug_print = "R: bounce_debbugs for $local_part@$domain"
3178 driver = redirect
3179 allow_fail
3180 data = :fail: Unknown user
3181 domains = DEBBUGS_DOMAIN
3182 EOF
3183
3184 u /etc/exim4/conf.d/router/155_delay <<'EOF'
3185 # By default, delay sending email by 30-40 minutes in case I
3186 # change my mind.
3187
3188 # Note, if we switch mail_host, the next queue run will
3189 # send the message to mail_host and the delay will be reset.
3190 # That is fine. I could probably set some header to track
3191 # the delay but it is not worth it.
3192 delay_iank:
3193 driver = redirect
3194 allow_defer
3195 data = :defer:
3196 # It hasnt been 30 minutes since we received the message.
3197 # we can avoid delay by adding the header i: or putting the exim message id into a file,
3198 # or pulling "all" into a file.
3199 # note, true false at the end just for easier debugging when pasting into a exim -Mset ID -be.
3200 condition = ${if and { \
3201 {< {$tod_epoch} {${eval10:$received_time + 60*30}}} \
3202 {!def:h_i:} \
3203 {!bool{${lookup{$message_exim_id}lsearch{/etc/exim4/no-delay-eximids}{true}}}} \
3204 {!bool{${lookup{all}lsearch{/etc/exim4/no-delay-eximids}{true}}}} \
3205 } {true}{false}}
3206 headers_remove = <; i:
3207 domains = ! +local_domains
3208 # uncomment for testing delays to jtuttle
3209 # local_parts = ! root : ! testignore : ! alerts : ! ian-pager : ! daylert
3210 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3211 ignore_target_hosts = ROUTER_DNSLOOKUP_IGNORE_TARGET_HOSTS
3212 EOF
3213
3214 u /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
3215 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
3216 # use vpn transport. lower priority so it overrides the default route.
3217 # Use this in case our vpn fails, we dont send anything without it.
3218 .ifdef DCconfig_internet
3219 dnslookup_vpn:
3220 debug_print = "R: dnslookup for $local_part@$domain"
3221 driver = dnslookup
3222 domains = ! +local_domains
3223 transport = remote_smtp_vpn
3224 same_domain_copy_routing = yes
3225 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
3226 no_more
3227 .endif
3228 EOF
3229
3230
3231 # note on backups: I used to do an automatic sshfs and restricted
3232 # permissions to a specific directory on the remote server, /bu/mnt,
3233 # which required using a dedicated user, but realized smtp will be
3234 # more reliable and less fuss. If I ever need that again, see the
3235 # history of this file, and bum in brc2.
3236 u /etc/exim4/conf.d/router/161_backup_redir_nn <<'EOF'
3237 backup_redir_nn:
3238 driver = redirect
3239 # b is just an arbirary short string
3240 data = b@eximbackup.b8.nz
3241 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
3242 # note, to test this, i could temporarily allow testignore.
3243 # alerts avoids potential mail loop. root is already
3244 # redirected earlier, so that is just being overly cautious.
3245 local_parts = ! root : ! testignore : ! alerts : ! jtuttle : ! ian-pager : ! daylert
3246 unseen = true
3247 errors_to = alerts@iankelling.org
3248 EOF
3249
3250
3251
3252 # This allows for forwarded mail to not get most rcpt checks, especially SPF,
3253 # which would incorrectly get denied.
3254 u /etc/exim4/host_local_deny_exceptions <<'EOF'
3255 mail.fsf.org
3256 *.posteo.de
3257 EOF
3258
3259 # cron email from smarthost hosts will automatically be to
3260 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
3261 # case that doesn't work, we still want to accept that mail, but not
3262 # from any host except the smarthosts. local_hostnames and this rule
3263 # is for that purpose.
