fixes and improvements
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6
7 # todo: setup an alert for bouncing test emails.
8
9 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
10 # think about making bounces go from the original address.
11
12 # todo: add a prometheus alert for dovecot.
13
14 # todo: handle errors like this:
15 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
16 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
17 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
18 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
19 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
20
21 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
22 # todo: consider hardening cups listening on 0.0.0.0
23 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
24
25 # todo: hosts should only allow external mail that is authed and
26 # destined for backup route. it is a minor issue since traffic is
27 # limited to the wghole network.
28
29 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
30 # instead of a simple rejection like it should.
31
32 # todo: run mailping test after running, or otherwise
33 # clear out terminal alert
34
35 # todo: disable postgrey
36
37 # todo: in testforward-check, we should also look
38
39 # todo: test that bounces dont help create valid mailtest-check
40
41 # todo: move mail stuff in distro-end into this file
42
43 # todo: consider rotating dkim & publishing key so every past email I sent
44 # isnt necessarily signed
45
46 # todo: consider how to get clamav out of Debian-exim group
47 # so it cant read/write the whole mail spool, for better
48 # security.
49
50 # todo: create a cronjob to update or warn on expiring dnssec keys
51
52 # todo: we should test failed mail daily or so
53 # failed cronjob, failed sysd-log-once,
54 # a local bounce from a cronjob, a local bounce
55 # to a bad remote address, perhaps a local failure
56 # when the sending daemon is down.
57 # And send an alert email if no alerts have been sent
58 # in 2 or 3 days or something. todo, test cron mail on li.
59
60 # todo: look at mailinabox extra dns records, note these changelogs:
61 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
62 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
63 #
64
65 # todo: mailtest-check failure on remote hosts is not going to alert me.
66 # sort that out.
67 # todo: test mail failure as well as success.
68 #
69 # todo: validate that mailtest-check is doing dnsbl checks.
70
71 # background: I want to run exim in a network namespace so it can send
72 # and receive through a vpn. This is needed so it can do ipv6, because
73 # outside the namespace if we dont have ipv6, to send ipv6 through the
74 # vpn, we have to send all our ipv6 through the vpn. I did this for a
75 # long time, it was fine, but it causes various pains, like increased
76 # latency, increased recaptcha because my ip is from a data center, just
77 # various issues I dont want on all the time. The problem with the
78 # namespace is that all kinds of programs want to invoke exim, but they
79 # wont be in the namespace. I could replace exim with a wrapper that
80 # jumps into the namespace, i tried that, it works fine. One remaining
81 # problem was that I would have needed to hook into exim upgrades to
82 # move exim and replace it with my wrapper script. Also, my script to
83 # join the namespace is not super reliable because it uses a pgrep.
84 # Instead, I should have created a systemd service for a process that
85 # will never die and just writes its pid somewhere convenient.
86 # That implementation
87 # is below here:
88 #
89 # sudoers:
90 # user ALL=(ALL) /usr/sbin/exim4
91 #
92 # move exim4 to eximian, use this script for exim4:
93 #
94 # #!/bin/bash
95 # if ip a show veth1-mail &>/dev/null; then
96 # /usr/sbin/eximian "$@"
97 # exit
98 # fi
99 # dosudo=false
100 # if [[ $USER && $USER != root ]]; then
101 # dosudo=true
102 # fi
103 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
104 # if $dosudo; then
105 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
106 # else
107 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
108 # fi
109 # ## end script
110 #
111 # an alternate solution: there is a small setguid program for
112 # network namespaces in my bookmarks.
113 #
114 # However, the solution I went with is: have 2 exim
115 # configs. A nonstandard location for the daemon that runs
116 # in the namespace. For all other invocations, it uses
117 # the default config location, which is altered to be
118 # in a smarthost config which sends mail to the deaemon.
119 #
120 # I have a bash function, enn to invoke exim like the daemon is running.
121 # and mailbash to just enter its network namespace.
122
123 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
124
125 shopt -s nullglob
126
127 if [[ -s /usr/local/lib/err ]]; then
128 source /usr/local/lib/err
129 elif [[ -s /a/bin/errhandle/err ]]; then
130 source /a/bin/errhandle/err
131 else
132 err "no err tracing script found"
133 fi
134 source /a/bin/distro-functions/src/identify-distros
135 source /a/bin/distro-functions/src/package-manager-abstractions
136
137 # has nextcloud_admin_pass in it
138 f=/p/c/machine_specific/$HOSTNAME/mail
139 if [[ -e $f ]]; then
140 # shellcheck source=/p/c/machine_specific/bk/mail
141 source $f
142 fi
143
144
145 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
146
147 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
148 u=$(id -nu 1000)
149
150
151 usage() {
152 cat <<EOF
153 Usage: ${0##*/} anything_here_to_debug
154 Setup exim4 & dovecot & related things
155
156 -h|--help Print help and exit.
157 EOF
158 exit $1
159 }
160
161 # debug output if we pass any arg
162 if (( $# )); then
163 set -x
164 fi
165
166
167 ####### instructions for icedove #####
168 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
169 # then click advanced so it accepts it.
170 # we could also just use 127.0.0.1 with no ssl
171 #
172 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
173 # background: dovecot does not yet have ocsp stapling support
174 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
175 #
176 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
177 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
178 # fetching mail settings: folder poll frequency 10 minutes.
179 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
180 #######
181
182
183 # * perstent password instructions
184 # Note: for cert cron, we need to manually run first to accept known_hosts
185
186 # # exim passwords:
187 # # for hosts which have all private files I just use the same user
188 # # for other hosts, each one get\'s their own password.
189 # # for generating secure pass, and storing for server too:
190 # f=$(mktemp)
191 # host=tp
192 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
193 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
194 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
195 # #reference: exim4_passwd_client(5)
196 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
197 # mkdir -p $dir
198 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
199 # # then run this script
200
201 # # dovecot password, i just need 1 as I\'m the only user
202 # mkdir /p/c/filesystem/etc/dovecot
203 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
204
205 ####### end perstent password instructions ######
206
207
208 # * dkim dns
209 # # Remove 1 level of comments in this section, set the domain var
210 # # for the domain you are setting up, then run this and copy dns settings
211 # # into dns.
212 # domain=iankelling.org
213 # c /p/c/filesystem/etc/exim4
214 # # this has several bugs addressed in comments, but it was helpful
215 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
216
217 # openssl genrsa -out $domain-private.pem 2048
218 # # Then, to get the public key strings to put in bind:
219
220 # # selector is needed for having multiple keys for one domain.
221 # # I dun do that, so just use a static one: li
222 # # Debadmin page does not have v=, fastmail does, and this
223 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
224 # # https://www.ietf.org/rfc/rfc6376.txt
225 # # Join and print all but first and last line.
226 # # last line: swap hold & pattern, remove newlines, print.
227 # # lines 2+: append to hold space
228 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
229 # cat <<EOF
230 # a._domainkey.$domain TXT (
231 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
232 # EOF
233 # # sed explanation: skip the first few lines, then put them into the hold space, then
234 # # on the last line, back to the patern space, remove the newlines, then add a newline
235 # # at the last char - 240, because bind txt records need strings <=255 chars,
236 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
237 # # leaves us a bit of extra room at the end and a bunch at the beginning.
238
239 # # selector was also put into /etc/exim4/conf.d/main/000_local,
240
241 # * dmarc dns
242
243 # # 2017-02 dmarc policies:
244 # # host -t txt _dmarc.gmail.com
245 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
246 # # there were articles claiming gmail would be changing
247 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
248 # # expected to cause problems
249 # # with a few old mailing lists, copying theirs for now.
250 #
251 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
252
253 # * other dns
254
255 # # 2017-02 spf policies:
256 # # host -t txt lists.fedoraproject.org
257 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
258 # # i include fastmail\'s settings, per their instructions,
259 # # and follow their policy. In mail in a box, or similar instructions,
260 # # I\'ve seen recommended to not use a restrictive policy.
261
262 # # to check if dns has updated, you do
263 # host -a mesmtp._domainkey.$domain
264
265 # # mx records,
266 # # setting it to iankelling.org would work the same, but this
267 # # is more flexible, I could change where mail.iankelling.org pointed.