3264 u /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
3265 deny
3266 !authenticated = *
3267 domains = +local_hostnames
3268 message = no relay
3269
3270 # for testing bounce behavior
3271 #deny
3272 # senders = testlist-bounces+test=zroe.org@fsf.org
3273 # message = iank-bounce
3274 EOF
3275 echo|u /etc/exim4/conf.d/router/880_universal_forward
3276
3277
3278 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3279 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
3280 EOF
3281
3282
3283 # ian: save a copy of sent mail. i thought of other ways to do this,
3284 # for example, to only save sent mail that is not sent from my mail
3285 # client which saves a copy by default, but in the end, it seems
3286 # simplest to turn that off. We want to save external mail sent by
3287 # smarthosts. However, there is one complication: encrypted
3288 # mail. Saving it here just gets us an encrypted copy that we can't
3289 # read. Soo, we could bcc ourselves: then we still have the
3290 # annoyance that it is encrypted so we can't grep it. Or, we could
3291 # hack emacs so that it sends us an unencrypted copy. Turns out that
3292 # the emacs function which saves sent email can also send us a
3293 # copy. But, then we have 3 copies: the encrypted copy exim saves,
3294 # the unencrypted copy exim saves, and the copy emacs saves. Soo,
3295 # we can emacs send a copy directly to the sent alias but only when
3296 # it is not mail_host, and have the exim condition for redirecting a
3297 # copy to the sent alias avoid doing it if it has an emacs user
3298 # agent header.
3299 u /etc/exim4/conf.d/router/186_sentarchive_nn <<'EOF'
3300 sentarchive_nn:
3301 driver = redirect
3302 domains = ! +local_domains
3303 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3304 data = vojdedIdNejyebni@b8.nz
3305 unseen
3306 EOF
3307
3308
3309 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
3310 # and also have mail.iankelling.org whitelisted as a relay domain.
3311 # I could avoid that if I changed this to submit to 587 with a
3312 # password like a standard mua.
3313 u /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
3314 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
3315 # replaced DCsmarthost with hostname
3316 fsfsmarthost:
3317 debug_print = "R: smarthost for $local_part@$domain"
3318 driver = manualroute
3319 domains = ! +local_domains
3320 senders = *@fsf.org
3321 transport = remote_smtp_smarthost
3322 route_list = * mail.fsf.org::587 byname
3323 host_find_failed = ignore
3324 same_domain_copy_routing = yes
3325 no_more
3326
3327 posteosmarthost:
3328 debug_print = "R: smarthost for $local_part@$domain"
3329 driver = manualroute
3330 domains = ! +local_domains
3331 senders = *@posteo.net
3332 transport = remote_smtp_smarthost
3333 route_list = * posteo.de::587 byname
3334 host_find_failed = ignore
3335 same_domain_copy_routing = yes
3336 no_more
3337 EOF
3338
3339 # Greping /etc/exim4, unqualified mails this would end up as
3340 # a return path, so it should go somewhere we will see.
3341 # The debconf output about mailname is as follows:
3342 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
3343 # name.
3344 # This name will also be used by other programs. It should be the single, fully
3345 # qualified domain name (FQDN).
3346 # Thus, if a mail address on the local host is foo@example.org, the correct value for
3347 # this option would be example.org.
3348 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
3349 echo iankelling.org > /etc/mailname
3350
3351 # mail default domain.
3352 u /etc/mailutils.conf <<'EOF'
3353 address {
3354 email-domain iankelling.org;
3355 };
3356 EOF
3357
3358 # mail.iankelling.org so local imap clients can connect with tls and
3359 # when they happen to not be local.
3360 # todo: this should be 10.8.0.4
3361
3362 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3363 # note: i put nn.b8.nz into bind for good measure
3364 10.173.8.2 nn.b8.nz mx.iankelling.org
3365 EOF
3366
3367 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
3368 # weve configured this file in dnsmasq if we are using it.
3369 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
3370 server=/mx.iankelling.org/127.0.1.1
3371 EOF
3372 # I used to use debconf-set-selections + dpkg-reconfigure,
3373 # which then updates this file
3374 # but the process is slower than updating it directly and then I want to set other things in
3375 # update-exim4.conf.conf, so there's no point.
3376 # The file is documented in man update-exim4.conf,
3377 # except the man page is not perfect, read the bash script to be sure about things.
3378
3379 # The debconf questions output is additional documentation that is not
3380 # easily accessible, but super long, along with the initial default comment in this
3381 # file, so I've saved that into ./mail-notes.conf.
3382 #
3383 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
3384 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3385 # man page: is used to build the local_domains list, together with "localhost"
3386 # this is duplicated in a later router.
3387 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
3388 EOF
3389
3390
3391 # dmarc. not used currently
3392 f=/etc/cron.daily/refresh-dmarc-tld-file
3393 cat >$f <<'EOF'
3394 #!/bin/bash
3395 cd /etc
3396 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
3397 EOF
3398 m chmod 755 $f
3399
3400 ;;
3401 # ** bk
3402 ## we use this host to monitor MAIL_HOST and host a mail server for someone
3403 bk)
3404
3405 # No clamav on je, it has 1.5g memory and clamav uses most of it.
3406 #
3407 # No clamav on MAIL_HOST because it is just a waste of useful cpu
3408 # time and memory when I'm running on an x200, and it takes 30
3409 # seconds to shut down.
3410
3411 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3412 # je.b8.nz will run out of memory with freshclam
3413 av_scanner = clamd:/var/run/clamav/clamd.ctl
3414 EOF
3415
3416 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
3417 deny
3418 malware = */defer_ok
3419 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
3420 message = This message was detected as possible malware ($malware_name).
3421
3422 warn
3423 !hosts = +iank_trusted
3424 !authenticated = *
3425 condition = ${if def:malware_name}
3426 remove_header = Subject:
3427 add_header = Subject: [Clamav warning: $malware_name] $h_subject
3428 log_message = heuristic malware warning: $malware_name
3429
3430 warn
3431 # fdate = future date. # tdate = temporary date.
3432 condition = ${if def:h_fdate}
3433 remove_header = fdate:
3434 add_header = tdate:
3435 control = freeze
3436 EOF
3437
3438
3439 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
3440 10.173.8.2 nn.b8.nz
3441 EOF
3442
3443 sed -r -f - /etc/init.d/exim4 <<'EOF' |u /etc/init.d/exim4in
3444 s,/etc/default/exim4,/etc/default/exim4in,g
3445 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
3446 s,(^[ #]*Provides:).*,\1 exim4in,
3447 s,(^[ #]*NAME=).*,\1"exim4in",
3448 EOF
3449 chmod +x /etc/init.d/exim4in
3450 u /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
3451 [Unit]
3452 # needed to continually restart
3453 StartLimitIntervalSec=0
3454
3455 [Service]
3456 Restart=always
3457 # time to sleep before restarting a service
3458 RestartSec=20
3459 EOF
3460
3461 u /etc/default/exim4in <<'EOF'
3462 # defaults but no queue runner and alternate config dir
3463 QUEUERUNNER='no'
3464 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
3465 UPEX4OPTS='-d /etc/myexim4'
3466 EOF
3467
3468 echo bk.b8.nz > /etc/mailname
3469 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3470 # man page: is used to build the local_domains list, together with "localhost"
3471 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
3472 EOF
3473
3474 ;;
3475 # ** je
3476 je)
3477 echo je.b8.nz > /etc/mailname
3478 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3479 dc_other_hostnames='je.b8.nz'
3480 EOF
3481 ;;
3482 # ** not MAIL_HOST|bk|je
3483 *)
3484 echo|u /etc/exim4/conf.d/transport/30_debbugs
3485 echo|u /etc/exim4/conf.d/router/153_debbugs
3486 echo|u /etc/exim4/conf.d/router/155_delay
3487 # this one should be removed for all non mail_hosts. note
3488 # bk and je never become mail_host
3489 echo|u /etc/exim4/conf.d/router/195_dnslookup_vpn
3490 echo|u /etc/exim4/conf.d/router/160_backup_redir
3491 echo|u /etc/exim4/conf.d/router/161_backup_redir_nn
3492 echo|u /etc/exim4/conf.d/router/185_sentarchive
3493 echo|u /etc/exim4/conf.d/router/186_sentarchive_nn
3494 # Note, in general we could submit to smarthosts on non MAIL_HOST.