268 # cat <<'EOF'
269 # mx records, 2 records each, for * and empty domain
270 # pri 10 mail.iankelling.org
271 # EOF
272
273 # # dnssec
274 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
275
276 # * functions & constants
277
278 pre="${0##*/}:"
279 m() { printf "$pre %s\n" "$*"; "$@"; }
280 e() { printf "$pre %s\n" "$*"; }
281 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
282
283 reload=false
284 # This file is so if we fail in the middle and rerun, we dont lose state
285 if [[ -e /var/local/mail-setup-reload ]]; then
286 reload=true
287 fi
288 i() { # install file
289 local tmp tmpdir dest="$1"
290 local base="${dest##*/}"
291 local dir="${dest%/*}"
292 if [[ $dir != "$base" ]]; then
293 # dest has a directory component
294 mkdir -p "$dir"
295 fi
296 ir=false # i result
297 tmpdir=$(mktemp -d)
298 cat >$tmpdir/"$base"
299 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
300 if [[ $tmp ]]; then
301 printf "%s\n" "$tmp"
302 ir=true
303 if [[ $dest == /etc/systemd/system/* ]]; then
304 touch /var/local/mail-setup-reload
305 reload=true
306 fi
307 fi
308 rm -rf $tmpdir
309 }
310 setini() {
311 key="$1" value="$2" section="$3"
312 file="/etc/radicale/config"
313 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
314 }
315 soff () {
316 for service; do
317 # ignore services that dont exist
318 if systemctl cat $service &>/dev/null; then
319 m systemctl disable --now $service
320 fi
321 done
322 }
323 sre() {
324 for service; do
325 m systemctl restart $service
326 m systemctl enable $service;
327 done
328 }
329 mailhost() {
330 [[ $HOSTNAME == "$MAIL_HOST" ]]
331 }
332 e() { printf "%s\n" "$*"; }
333 reifactive() {
334 for service; do
335 if systemctl is-active $service >/dev/null; then
336 m systemctl restart $service
337 fi
338 done
339 }
340 stopifactive() {
341 for service; do
342 if systemctl is-active $service >/dev/null; then
343 m systemctl stop $service
344 fi
345 done
346 }
347
348 mxhost=mx.iankelling.org
349 mxport=587
350
351 # old setup. left as comment for example
352 # mxhost=mail.messagingengine.com
353 # mxport=587
354 # forward=ian@iankelling.org
355
356 smarthost="$mxhost::$mxport"
357 uhome=$(eval echo ~$u)
358
359 # Somehow on one machine, a file got written with 664 perms.
360 # just being defensive here.
361 umask 0022
362
363 source /a/bin/bash_unpublished/source-state
364 if [[ ! $MAIL_HOST ]]; then
365 err "\$MAIL_HOST not set"
366 fi
367
368 bhost_t=false
369 case $HOSTNAME in
370 $MAIL_HOST) : ;;
371 kd|frodo|x2|x3|kw|sy|bo)
372 bhost_t=true
373 ;;
374 esac
375
376
377 # * Install universal packages
378
379
380 # installs epanicclean iptables-exim ip6tables-exim
381 /a/bin/ds/install-my-scripts
382
383 if [[ $(debian-codename-compat) == bionic ]]; then
384 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
385 Package: spamassassin sa-compile spamc
386 Pin: release n=focal,o=Ubuntu
387 Pin-Priority: 500
388 EOF
389 fi
390
391 # light version of exim does not have sasl auth support.
392 # note: for bitfolk hosts, unbound has important config with conflink.
393 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
394
395 # note: pyzor debian readme says you need to run some initialization command
396 # but its outdated.
397 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
398 case $HOSTNAME in
399 je) : ;;
400 # not included due to using wireguard: openvpn
401 *) pi wget git unzip iptables ;;
402 esac
403 # bad packages that sometimes get automatically installed
404 pu openresolv resolvconf
405
406 soff openvpn
407
408
409 if [[ $(debian-codename) == etiona ]]; then
410 # ip6tables stopped loading on boot. openvpn has reduced capability set,
411 # so running iptables as part of openvpn startup wont work. This should do it.
412 pi iptables-persistent
413 cat >/etc/iptables/rules.v6 <<'EOF'
414 *mangle
415 COMMIT
416 *nat
417 COMMIT
418 EOF
419 # load it now.
420 m ip6tables -S >/dev/null
421 fi
422
423 # our nostart pi fails to avoid enabling
424
425
426 # * Mail clean cronjob
427
428 i /etc/systemd/system/mailclean.timer <<'EOF'
429 [Unit]
430 Description=Run mailclean daily
431
432 [Timer]
433 OnCalendar=monthly
434
435 [Install]
436 WantedBy=timers.target
437 EOF
438
439 i /etc/systemd/system/mailclean.service <<EOF
440 [Unit]
441 Description=Delete and archive old mail files
442 After=multi-user.target
443
444 [Service]
445 User=$u
446 Type=oneshot
447 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
448 EOF
449
450 # * postgrey
451
452
453 i /etc/default/postgrey <<'EOF'
454 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
455 EOF
456
457 # * clamav
458
459 m usermod -a -G Debian-exim clamav
460
461 i /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
462 [Service]
463 ExecStartPre=-/bin/mkdir /var/run/clamav
464 ExecStartPre=/bin/chown clamav /var/run/clamav
465 EOF
466
467 # * mail vpn config
468
469 # old.
470 #vpnser=mailvpn.service
471 # note: this hangs if it cant resolv the endpoint. we
472 # want it to just retry in the background. i just use a static ip instead.
473 #
474 # Note: at least on t10, on reboot, the service fails to come up according to systemd, but
475 # in reality it is up and working, then it tries to restart infinitely, and fails
476 # because it detects that the interface exists.
477 #
478 # failing output:
479 #
480 # Aug 02 21:59:27 sy wg-quick[2092]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
481 # Aug 02 21:59:27 sy wg-quick[2248]: [#] iptables-restore -n
482 # Aug 02 21:59:27 sy wg-quick[2249]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
483 # Aug 02 21:59:27 sy wg-quick[2259]: [#] iptables-restore -n
484 # Aug 02 21:59:27 sy wg-quick[2260]: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?
485 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=4/NOPERMISSION
486
487
488 # successful output.
489 # Aug 03 14:12:47 sy wg-quick[711336]: [#] sysctl -q net.ipv4.conf.all.src_valid_mark=1
490 # Aug 03 14:12:47 sy wg-quick[711384]: [#] iptables-restore -n
491 # Aug 03 14:12:47 sy wg-quick[711336]: [#] ping -w10 -c1 10.8.0.1 ||:
492 # Aug 03 14:12:47 sy wg-quick[711389]: PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data.
493 # Aug 03 14:12:47 sy wg-quick[711389]: 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=73.0 ms
494 # Aug 03 14:12:47 sy wg-quick[711389]: --- 10.8.0.1 ping statistics ---
495 # Aug 03 14:12:47 sy wg-quick[711389]: 1 packets transmitted, 1 received, 0% packet loss, time 0ms
496 # Aug 03 14:12:47 sy wg-quick[711389]: rtt min/avg/max/mdev = 72.993/72.993/72.993/0.000 ms
497 # Aug 03 14:12:47 sy systemd[1]: Finished WireGuard via wg-quick(8) for wgmail.
498 # Aug 02 21:59:27 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
499 # Aug 02 21:59:27 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
500 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Scheduled restart job, restart counter is at 1.
501 # Aug 02 21:59:47 sy systemd[1]: Stopped WireGuard via wg-quick(8) for wgmail.
502 # Aug 02 21:59:47 sy systemd[1]: Starting WireGuard via wg-quick(8) for wgmail...
503 # Aug 02 21:59:47 sy wg-quick[3424]: wg-quick: `wgmail' already exists
504 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Main process exited, code=exited, status=1/FAILURE
505 # Aug 02 21:59:47 sy systemd[1]: wg-quick@wgmail.service: Failed with result 'exit-code'.
506 # Aug 02 21:59:47 sy systemd[1]: Failed to start WireGuard via wg-quick(8) for wgmail.