3495 # however, delayed mail makes this inconvenient, because I
3496 # occasionally want to send an email from a non-MAIL_HOST and then
3497 # turn off that computer or travel with it so it is disconnected.
3498 # It is also probably easier to setup emacs to delay messages, but
3499 # that would mean we need to keep emacs running, this is much
3500 # nicer.
3501 echo|u /etc/exim4/conf.d/router/188_exim4-config_smarthost
3502 echo|u /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
3503 echo|u /etc/exim4/conf.d/rcpt_local_acl
3504 echo|u /etc/exim4/conf.d/main/000_local-nn
3505
3506
3507 if $bhost_t; then
3508 cat >>/etc/exim4/conf.d/main/000_local <<EOF
3509 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
3510 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
3511 # so we can maintiain the originals of the backups.
3512 # we wouldnt want this if we were dealing with any other
3513 # local deliveries, but we sent all others to the smarthost
3514 # which then strips the headers.
3515 envelope_to_remove = false
3516 return_path_remove = false
3517 EOF
3518 fi
3519
3520 # catches things like cronjob email
3521 u /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
3522 universal_forward:
3523 driver = redirect
3524 domains = +local_domains
3525 data = alerts@iankelling.org
3526 EOF
3527
3528
3529 for unit in ${nn_progs[@]}; do
3530 f=/etc/systemd/system/$unit.service.d/nn.conf
3531 rm -fv $f
3532 done
3533
3534 # dont i dont care if defaultnn section gets left, it wont
3535 # get used.
3536 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
3537 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
3538
3539 # note: condition duplicated at else
3540 if $bhost_t; then
3541 install -d /bu
3542 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
3543 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
3544 chown -R Debian-exim:Debian-exim /bu/md
3545 fi
3546 u /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
3547 # modified debian maildir transport
3548 backup_maildir:
3549 driver = appendfile
3550 directory = /bu/md
3551 delivery_date_add
3552 # note, no return path or envelope added
3553 maildir_format
3554 directory_mode = 0700
3555 mode = 0644
3556 mode_fail_narrower = false
3557 EOF
3558
3559 u /etc/exim4/conf.d/router/165_backup_local <<'EOF'
3560 ### router/900_exim4-config_local_user
3561 #################################
3562
3563 backup_local:
3564 debug_print = "R: local_user for $local_part@$domain"
3565 driver = accept
3566 domains = eximbackup.b8.nz
3567 transport = backup_maildir
3568 EOF
3569
3570 # Bind to wghole to receive mailbackup.
3571 if [[ -e /etc/wireguard/wghole.conf ]]; then
3572 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3573 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3574 dc_other_hostnames='eximbackup.b8.nz'
3575 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3576 EOF
3577 fi
3578
3579 # wghole & thus exim will fail to start without internet connectivity.
3580 u /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3581 [Unit]
3582 StartLimitIntervalSec=0
3583
3584 [Service]
3585 Restart=always
3586 RestartSec=20
3587 EOF
3588
3589 else # if $bhost_t; then
3590 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3591 # Note: If theres like a temporary problem where mail gets sent to
3592 # one of these hosts, if exim isnt listening, it will be a temporary error
3593 # instead of a permanent 5xx.
3594 dc_local_interfaces='127.0.0.1;::1'
3595 EOF
3596 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3597 fi
3598 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3599 dc_eximconfig_configtype='smarthost'
3600 dc_smarthost='$smarthost'
3601 EOF
3602
3603 hostname -f |u /etc/mailname
3604 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3605 # The manpage incorrectly states this will do header rewriting, but
3606 # that only happens if we have dc_hide_mailname is set.
3607 dc_readhost='iankelling.org'
3608 # Only used in case of bounces.
3609 dc_localdelivery='maildir_home'
3610 EOF
3611 ;;
3612 esac
3613
3614
3615
3616
3617 # ** $MAILHOST|bk, things that belong at the end
3618 case $HOSTNAME in
3619 $MAIL_HOST|bk)
3620 # config for the non-nn exim. note, it uses not default dir, but we
3621 # generate that into the default config file
3622 m rsync -ra --delete --delete-excluded \
3623 --exclude=/conf.d/router/161_backup_redir_nn \
3624 --exclude=/conf.d/router/186_sentarchive_nn \
3625 --exclude=/conf.d/main/000_local-nn /etc/exim4/ /etc/myexim4
3626 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3627 # this makes it easier to see which exim is doing what
3628 log_file_path = /var/log/exim4/my%s
3629 EOF
3630
3631
3632
3633 cat >/etc/logrotate.d/myexim <<'EOF'
3634 /var/log/exim4/mymain /var/log/exim4/myreject {
3635 daily
3636 missingok
3637 rotate 1000
3638 delaycompress
3639 notifempty
3640 nocreate
3641 }
3642 /var/log/exim4/mypanic {
3643 size 10M
3644 missingok
3645 rotate 10
3646 compress
3647 delaycompress
3648 notifempty
3649 nocreate
3650 }
3651 EOF
3652
3653 # If we ever wanted to have a separate spool,
3654 # we could do it like this.
3655 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3656 # spool_directory = /var/spool/myexim4
3657 # EOF
3658 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3659 dc_eximconfig_configtype='smarthost'
3660 dc_smarthost='nn.b8.nz'
3661 EOF
3662 ;;&
3663 bk)
3664
3665 # config for the non-nn exim
3666 cat >>/etc/myexim4/conf.d/main/000_local <<'EOF'
3667 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3668 EOF
3669 ;;
3670 $MAIL_HOST)
3671
3672
3673 u /etc/myexim4/conf.d/router/185_sentarchive <<'EOF'
3674 sentarchive:
3675 driver = redirect
3676 domains = ! +local_domains
3677 senders = <; *@fsf.org ; *@posteo.net
3678 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3679 data = vojdedIdNejyebni@b8.nz
3680 unseen
3681 EOF
3682
3683 u /etc/myexim4/conf.d/router/160_backup_redir <<'EOF'
3684 backup_redir:
3685 driver = redirect
3686 # i dont email myself from my own machine much, so lets ignore that.
3687 domains = ! +local_domains
3688 senders = <; *@fsf.org ; *@posteo.net
3689 condition = ${if and {{!bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}} {!match {$h_user-agent:}{emacs}}}}
3690 # b is just an arbirary short string
3691 data = b@eximbackup.b8.nz
3692 # note, to test this, i could temporarily allow testignore.
3693 # alerts avoids potential mail loop.
3694 local_parts = ! root : ! testignore : ! alerts : ! daylert
3695 unseen = true
3696 errors_to = alerts@iankelling.org
3697 EOF
3698
3699 # for bk, we have a exim4in.service that will do this for us.
3700 m update-exim4.conf -d /etc/myexim4
3701 ;;
3702 esac
3703
3704 # * spool dir setup
3705
3706 # ** bind mount setup
3707 # put spool dir in directory that spans multiple distros.
3708 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3709 #
3710 dir=/nocow/exim4
3711 sdir=/var/spool/exim4
3712 # we only do this if our system has $dir
3713
3714 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3715 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3716 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3717 # so, im trying a bind mount to get rid of that.