507
508
509 # According to iptables -S and iptables -t nat -S,
510 # there are no modifications to iptables rules on a succsfull run,
511 # and
512
513 vpnser=wg-quick@wgmail.service
514
515 case $HOSTNAME in
516 $MAIL_HOST)
517 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
518 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
519 ;;&
520 bk)
521 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
522 ;;&
523 *)
524 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
525 if [[ -d $d ]]; then
526 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
527 fi
528 ;;
529 esac
530
531 case $HOSTNAME in
532 li) : ;;
533 *)
534 i /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
535 [Unit]
536 Requires=mailnn.service
537 JoinsNamespaceOf=mailnn.service
538 BindsTo=mailnn.service
539 StartLimitIntervalSec=0
540
541 [Service]
542 PrivateNetwork=true
543 # i dont think we need any of these, but it doesnt hurt to stay consistent
544 BindPaths=$bindpaths
545
546 Restart=on-failure
547 RestartSec=20
548 EOF
549 ;;
550 esac
551
552
553 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
554 i /etc/systemd/system/mailvpn.service <<EOF
555 [Unit]
556 Description=OpenVPN tunnel for mail
557 After=syslog.target network-online.target mailnn.service
558 Wants=network-online.target
559 Documentation=man:openvpn(8)
560 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
561 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
562 # needed to continually restatr
563 JoinsNamespaceOf=mailnn.service
564 BindsTo=mailnn.service
565 StartLimitIntervalSec=0
566
567 [Service]
568 Type=notify
569 RuntimeDirectory=openvpn-client
570 RuntimeDirectoryMode=0710
571 WorkingDirectory=/etc/openvpn/client
572 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
573 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
574 LimitNPROC=10
575 # DeviceAllow=/dev/null rw
576 # DeviceAllow=/dev/net/tun rw
577 PrivateNetwork=true
578 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
579 # because of
580 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
581 # there is a workaround there, but i dont think its really worth it,
582 # the mail server is fine with a static dns anyways.
583 # This thread is also interesting,
584 # https://github.com/slingamn/namespaced-openvpn/issues/7
585 # todo: the iptables rule at the bottom could be useful to prevent
586 # dns from leaking in my network namespaced vpn.
587 # I also like the idea of patching systemd-resolved so it
588 # will listen on other interfaces, but its not worth my time.
589 BindPaths=$bindpaths
590 Restart=always
591 # time to sleep before restarting a service
592 RestartSec=20
593
594 [Install]
595 WantedBy=multi-user.target
596 EOF
597
598 i /etc/systemd/system/mailnnroute.service <<'EOF'
599 [Unit]
600 Description=Network routing for mailnn
601 After=syslog.target network-online.target mailnn.service
602 Wants=network-online.target
603 JoinsNamespaceOf=mailnn.service
604 BindsTo=mailnn.service
605 StartLimitIntervalSec=0
606
607 [Service]
608 Type=simple
609 RemainAfterExit=true
610 PrivateNetwork=true
611 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
612 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
613 Restart=always
614 RestartSec=20
615
616
617 [Install]
618 WantedBy=multi-user.target
619 EOF
620
621 #
622 i /etc/systemd/system/mailnn.service <<'EOF'
623 [Unit]
624 Description=Network Namespace for mail vpn service that will live forever and cant fail
625 After=syslog.target network-online.target
626 Wants=network-online.target
627
628 [Service]
629 Type=simple
630 PrivateNetwork=true
631 ExecStart=/bin/sleep infinity
632
633 [Install]
634 WantedBy=multi-user.target
635 EOF
636
637 i /etc/systemd/system/mailbindwatchdog.service <<EOF
638 [Unit]
639 Description=Watchdog to restart services relying on systemd-resolved dir
640 After=syslog.target network-online.target
641 Wants=network-online.target
642 BindsTo=mailnn.service
643
644 [Service]
645 Type=simple
646 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
647 Restart=always
648 # time to sleep before restarting a service
649 RestartSec=10
650
651 [Install]
652 WantedBy=multi-user.target
653 EOF
654
655
656
657 # old service name
658 rm -fv /etc/systemd/system/openvpn-client-mail@.service
659
660 # We use a local unbound because systemd-resolved wont accept our
661 # request, it will only listen to 127.0.0.53 in the main network
662 # namespace, and rejected feature requests to change that (although I
663 # could change the code and recompile), but anyways, that could answer
664 # with things specific to the lan that aren't applicable in this
665 # namespace, and since unbound is a recursive resolver, it means we just
666 # use our own ip against dnsbl rate limits.
667 #
668 # If we ever notice this change, chattr +i on it
669 # trust-ad is used in t10+, glibc 2.31
670
671 i /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
672 nameserver 127.0.0.1
673 options edns0 trust-ad
674 EOF
675
676 i /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
677 nameserver 127.0.0.53
678 options edns0 trust-ad
679 EOF
680
681
682 i /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
683 nameserver 10.173.8.1
684 options edns0 trust-ad
685 EOF
686
687 # this is just a bug fix for trisquel.
688 f=/etc/apparmor.d/usr.sbin.unbound
689 line="/usr/sbin/unbound flags=(attach_disconnected) {"
690 if ! grep -qFx "$line" $f; then
691 badline="/usr/sbin/unbound {"
692 if ! grep -qFx "$badline" $f; then
693 err expected line in $f not found
694 fi
695 sed -i "s,^$badline$,$line," $f
696 if systemctl is-active apparmor &>/dev/null; then
697 m systemctl reload apparmor
698 fi
699 fi
700
701 # note: anything added to nn_progs needs corresponding rm
702 # down below in the host switch
703 nn_progs=(exim4)
704 if mailhost; then
705 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
706 # Its in the nn so remote clients can connect to it.
707 nn_progs+=(spamassassin dovecot)
708 fi
709
710 case $HOSTNAME in
711 $MAIL_HOST)
712 # todo, should this be after vpn service
713 i /etc/systemd/system/unbound.service.d/nn.conf <<EOF
714 [Unit]
715 After=mailnn.service
716 JoinsNamespaceOf=mailnn.service
717 BindsTo=mailnn.service
718 StartLimitIntervalSec=0
719
720 [Service]
721 PrivateNetwork=true
722 # note the nsswitch bind is actually not needed for bk, but
723 # its the same file so it does no harm.
724 BindPaths=$bindpaths
725
726 Restart=always
727 RestartSec=20
728 EOF
729
730 # sooo, there are a few ways to get traffic from the mail network
731 # namespace to go over the wghole.
732 #
733 #1: unify the mail vpn and wghole
734 # into 1 network. this seems simple and logical, so I'm doing it.
735 # One general downside is tying things together, if I need to mess
736 # with one thing, it breaks the other. Oh well for now.
737 #
738 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
739 #
740 # 3. We can setup the routing to happen on li, which seemed like I
741 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
742 # wghole clients, but I think that is kind of hacky and breaks ipv4
743 # routing within the mailvpn, it happened to work just because exim
744 # prefers ipv6 and that was also available in the mailvpn.
745 #
746 # 4. Put the hole interface into the mail network namespace. This
747 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
748 # vpn routing and establishes a direct connection. I only use the
749 # hole vpn for randomish things, it should be fine to join the mail
750 # nn for that. There should be some way to fix the routing issue
751 # by doing manual routing, but that doesn't seem like a good use of time.
752 # relevant:
753 # https://www.wireguard.com/netns/#
754 #
755 # for wireguard debugging
756 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
757 # dmesg -w
758
759 ;;&
760 $MAIL_HOST|bk)
761 for unit in ${nn_progs[@]}; do
762 i /etc/systemd/system/$unit.service.d/nn.conf <<EOF
763 [Unit]
764
765 # Wants appears better than requires because with requires,
766 # if the vpnser fails to start, this service won't get run at
767 # all, even if the vpnser starts on an automatic restart.
768
769 Wants=$vpnser
770 After=network.target mailnn.service $vpnser
771 JoinsNamespaceOf=mailnn.service
772 BindsTo=mailnn.service
773 StartLimitIntervalSec=0
774
775 [Service]
776 PrivateNetwork=true
777 # note the nsswitch bind is actually not needed for bk, but
778 # its the same file so it does no harm.
779 BindPaths=$bindpaths
780
781 Restart=always
782 RestartSec=20
783 EOF
784 done
785 ;;
786 *)
787 for unit in exim4 spamassassin dovecot unbound; do
788 f=/etc/systemd/system/$unit.service.d/nn.conf
789 if [[ -s $f ]]; then
790 rm -fv $f
791 reload=true
792 fi
793 done
794 ;;
795 esac
796
797 # * spamassassin config
798 i /etc/sysctl.d/80-iank-mail.conf <<'EOF'
799 # see exim spec
800 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
801 EOF
802 if $ir; then
803 m sysctl -p
804 fi
805
806 i /etc/spamassassin/mylocal.cf <<'EOF'
807 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
808
809 # /usr/share/doc/exim4-base/README.Debian.gz:
810 # SpamAssassin's default report should not be used in a add_header
811 # statement since it contains empty lines. (This triggers e.g. Amavis'
812 # warning "BAD HEADER SECTION, Improper folded header field made up
813 # entirely of whitespace".) This is a safe, terse alternative:
814 clear_report_template
815 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
816 uridnsbl_skip_domain iankelling.org
817 uridnsbl_skip_domain amnimal.ninja
818 uridnsbl_skip_domain expertpathologyreview.com
819 uridnsbl_skip_domain zroe.org
820 EOF
821
822 # 2020-10-19 remove old file. remove this when all hosts updated
823 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
824
825 i /etc/default/spamassassin <<'EOF'
826 # defaults plus debugging flags for an issue im having
827 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
828 PIDFILE="/var/run/spamd.pid"
829 # my additions
830 NICE="--nicelevel 15"
831 CRON=1
832 EOF
833 ##### end spamassassin config
834
835
836 # * Update mail cert
837 if [[ -e /p/c/filesystem ]]; then
838 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
839 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
840 # after my internet was down for a bit:
841 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
842 m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
843 fi
844
845 # With openvpn, I didn't get around to persisting the openvpn
846 # cert/configs into /p/c/machine_specific/bk, so I had this case to
847 # manually get the cert. However, we aren't using openvpn anymore, so it
848 # is commented out.
849 #
850 # case $HOSTNAME in
851 # bk)
852 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
853 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
854 # exit 1
855 # fi
856 # ;;
857 # esac
858
859 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
860
861 i /etc/systemd/system/mailcert.service <<'EOF'
862 [Unit]
863 Description=Mail cert rsync
864 After=multi-user.target
865
866 [Service]
867 Type=oneshot
868 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
869 EOF
870 i /etc/systemd/system/mailcert.timer <<'EOF'
871 [Unit]
872 Description=Run mail-cert once a day
873
874 [Timer]
875 OnCalendar=daily
876
877 [Install]
878 WantedBy=timers.target
879 EOF
880
881
882 wghost=${HOSTNAME}wg.b8.nz
883 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
884 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
885 certonly --manual --preferred-challenges=dns \
886 --manual-auth-hook /a/bin/ds/le-dns-challenge \
887 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
888 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
889 fi
890
891 # * fail2ban
892
893 # todo: test that these configs actually work, eg run
894 # s iptables-exim -S
895 # and see someone is banned.
896
897 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
898 /etc/fail2ban/action.d/iptables-multiport.conf| i /etc/fail2ban/action.d/iptables-exim.conf
899 i /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
900 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
901
902 # Fail2Ban configuration file
903 #
904 # Author: Daniel Black
905 #
906 # This is a included configuration file and includes the definitions for the iptables
907 # used in all iptables based actions by default.
908 #
909 # The user can override the defaults in iptables-common.local
910 #
911 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
912 # made config file IPv6 capable (see new section Init?family=inet6)
913
914 [INCLUDES]
915
916 after = iptables-blocktype.local
917 iptables-common.local
918 # iptables-blocktype.local is obsolete
919
920 [Definition]
921
922 # Option: actionflush
923 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
924 # Values: CMD
925 #
926 actionflush = <iptables> -F f2b-<name>
927
928
929 [Init]
930
931 # Option: chain
932 # Notes specifies the iptables chain to which the Fail2Ban rules should be
933 # added
934 # Values: STRING Default: INPUT
935 chain = INPUT
936
937 # Default name of the chain
938 #
939 name = default
940
941 # Option: port
942 # Notes.: specifies port to monitor
943 # Values: [ NUM | STRING ] Default:
944 #
945 port = ssh
946
947 # Option: protocol
948 # Notes.: internally used by config reader for interpolations.
949 # Values: [ tcp | udp | icmp | all ] Default: tcp
950 #
951 protocol = tcp
952
953 # Option: blocktype
954 # Note: This is what the action does with rules. This can be any jump target
955 # as per the iptables man page (section 8). Common values are DROP
956 # REJECT, REJECT --reject-with icmp-port-unreachable
957 # Values: STRING
958 blocktype = REJECT --reject-with icmp-port-unreachable
959
960 # Option: returntype
961 # Note: This is the default rule on "actionstart". This should be RETURN
962 # in all (blocking) actions, except REJECT in allowing actions.
963 # Values: STRING
964 returntype = RETURN
965
966 # Option: lockingopt
967 # Notes.: Option was introduced to iptables to prevent multiple instances from
968 # running concurrently and causing irratic behavior. -w was introduced
969 # in iptables 1.4.20, so might be absent on older systems
970 # See https://github.com/fail2ban/fail2ban/issues/1122
971 # Values: STRING
972 lockingopt = -w
973
974 # Option: iptables
975 # Notes.: Actual command to be executed, including common to all calls options
976 # Values: STRING
977 iptables = /usr/local/bin/iptables-exim <lockingopt>
978
979
980 [Init?family=inet6]
981
982 # Option: blocktype (ipv6)
983 # Note: This is what the action does with rules. This can be any jump target
984 # as per the iptables man page (section 8). Common values are DROP
985 # REJECT, REJECT --reject-with icmp6-port-unreachable
986 # Values: STRING
987 blocktype = REJECT --reject-with icmp6-port-unreachable
988
989 # Option: iptables (ipv6)
990 # Notes.: Actual command to be executed, including common to all calls options
991 # Values: STRING
992 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
993 EOF
994
995 i /etc/fail2ban/jail.d/exim.local <<'EOF'
996 [exim]
997 enabled = true
998 port = 25,587
999 filter = exim
1000 banaction = iptables-exim
1001
1002 # 209.51.188.13 = mail.fsf.org
1003 # 2001:470:142::13 = mail.fsf.org
1004 # 209.51.188.92 = eggs.gnu.org
1005 # 2001:470:142:3::10 = eggs.gnu.org
1006 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
1007 # 10.173.8.1 = non-nn net
1008 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
1009 EOF
1010 if $ir; then
1011 m systemctl restart fail2ban
1012 fi
1013
1014 # * common exim4 config
1015
1016
1017 ## old, not using forward files anymore
1018 rm -fv $uhome/.forward /root/.forward
1019
1020
1021 # Make all system users be aliases. preventative
1022 # prevents things like cron mail for user without alias
1023 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1024 if [[ ! $user ]]; then
1025 continue
1026 fi
1027 if ! grep -q "^$user:" /etc/aliases; then
1028 echo "$user: root" |m tee -a /etc/aliases
1029 fi
1030 done
1031
1032
1033 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
1034 case $HOSTNAME in
1035 $MAIL_HOST)
1036 sed -i "/^user:/d" /etc/aliases
1037 ;;
1038 *)
1039 if ! grep -q "^$user:" /etc/aliases; then
1040 echo "$user: root" |m tee -a /etc/aliases
1041 fi
1042 ;;
1043 esac
1044 done
1045
1046
1047 . /a/bin/bash_unpublished/priv-mail-setup
1048
1049
1050 m gpasswd -a iank adm #needed for reading logs
1051
1052 ### make local bounces go to normal maildir
1053 # local mail that bounces goes to /Maildir or /root/Maildir
1054 dirs=(/m/md/bounces/{cur,tmp,new})
1055 m mkdir -p ${dirs[@]}
1056 m chown iank:iank /m /m/md
1057 m ln -sfT /m/md /m/iank
1058 m chmod 771 /m /m/md
1059 m chown -R $u:Debian-exim /m/md/bounces
1060 m chmod 775 ${dirs[@]}
1061 m usermod -a -G Debian-exim $u
1062 for d in /Maildir /root/Maildir; do
1063 if [[ ! -L $d ]]; then
1064 m rm -rf $d
1065 fi
1066 m ln -sf -T /m/md/bounces $d
1067 done
1068
1069 # dkim, client passwd file
1070 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1071 f=/p/c/filesystem/etc/exim4/passwd.client
1072 if [[ -e $f ]]; then
1073 files+=($f)
1074 fi
1075 if (( ${#files[@]} )); then
1076 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1077 ${files[@]} /etc/exim4
1078 fi
1079
1080 # By default, only 10 days of logs are kept. increase that.