3718 if [[ -e /nocow ]]; then
3719 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3720 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3721 fi
3722 u /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3723 [Unit]
3724 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3725 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3726 After=local-fs.target
3727
3728 [Service]
3729 ExecStartPre=/usr/local/bin/exim-nn-iptables
3730 EOF
3731 if ! mountpoint -q $sdir; then
3732 stopifactive exim4 exim4in
3733 if [[ -L $sdir ]]; then
3734 m rm $sdir
3735 fi
3736 if [[ ! -e $dir && -d $sdir ]]; then
3737 m mv $sdir $dir
3738 fi
3739 if [[ ! -d $sdir ]]; then
3740 m mkdir $sdir
3741 m chmod 000 $sdir # only want it to be used when its mounted
3742 fi
3743 m mount $sdir
3744 fi
3745 fi
3746
3747
3748
3749 # ** exim/spool uid setup
3750 # i have the spool directory be common to distro multi-boot, so
3751 # we need the uid to be the same. 608 cuz it's kind of in the middle
3752 # of the free system uids.
3753 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3754 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3755 if [[ ! $uid ]]; then
3756 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3757 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3758 --no-create-home --disabled-login --force-badname Debian-exim
3759 elif [[ $uid != 608 ]]; then
3760 stopifactive exim4 exim4in
3761 m usermod -u 608 Debian-exim
3762 m groupmod -g 608 Debian-exim
3763 m usermod -g 608 Debian-exim
3764 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3765 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3766 fi
3767
3768
3769 # note: example config has a debbugs user,
3770 # but my exim runs setuid as Debian-exim so it can't switch
3771 # to another user. Anyways, I'm not exposing this to the
3772 # internet at this time. If I do, the thing to do would
3773 # be to use a sudo config (or sudo alternative). This
3774 # would be how to setup
3775
3776 # IFS=:; read -r _ _ uid _ < <(getent passwd debbugs||:) ||:; unset IFS
3777 # if [[ ! $uid ]]; then
3778 # # /a/opt/debbugs/debian/README.mail
3779 # adduser --uid 610 --system --group --home /o/debbugs \
3780 # --no-create-home --disabled-login --force-badname debbugs
3781 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 610 {} +
3782 # m find /o/debbugs -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 610 {} +
3783 # elif [[ $uid != 610 ]]; then
3784 # err debbugs exist but is not uid 610: investigate
3785 # fi
3786
3787 # * start / stop services
3788
3789 reifactive dnsmasq nscd
3790
3791 if $reload; then
3792 m systemctl daemon-reload
3793 fi
3794
3795 # optimization, this only needs to run once.
3796 if [[ ! -e /sys/class/net/wghole ]]; then
3797 # checking bhost_t is redundant, but could help us catch errors.
3798 if $bhost_t || [[ -e /etc/wireguard/wghole.conf ]]; then
3799 # todo: in mail-setup, we have a static list of backup hosts, not *y
3800 m systemctl --now enable wg-quick@wghole
3801 fi
3802 fi
3803
3804 # optimization, this only needs to be run once
3805 if [[ ! -e /var/lib/prometheus/node-exporter/exim_paniclog.prom ]]; then
3806 sysd-prom-fail-install epanicclean
3807 m systemctl --now enable epanicclean
3808 fi
3809
3810 case $HOSTNAME in
3811 je)
3812 /a/exe/web-conf apache2 je.b8.nz
3813 ;;
3814 bk)
3815 /a/exe/web-conf apache2 mail2.iankelling.org
3816 ;;
3817 esac
3818
3819 # optimization, this only needs to run once. But, if we move to a
3820 # computer we haven't used much, we need to fetch a fresh cert.
3821 # Existence check is just to avoid ugly error message from openssl.