1081 # And dont compress, I look back at logs too often and
1082 # dont need the annoyance of decompressing them all the time.
1083 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1084 files=(/var/log/exim4/*.gz)
1085 if (( ${#files[@]} )); then
1086 gunzip ${files[@]}
1087 fi
1088
1089 ## disabled. not using .forward files, but this is still interesting
1090 ## for reference.
1091 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1092 # # i only need .forwards, so just doing that one.
1093 # cd /etc/exim4/conf.d/router
1094 # b=userforward_higher_priority
1095 # # replace the router name so it is unique
1096 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1097 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1098
1099 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1100
1101 # alerts is basically the postmaster address
1102 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1103 \$a root: alerts@iankelling.org
1104 /^root:/d
1105 EOF
1106
1107 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1108 ncsoft@zroe.org graceq2323@gmail.com hE
1109 EOF
1110
1111 # old name
1112 rm -fv /etc/exim4/conf.d/retry/37_retry
1113
1114 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1115 # Retry fast for my own domains
1116 iankelling.org * F,1d,4m;F,14d,1h
1117 amnimal.ninja * F,1d,4m;F,14d,1h
1118 expertpathologyreview.com * F,1d,4m;F,14d,1h
1119 je.b8.nz * F,1d,4m;F,14d,1h
1120 zroe.org * F,1d,4m;F,14d,1h
1121 eximbackup.b8.nz * F,1d,4m;F,14d,1h
1122
1123 # The spec says the target domain will be used for temporary host errors,
1124 # but i've found that isn't correct, the hostname is required
1125 # at least sometimes.
1126 nn.b8.nz * F,1d,4m;F,14d,1h
1127 defaultnn.b8.nz * F,1d,4m;F,14d,1h
1128 mx.iankelling.org * F,1d,4m;F,14d,1h
1129 bk.b8.nz * F,1d,4m;F,14d,1h
1130 eggs.gnu.org * F,1d,4m;F,14d,1h
1131 fencepost.gnu.org * F,1d,4m;F,14d,1h
1132
1133 # afaik our retry doesnt need this, but just using everything
1134 mx.amnimal.ninja * F,1d,4m;F,14d,1h
1135 mx.expertpathologyreview.com * F,1d,4m;F,14d,1h
1136
1137
1138 mail.fsf.org * F,1d,15m;F,14d,1h
1139 EOF
1140
1141
1142 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1143
1144 # separate file so without quoted EOF for convenience
1145 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1146 # normally empty, I set this so I can set the envelope address
1147 # when doing mail redelivery to invoke filters. Also allows
1148 # me exiqgrep and stuff.
1149 MAIN_TRUSTED_GROUPS = $u
1150 EOF
1151
1152 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1153 MAIN_TLS_ENABLE = true
1154
1155 # require tls connections for all smarthosts
1156 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = *
1157
1158 # debian exim config added this in 2016 or so?
1159 # it's part of the smtp spec, to limit lines to 998 chars
1160 # but a fair amount of legit mail does not adhere to it. I don't think
1161 # this should be default, like it says in
1162 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1163 # todo: the bug for introducing this was about headers, but
1164 # the fix maybe is for all lines? one says gmail rejects, the
1165 # other says gmail does not reject. figure out and open a new bug.
1166 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1167
1168 # more verbose logs
1169 MAIN_LOG_SELECTOR = +all
1170
1171 # Based on spec, seems like a good idea to be nice.
1172 smtp_return_error_details = true
1173
1174 # default is 10. when exim has been down for a bit, fsf mailserver
1175 # will do a big send in one connection, then exim decides to put
1176 # the messages in the queue instead of delivering them, to avoid
1177 # spawning too many delivery processes. This is the same as the
1178 # fsfs value. And the corresponding one for how many messages
1179 # to send out in 1 connection remote_max_parallel = 256
1180 smtp_accept_queue_per_connection = 500
1181
1182
1183 DKIM_CANON = relaxed
1184 DKIM_SELECTOR = li
1185
1186 # from comments in
1187 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1188 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1189 # There could be some circumstance when the
1190 # from: isnt our domain, but the envelope sender is
1191 # and so still want to sign, but I cant think of any case.
1192 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1193 # The file is based on the outgoing domain-name in the from-header.
1194 # sign if key exists
1195 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1196
1197 # most of the ones that gmail seems to use.
1198 # Exim has horrible default of signing unincluded
1199 # list- headers since they got mentioned in an
1200 # rfc, but this messes up mailing lists, like gnu/debian which want to
1201 # keep your dkim signature intact but add list- headers.
1202 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1203
1204 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1205
1206 hostlist iank_trusted = <; \
1207 # veth0
1208 10.173.8.1 ; \
1209 # li li_ip6
1210 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1211 # li_vpn_net li_vpn_net_ip6s
1212 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1213 # bk bk_ip6
1214 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1215 # je je_ipv6
1216 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1217 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1218 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1219
1220
1221 # this is the default delay_warning_condition, plus matching on local_domains.
1222 # If I have some problem with my local system that causes delayed delivery,
1223 # I dont want to send warnings out to non-local domains.
1224 delay_warning_condition = ${if or {\
1225 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1226 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1227 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1228 { match_domain{$domain}{+local_domains} }\
1229 } {no}{yes}}
1230
1231
1232 # enable 587 in addition to the default 25, so that
1233 # i can send mail where port 25 is firewalled by isp
1234 daemon_smtp_ports = 25 : 587
1235 # default of 25, can get stuck when catching up on mail
1236 smtp_accept_max = 400
1237 smtp_accept_reserve = 100
1238 smtp_reserve_hosts = +iank_trusted
1239
1240 # Rules that make receiving more liberal should be on backup hosts
1241 # so that we dont reject mail accepted by MAIL_HOST
1242 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1243 EOF
1244
1245 rm -fv /etc/exim4/rcpt_local_acl # old path
1246
1247 i /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1248 # This acl already exists in rcpt, this just makes it more widespread.
1249 # See the comment there for its rationale. The reason it needs to be
1250 # more widespread is that I've turned on sender verification, but cron
1251 # emails can fail sender verification since I may be in a network that
1252 # doesn't have my local dns.
1253 accept
1254 authenticated = *
1255
1256 # i setup a local programs smtp to mail.iankelling.org, this
1257 # skips sender verification for it.
1258 accept
1259 hosts = 10.173.8.1
1260 EOF
1261
1262 rm -fv /etc/exim4/data_local_acl # old path
1263
1264 i /etc/exim4/conf.d/data_local_acl <<'EOF'
1265 # Except for the "condition =", this was
1266 # a comment in the check_data acl. The comment about this not
1267 # being suitable has been changed in newer exim versions. The only thing
1268 # related I found was to
1269 # add the condition =, cuz spamassassin has problems with big
1270 # messages and spammers don't bother with big messages,
1271 # but I've increased the size from 10k
1272 # suggested in official docs, and 100k in the wiki example because
1273 # those docs are rather old and I see a 110k spam message
1274 # pretty quickly looking through my spam folder.
1275
1276 warn
1277 !hosts = +iank_trusted
1278 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1279
1280 warn
1281 !hosts = +iank_trusted
1282 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1283 !authenticated = plain_server:login_server
1284 condition = ${if < {$message_size}{5000K}}
1285 spam = Debian-exim:true
1286 add_header = X-Spam_score_int: $spam_score_int
1287 add_header = X-Spam_score: $spam_score
1288 add_header = X-Spam_bar: $spam_bar
1289 add_header = X-Spam_report: $spam_report
1290 add_header = X-Spam_action: $spam_action
1291
1292
1293 #accept
1294 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1295 # dmarc_status = reject:quarantine
1296 # add_header = Reply-to: dmarctest@iankelling.org
1297
1298 EOF
1299
1300 i /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1301 ### router/900_exim4-config_local_user
1302 #################################
1303
1304 # This router matches local user mailboxes. If the router fails, the error
1305 # message is "Unknown user".
1306 local_user:
1307 debug_print = "R: local_user for $local_part@$domain"
1308 driver = accept
1309 domains = +local_domains
1310 # ian: default file except where mentioned.
1311 # ian: commented this. I get all local parts. for bk, an rcpt
1312 # check handles checking with dovecot, and the only router
1313 # after this is root.