3822 if [[ ! -e /etc/exim4/fullchain.pem ]] || ! openssl x509 -checkend $(( 60 * 60 * 24 * 3 )) -noout -in /etc/exim4/fullchain.pem; then
3823 m /a/bin/ds/mail-cert-cron -1 -i
3824 m systemctl --now enable mailcert.timer
3825 fi
3826
3827 case $HOSTNAME in
3828 $MAIL_HOST|bk)
3829 m systemctl --now enable mailnn mailnnroute
3830 ;;&
3831 $MAIL_HOST)
3832 # we use dns to start wg
3833 if $reload; then
3834 sre unbound
3835 else
3836 m systemctl --now enable unbound
3837 fi
3838 ;;&
3839 $MAIL_HOST|bk)
3840 # If these have changes, id rather manually restart it, id rather
3841 # not restart and cause temporary errors
3842 if $reload; then
3843 sre $vpnser
3844 else
3845 m systemctl --now enable $vpnser
3846 fi
3847 ;;&
3848 bk)
3849 if ! systemctl is-active clamav-daemon >/dev/null; then
3850 m systemctl --now enable clamav-daemon
3851 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3852 if [[ $out ]]; then
3853 reload=true
3854 fi
3855
3856 # note, this will cause paniclog entries because it takes like 45
3857 # seconds for clamav to start, i use ./epanic-clean to remove
3858 # them.
3859 fi
3860 ;;&
3861 $MAIL_HOST|bk|je)
3862 # start spamassassin/dovecot before exim.
3863 sre dovecot spamassassin
3864 # Wait a bit before restarting exim, else I get a paniclog entry
3865 # like: spam acl condition: all spamd servers failed. But I'm tired
3866 # of waiting. I'll deal with this some other way.
3867 #
3868 # sleep 3
3869 m systemctl --now enable mailclean.timer
3870 ;;&
3871 $MAIL_HOST)
3872 # < 2.1 (eg: in t9), uses a different data format which required manual
3873 # migration. dont start if we are running an old version.
3874 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3875 m systemctl --now enable radicale
3876 fi
3877 ;;&
3878 esac
3879
3880 # for debugging dns issues
3881 case $HOSTNAME in
3882 je|bk)
3883 systemctl enable --now logrotate-fast.timer
3884 ;;
3885 esac
3886
3887 # last use of $reload happens in previous block
3888 rm -f /var/local/mail-setup-reload
3889
3890
3891 case $HOSTNAME in
3892 $MAIL_HOST|bk|je|li)
3893 # on li, these are never started, except $vpnser
3894 :
3895 ;;
3896 *)
3897 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3898 ;;
3899 esac
3900
3901 sre exim4
3902
3903 case $HOSTNAME in
3904 $MAIL_HOST)
3905 m systemctl --now enable mailbindwatchdog
3906 ;;
3907 *)
3908 soff mailbindwatchdog
3909 ;;
3910 esac
3911
3912
3913 case $HOSTNAME in
3914 bk) sre exim4in ;;
3915 esac
3916
3917 # * mail monitoring / testing
3918
3919 # note, to test clamav, send an email with body that only contains
3920 # https://en.wikipedia.org/wiki/EICAR_test_file
3921 # which set malware_name to Eicar-Signature
3922 case $HOSTNAME in
3923 $MAIL_HOST|bk|je)
3924 # note: cronjob "ian" also does some important monitoring
3925 # todo: this will sometimes cause an alert because mailtest-check will run
3926 # before we have setup network namespace and spamassassin
3927 u /etc/cron.d/mailtest <<EOF
3928 SHELL=/bin/bash
3929 PATH=/usr/bin:/bin:/usr/local/bin
3930 MAILTO=daylert@iankelling.org
3931 */5 * * * * $u send-test-forward |& log-once send-test-forward
3932 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3933 # if a bounce happened yesterday, dont let it slip through the cracks
3934 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3935 EOF
3936
3937
3938 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3939 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3940 u /etc/systemd/system/mailtest-check.service <<'EOF'
3941 [Unit]
3942 Description=mailtest-check
3943 After=local-fs.target
3944 StartLimitIntervalSec=0
3945
3946 [Service]
3947 Type=simple
3948 ExecStart=/usr/local/bin/mailtest-check slow
3949 Restart=always
3950 RestartSec=60
3951
3952 [Install]
3953 WantedBy=graphical.target
3954 EOF
3955 sysd-prom-fail-install mailtest-check
3956 sre mailtest-check
3957 ;;&
3958 $MAIL_HOST)
3959 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3960 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3961
3962 cat >>/etc/cron.d/mailtest <<EOF
3963 # 10 am friday
3964 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3965 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3966 EOF
3967 ;;&
3968 bk)
3969 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3970 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3971 # We dont need to send from different addresses to the same
3972 # address. this breaks down our nice elegant logic of building up
3973 # froms and tos , so I just handle expertpath in a special case
3974 # below and set the to: to be testignore@zroe.org. If we did sent
3975 # that way, it would also mess up our mailtest-check logic that
3976 # finds which messages to check.