1314 # local_parts = ! root
1315 transport = LOCAL_DELIVERY
1316 cannot_route_message = Unknown user
1317 # ian: added for + addressing.
1318 local_part_suffix = +*
1319 local_part_suffix_optional
1320 EOF
1321 i /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1322 dovecot_lmtp:
1323 driver = lmtp
1324 socket = /var/run/dovecot/lmtp
1325 #maximum number of deliveries per batch, default 1
1326 batch_max = 200
1327 envelope_to_add
1328 EOF
1329
1330 i /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1331 # same as debians 30_exim4-config_remote_smtp, but
1332 # with interface added at the end.
1333
1334 remote_smtp_vpn:
1335 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1336 driver = smtp
1337 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1338 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1339 .endif
1340 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1341 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1342 .endif
1343 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1344 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1345 .endif
1346 .ifdef REMOTE_SMTP_RETURN_PATH
1347 return_path = REMOTE_SMTP_RETURN_PATH
1348 .endif
1349 .ifdef REMOTE_SMTP_HELO_DATA
1350 helo_data=REMOTE_SMTP_HELO_DATA
1351 .endif
1352 .ifdef DKIM_DOMAIN
1353 dkim_domain = DKIM_DOMAIN
1354 .endif
1355 .ifdef DKIM_SELECTOR
1356 dkim_selector = DKIM_SELECTOR
1357 .endif
1358 .ifdef DKIM_PRIVATE_KEY
1359 dkim_private_key = DKIM_PRIVATE_KEY
1360 .endif
1361 .ifdef DKIM_CANON
1362 dkim_canon = DKIM_CANON
1363 .endif
1364 .ifdef DKIM_STRICT
1365 dkim_strict = DKIM_STRICT
1366 .endif
1367 .ifdef DKIM_SIGN_HEADERS
1368 dkim_sign_headers = DKIM_SIGN_HEADERS
1369 .endif
1370 .ifdef TLS_DH_MIN_BITS
1371 tls_dh_min_bits = TLS_DH_MIN_BITS
1372 .endif
1373 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1374 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1375 .endif
1376 .ifdef REMOTE_SMTP_PRIVATEKEY
1377 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1378 .endif
1379 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1380 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1381 .endif
1382 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1383 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1384 .endif
1385 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1386 EOF
1387
1388 i /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1389 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1390
1391 smarthost_dkim:
1392 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1393 driver = smtp
1394 multi_domain
1395 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1396 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1397 .endif
1398 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1399 {\
1400 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1401 }\
1402 {} \
1403 }
1404 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1405 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1406 .endif
1407 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1408 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1409 .endif
1410 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1411 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1412 .endif
1413 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1414 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1415 .endif
1416 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1417 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1418 .endif
1419 .ifdef REMOTE_SMTP_RETURN_PATH
1420 return_path = REMOTE_SMTP_RETURN_PATH
1421 .endif
1422 .ifdef REMOTE_SMTP_HELO_DATA
1423 helo_data=REMOTE_SMTP_HELO_DATA
1424 .endif
1425 .ifdef TLS_DH_MIN_BITS
1426 tls_dh_min_bits = TLS_DH_MIN_BITS
1427 .endif
1428 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1429 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1430 .endif
1431 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1432 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1433 .endif
1434 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1435 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1436 .endif
1437 .ifdef DKIM_DOMAIN
1438 dkim_domain = DKIM_DOMAIN
1439 .endif
1440 .ifdef DKIM_SELECTOR
1441 dkim_selector = DKIM_SELECTOR
1442 .endif
1443 .ifdef DKIM_PRIVATE_KEY
1444 dkim_private_key = DKIM_PRIVATE_KEY
1445 .endif
1446 .ifdef DKIM_CANON
1447 dkim_canon = DKIM_CANON
1448 .endif
1449 .ifdef DKIM_STRICT
1450 dkim_strict = DKIM_STRICT
1451 .endif
1452 .ifdef DKIM_SIGN_HEADERS
1453 dkim_sign_headers = DKIM_SIGN_HEADERS
1454 .endif
1455 EOF
1456
1457
1458 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1459 # default stuff, i havent checked if its needed
1460 dc_minimaldns='false'
1461 dc_relay_nets=''
1462 CFILEMODE='644'
1463 dc_use_split_config='true'
1464 dc_mailname_in_oh='true'
1465 EOF
1466
1467
1468 # * radicale
1469 if mailhost; then
1470 if ! mountpoint /o; then
1471 echo "error /o is not a mountpoint" >&2
1472 exit 1
1473 fi
1474
1475 # davx/davdroid setup instructions at the bottom
1476
1477 # main docs:
1478 # http://radicale.org/user_documentation/
1479 # https://davdroid.bitfire.at/configuration/
1480
1481 # note on debugging: if radicale can't bind to the address,
1482 # in the log it just says "Starting Radicale". If you run
1483 # it in the foreground, it will give more info. Background
1484 # plus debug does not help.
1485 # sudo -u radicale radicale -D -f
1486
1487 # created password file with:
1488 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1489 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1490 # # setup chgrp www-data in ./conflink
1491
1492 pi-nostart radicale
1493
1494 i /etc/systemd/system/radicale.service.d/override.conf <<EOF
1495 [Unit]
1496
1497 After=network.target network-online.target mailnn.service $vpnser
1498
1499 Wants=$vpnser
1500 JoinsNamespaceOf=mailnn.service
1501 StartLimitIntervalSec=0
1502
1503 [Service]
1504 PrivateNetwork=true
1505 BindPaths=$bindpaths
1506 Restart=always
1507 # time to sleep before restarting a service
1508 RestartSec=20
1509
1510 [Install]
1511 # for openvpn
1512 RequiredBy=$vpnser
1513 EOF
1514
1515
1516 # use persistent uid/gid
1517 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1518 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1519 if [[ $uid != 609 ]]; then
1520 m systemctl stop radicale ||:
1521 m usermod -u 609 radicale
1522 m groupmod -g 609 radicale
1523 m usermod -g 609 radicale
1524 fi
1525 m find /o/radicale -xdev -exec chown -h 609 {} +
1526 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1527
1528
1529 # I moved /var/lib/radicale after it's initialization.
1530 # I did a sudo -u radicale git init in the collections subfolder
1531 # after it gets created, per the git docs.
1532 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1533
1534 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1535
1536 # more config is for li in distro-end
1537
1538 # coment in this file says this is needed for it to run on startup
1539 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1540
1541 # comments say default is 0.0.0.0:5232
1542 m setini hosts 10.8.0.4:5232 server
1543 # https://radicale.org/2.1.html
1544 m setini type http_x_remote_user auth
1545
1546
1547 # disable power management feature, set to 240 min sync interval,
1548 # so it shouldn't be bad.
1549
1550 # davx^5 from f-droid
1551 # login with url and user name
1552 # url https://cal.iankelling.org/ian
1553 # username ian
1554 # pass, see password manager for radicale
1555 #
1556 # add account dialog:
1557 #
1558 # set account name as ian@iankelling.org, per help text below the
1559 # field.
1560 #
1561 # switch to groups are per-contact categories,
1562 # per https://davdroid.bitfire.at/configuration/radicale/
1563 #
1564 #
1565 # After setting up account, I added one address book, named
1566 # ianaddr. calender was already created, named ian. checked boxes under
1567 # both. synced.
1568 #
1569 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1570 #
1571 # ignorable background info:
1572 #
1573 # opentasks uses the calendar file.
1574 #
1575 # The address book I created got a uuid as a name for the file. Note
1576 # the .props file says if it's a calendar or addressbook.
1577 #
1578 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1579 # both show the requests happening. Without creating the address book,
1580 # after creating a contact, a sync would delete it.
1581 #
1582 # Address books correspond to .props files in the radicale dir.
1583 #
1584 # Some background is here,
1585 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1586 # which shows separate vcard option is from rfc 6350, the other is 2426,
1587 # radicale page says it implements the former not the latter,
1588 # which conflicts with the documentation of which to select, but whatever.
1589 # http://radicale.org/technical_choices/
1590 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1591 #
1592 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1593
1594 # Note, radicale had built-in git support to track changes, but they
1595 # removed it in 2.0.
1596
1597 fi
1598
1599 # * dovecot
1600
1601 # ** $MAIL_HOST|bk|je)
1602 case $HOSTNAME in
1603 $MAIL_HOST|bk|je)
1604 # based on a little google and package search, just the dovecot
1605 # packages we need instead of dovecot-common.