3977 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3978 # that would become 2 messages and we'd only check 1.
3979 ;;&
3980 je)
3981 test_froms=(testignore@je.b8.nz)
3982 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3983 ;;&
3984 $MAIL_HOST|bk|je)
3985
3986 # Dont put these test messages into the sent folder or else it will
3987 # overwhelm it, plus i dont want to save a copy at all.
3988 # Plus addresses we generally want to ignore.
3989 u /etc/exim4/ignore-sent <<EOF
3990 $(printf "%s\n" ${test_tos[@]})
3991 vojdedIdNejyebni@b8.nz
3992 b@eximbackup.b8.nz
3993 EOF
3994
3995 cat >/usr/local/bin/send-test-forward <<'EOF'
3996 #!/bin/bash
3997 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3998 olds=(
3999 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
4000 )
4001 if (( ${#olds[@]} )); then
4002 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
4003 fi
4004 EOF
4005 for test_from in ${test_froms[@]}; do
4006
4007 test_to=${test_tos[0]}
4008 for t in ${test_tos[@]:1}; do
4009 if [[ $test_from == *@gnu.org && $t == *@gnu.org ]]; then
4010 continue
4011 fi
4012 test_to+=", $t"
4013 done
4014 case $test_from in
4015 testignore@expertpathologyreview.com)
4016 test_to=testignore@zroe.org
4017 ;;
4018 esac
4019
4020 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
4021 /usr/sbin/exim -odf -f $test_from -t <<EOF
4022 From: $test_from
4023 To: $test_to
4024 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
4025
4026 /usr/local/bin/send-test-forward
4027 EOF
4028 EOFOUTER
4029 done
4030 m chmod +x /usr/local/bin/send-test-forward
4031 ;;
4032 *)
4033 soff mailtest-check.service
4034 rm -fv /etc/cron.d/mailtest \
4035 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
4036 /var/local/cron-errors/check-remote-mailqs*
4037 ;;
4038 esac
4039
4040
4041
4042 # * misc
4043 m sudo -u $u mkdir -p /home/$u/.cache
4044 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
4045 while (($#)); do
4046 target=$1
4047 f=$2
4048 shift 2
4049 if [[ ! -L $f ]]; then
4050 if [[ -e $f ]]; then
4051 rm -rf $f
4052 fi
4053 m sudo -u $u ln -sf -T $target $f
4054 fi
4055 done
4056
4057
4058 # /etc/alias setup is debian specific, and exim postinst script sets up
4059 # an /etc/alias from root to the postmaster, based on the question
4060 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
4061 # root, or there was no preexisting aliases file. postfix won\'t set up
4062 # a root to $postmaster alias if it\'s already installed. Easiest to
4063 # just set it ourselves.
4064
4065 # debconf question for postmaster:
4066 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
4067 # to the user account of the actual system administrator.
4068 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
4069 # recommended.
4070 # Note that postmaster\'s mail should be read on the system to which it is directed,
4071 # rather than being forwarded elsewhere, so (at least one of) the users listed here
4072 # should not redirect their mail off this machine. A 'real-' prefix can be used to
4073 # force local delivery.
4074 # Multiple user names need to be separated by spaces.
4075 # Root and postmaster mail recipient:
4076
4077 m exit 0
4078 :
4079
4080 # Local Variables:
4081 # eval: (outline-minor-mode)
4082 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
4083 # End:
4084 # this is combined with defining outline-level in init.el