1606 #
1607 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1608 # directly. The reason to do this is to use dovecot\'s sieve, which
1609 # can generally do more than exims filters (a few things less) and
1610 # sieve has the benefit of being supported in postfix and
1611 # proprietary/weird environments, so there is more examples on the
1612 # internet.
1613 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1614
1615 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1616 if [[ -e $f ]]; then
1617 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1618 break
1619 fi
1620 done
1621 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1622 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1623 done
1624
1625 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1626 i /etc/dovecot/dhparam <<'EOF'
1627 -----BEGIN DH PARAMETERS-----
1628 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1629 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1630 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1631 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1632 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1633 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1634 -----END DH PARAMETERS-----
1635 EOF
1636 {
1637
1638 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1639 cat <<'EOF'
1640 ssl_cert = </etc/exim4/fullchain.pem
1641 ssl_key = </etc/exim4/privkey.pem
1642 EOF
1643 else
1644 # We have a lets encrypt hooks that puts things here.
1645 # This is just for bk, which uses the vpn cert in exim
1646 # for sending mail, but the local hostname cert for
1647 # dovecot.
1648 cat <<'EOF'
1649 ssl_cert = </etc/exim4/exim.crt
1650 ssl_key = </etc/exim4/exim.key
1651 EOF
1652 fi
1653
1654 cat <<'EOF'
1655 # https://ssl-config.mozilla.org
1656 ssl = required
1657 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
1658 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1659 ssl_protocols = TLSv1.2
1660 ssl_prefer_server_ciphers = no
1661
1662 protocol lmtp {
1663 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1664 # default is just $mail_plugins
1665 mail_plugins = $mail_plugins sieve
1666 }
1667 EOF
1668 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
1669 cat <<EOF
1670 ssl_dh = </etc/dovecot/dhparam
1671 EOF
1672 fi
1673 } >/etc/dovecot/local.conf
1674
1675 ;;&
1676
1677 # ** $MAIL_HOST)
1678 $MAIL_HOST)
1679 # If we changed 90-sieve.conf and removed the active part of the
1680 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1681 # default config if not needed. This won\'t work as a symlink in /a/c
1682 # unfortunately.
1683 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1684
1685 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1686 m touch $uhome/sieve/personal{,end}{,test}.sieve
1687 fi
1688
1689 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1690 cat >>/etc/dovecot/local.conf <<EOF
1691 # simple password file based login
1692 !include conf.d/auth-passwdfile.conf.ext
1693
1694 # ian: %u is used for alerts user vs iank
1695 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1696 mail_uid = $u
1697 mail_gid = $u
1698
1699 protocol lmtp {
1700 # For a normal setup with exim, we need something like this, which
1701 # removes the domain part
1702 # auth_username_format = %Ln
1703 #
1704 # or else # Exim says something like
1705 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1706 # Dovecot verbose log says something like
1707 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1708 # reference: http://wiki.dovecot.org/LMTP/Exim
1709 #
1710 # However, I use this to direct all mail to the same inbox.
1711 # A normal way to do this, which I did at first is to have
1712 # a router in exim almost at the end, eg 950,
1713 #local_catchall:
1714 # debug_print = "R: catchall for \$local_part@\$domain"
1715 # driver = redirect
1716 # domains = +local_domains
1717 # data = $u
1718 # based on
1719 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1720 # with superflous options removed.
1721 # However, this causes the envelope to be rewritten,
1722 # which makes filtering into mailboxes a little less robust or more complicated,
1723 # so I've done it this way instead. it also requires
1724 # modifying the local router in exim.
1725 auth_username_format = $u
1726 }
1727 EOF
1728 ;;&
1729 # ** bk|je)
1730 bk|je)
1731 chown -R mail.mail /m/md
1732
1733 f=/etc/dovecot/conf.d/10-auth.conf
1734 if [[ -e $f ]]; then
1735 mv $f $f-iank-disabled
1736 fi
1737
1738 cat >>/etc/dovecot/local.conf <<EOF
1739 !include /etc/dovecot/local.conf.ext
1740
1741 # for debugging info, uncomment these.
1742 # logs go to syslog and to /var/log/mail.log
1743 #auth_verbose=yes
1744 #mail_debug=yes
1745
1746
1747 protocol lmtp {
1748 # This downcases the localpart. default is case sensitive.
1749 # case sensitive local part will miss out on valid email when some person or system
1750 # mistakenly capitalizes things.
1751 auth_username_format = %Lu
1752 }
1753
1754 # make 147 only listen on localhost, plan to use for nextcloud.
1755 # copied from mailinabox
1756 service imap-login {
1757 inet_listener imap {
1758 address = 127.0.0.1
1759 }
1760 }
1761 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
1762 service auth {
1763 unix_listener auth-client {
1764 user = Debian-exim
1765 group = Debian-exim
1766 }
1767 }
1768
1769
1770 plugin {
1771 sieve_before = /etc/dovecot/sieve-spam.sieve
1772 # from mailinabox
1773 sieve = /m/sieve/%d/%n.sieve
1774 sieve_dir = /m/sieve/%d/%n
1775 }
1776
1777
1778 # all taken from mailinabox.
1779 mail_location = maildir:/m/md/%d/%n
1780 # meh, ok.
1781 mail_privileged_group = mail
1782 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
1783 first_valid_uid = 1
1784
1785 # todo: test these changes in the universal config
1786 # mailboxes taken from mailinabox but removed
1787 # settings duplicate to defaults
1788 namespace inbox {
1789 mailbox INBOX {
1790 auto = subscribe
1791 }
1792 mailbox Spam {
1793 special_use = \Junk
1794 auto = subscribe
1795 }
1796 mailbox Drafts {
1797 auto = subscribe
1798 }
1799 mailbox Sent {
1800 auto = subscribe
1801 }
1802 mailbox Trash {
1803 auto = subscribe
1804 }
1805 mailbox Archive {
1806 special_use = \Archive
1807 auto = subscribe
1808 }
1809 }
1810 auth_mechanisms = plain login
1811 EOF
1812
1813 i /etc/dovecot/sieve-spam.sieve <<'EOF'
1814 require ["regex", "fileinto", "imap4flags"];
1815
1816 if allof (header :regex "X-Spam-Status" "^Yes") {
1817 fileinto "Spam";
1818 stop;
1819 }
1820 EOF
1821
1822 i /etc/dovecot/local.conf.ext <<'EOF'
1823 passdb {
1824 driver = sql
1825 args = /etc/dovecot/dovecot-sql.conf.ext
1826 }
1827 userdb {
1828 driver = sql
1829 args = /etc/dovecot/dovecot-sql.conf.ext
1830 }
1831
1832 EOF
1833
1834 i /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
1835 # from mailinabox
1836 driver = sqlite
1837 # for je and bk, populated the testignore users for the relevant domains
1838 connect = /m/rc/users.sqlite
1839 default_pass_scheme = SHA512-CRYPT
1840 password_query = SELECT email as user, password FROM users WHERE email='%u';
1841 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
1842 iterate_query = SELECT email AS user FROM users;
1843 EOF
1844 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
1845
1846 # db needs to be in a www-data writable directory
1847 db=/m/rc/users.sqlite
1848 if [[ ! -s $db ]]; then
1849 m mkdir -p /m/rc
1850 m sqlite3 $db <<'EOF'
1851 CREATE TABLE users (
1852 id INTEGER PRIMARY KEY AUTOINCREMENT,
1853 email TEXT NOT NULL UNIQUE,
1854 password TEXT NOT NULL,
1855 extra,
1856 privileges TEXT NOT NULL DEFAULT '');
1857 EOF
1858 fi
1859 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
1860 #
1861 # example of adding a user:
1862 # hash: doveadm pw -s SHA512-CRYPT -p passhere
1863 # sqlite3 /m/rc/users.sqlite <<'EOF'
1864 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
1865 #EOF
1866 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
1867
1868 # this should be at the end since it requires a valid dovecot config
1869 m sievec /etc/dovecot/sieve-spam.sieve
1870 ;;&
1871 # ** bk)
1872 bk)
1873 # roundcube uses this
1874 mkdir -p /m/sieve
1875 chown mail.mail /m/sieve
1876 m pi dovecot-managesieved
1877 ;;
1878 esac
1879
1880 # * thunderbird autoconfig setup
1881
1882 bkdomains=(expertpathologyreview.com amnimal.ninja)
1883 if [[ $HOSTNAME == bk ]]; then
1884 for domain in ${bkdomains[@]}; do
1885 m /a/exe/web-conf apache2 autoconfig.$domain
1886 dir=/var/www/autoconfig.$domain/html/mail
1887 m mkdir -p $dir
1888 # taken from mailinabox
1889 i $dir/config-v1.1.xml <<EOF
1890 <?xml version="1.0" encoding="UTF-8"?>
1891 <clientConfig version="1.1">
1892 <emailProvider id="$domain">
1893 <domain>$domain</domain>
1894
1895 <displayName>$domain Mail</displayName>
1896 <displayShortName>$domain</displayShortName>
1897
1898 <incomingServer type="imap">
1899 <hostname>mail2.iankelling.org</hostname>
1900 <port>993</port>
1901 <socketType>SSL</socketType>
1902 <username>%EMAILADDRESS%</username>
1903 <authentication>password-cleartext</authentication>
1904 </incomingServer>
1905
1906 <outgoingServer type="smtp">
1907 <hostname>mail2.iankelling.org</hostname>
1908 <port>587</port>
1909 <socketType>STARTTLS</socketType>
1910 <username>%EMAILADDRESS%</username>
1911 <authentication>password-cleartext</authentication>
1912 <addThisServer>true</addThisServer>
1913 <useGlobalPreferredServer>false</useGlobalPreferredServer>
1914 </outgoingServer>
1915
1916 <documentation url="https://$domain/">
1917 <descr lang="en">$domain website.</descr>
1918 </documentation>
1919 </emailProvider>
1920
1921 <webMail>
1922 <loginPage url="https://$domain/roundcube" />
1923 <loginPageInfo url="https://$domain/roundcube" >
1924 <username>%EMAILADDRESS%</username>
1925 <usernameField id="rcmloginuser" name="_user" />
1926 <passwordField id="rcmloginpwd" name="_pass" />
1927 <loginButton id="rcmloginsubmit" />
1928 </loginPageInfo>
1929 </webMail>
1930 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
1931 </clientConfig>
1932 EOF
1933 done
1934 fi
1935
1936 # * roundcube setup
1937
1938 if [[ $HOSTNAME == bk ]]; then
1939
1940 # zip according to /installer
1941 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
1942 # $config['enable_installer'] = true;
1943 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
1944
1945 ### begin composer install
1946 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
1947 # cd $(mktemp -d)
1948 # sum="$(wget -q -O - https://composer.github.io/installer.sig)"
1949 # m php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
1950 # if [[ $sum != $(php -r "echo hash_file('sha384', 'composer-setup.php');") ]]; then
1951 # echo 'ERROR: Invalid composer installer checksum' >&2
1952 # rm -fv composer-setup.php
1953 # exit 1
1954 # fi
1955 # m php composer-setup.php --quiet
1956 # rm -fv composer-setup.php
1957 # m mv composer.phar /usr/local/bin
1958
1959 # the above method gets composer2, carddav plugin at least doesnt work with that
1960 # yet, it was just released 10-24-2020.
1961 m cd /usr/local/bin
1962 m wget -nv -N https://getcomposer.org/composer-1.phar
1963 chmod +x composer-1.phar
1964 ### end composer install
1965
1966 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
1967 ncdirs=(/var/www/ncninja)
1968 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
1969 # point debian cronjob to our local install, preventing daily cron error
1970
1971 # debian's cronjob will fail, remove both paths it uses just to be sure
1972 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
1973
1974 #### begin dl roundcube
1975 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
1976 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
1977 cd /root
1978 if [[ -e $f ]]; then
1979 timestamp=$(stat -c %Y $f)
1980 else
1981 timestamp=0
1982 fi
1983 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
1984 new_timestamp=$(stat -c %Y $f)
1985 for rcdir in ${rcdirs[@]}; do
1986 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
1987 m tar -C /usr/local/lib --no-same-owner -zxf $f
1988 m rm -rf $rcdir
1989 m mv /usr/local/lib/roundcubemail-$v $rcdir
1990 fi
1991 done
1992 #### end dl roundcube
1993
1994 for ((i=0; i < ${#bkdomains[@]}; i++)); do
1995 domain=${bkdomains[i]}
1996 rcdir=${rcdirs[i]}
1997 rcbase=${rcdir##*/}
1998 ncdir=${ncdirs[i]}
1999
2000 # copied from debians cronjob
2001 i /etc/cron.d/$rcbase <<EOF
2002 # Roundcube database cleaning: finally removes all records that are
2003 # marked as deleted.
2004 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
2005 EOF
2006
2007 m /a/exe/web-conf - apache2 $domain <<EOF
2008 Alias /roundcube $rcdir
2009 ### begin roundcube settings
2010 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
2011 <Directory $rcdir/>
2012 Options +FollowSymLinks
2013 # This is needed to parse $rcdir/.htaccess.
2014 AllowOverride All
2015 Require all granted
2016 </Directory>
2017 # Protecting basic directories:
2018 <Directory $rcdir/config>
2019 Options -FollowSymLinks
2020 AllowOverride None
2021 </Directory>
2022 ### end roundcube settings
2023
2024
2025 ### begin nextcloud settings
2026 Alias /nextcloud "$ncdir/"
2027 <Directory $ncdir/>
2028 Require all granted
2029 AllowOverride All
2030 Options FollowSymLinks MultiViews
2031
2032 <IfModule mod_dav.c>
2033 Dav off
2034 </IfModule>
2035
2036 </Directory>
2037
2038 # based on install checker, links to
2039 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2040 # their example was a bit wrong, I figured it out by adding
2041 # LogLevel warn rewrite:trace5
2042 # then watching the apache logs
2043
2044 RewriteEngine on
2045 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2046 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2047 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2048 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2049 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2050 ### end nextcloud settings
2051 EOF
2052 if [[ ! -e $rcdir/config/secret ]]; then
2053 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2054 fi
2055 secret=$(cat $rcdir/config/secret)
2056
2057 rclogdir=/var/log/$rcbase
2058 rctmpdir=/var/tmp/$rcbase
2059 rcdb=/m/rc/$rcbase.sqlite
2060 # config from mailinabox
2061 i $rcdir/config/config.inc.php <<EOF
2062 <?php
2063 \$config = array();
2064 # debian creates this for us
2065 \$config['log_dir'] = '$rclogdir/';
2066 # debian also creates a temp dir, but it is under its install dir,
2067 # seems better to have our own.
2068 \$config['temp_dir'] = '$rctmpdir/';
2069 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2070 \$config['default_host'] = 'ssl://localhost';
2071 \$config['default_port'] = 993;
2072 \$config['imap_conn_options'] = array(
2073 'ssl' => array(
2074 'verify_peer' => false,
2075 'verify_peer_name' => false,
2076 ),
2077 );
2078 \$config['imap_timeout'] = 15;
2079 \$config['smtp_server'] = 'tls://127.0.0.1';
2080 \$config['smtp_conn_options'] = array(
2081 'ssl' => array(
2082 'verify_peer' => false,
2083 'verify_peer_name' => false,
2084 ),
2085 );
2086 \$config['product_name'] = 'webmail';
2087 \$config['des_key'] = '$secret';
2088 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2089 \$config['skin'] = 'elastic';
2090 \$config['login_autocomplete'] = 2;
2091 \$config['password_charset'] = 'UTF-8';
2092 \$config['junk_mbox'] = 'Spam';
2093 # disable builtin addressbook
2094 \$config['address_book_type'] = '';
2095 ?>
2096 EOF
2097
2098 m mkdir -p $rclogdir
2099 m chmod 750 $rclogdir
2100 m chown www-data:adm $rclogdir
2101 # note: subscribed to updates:
2102 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2103 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2104 m mkdir -p $rctmpdir /m/rc
2105 m chown -R www-data.www-data $rctmpdir /m/rc
2106 m chmod 750 $rctmpdir
2107 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2108 # todo: check for other mailinabox things
2109 m sudo -u www-data touch $rclogdir/errors.log
2110
2111 #### begin carddav install
2112 # This is the official roundcube carddav repo.
2113 # Install doc suggests downloading with composer, but that
2114 # didnt work, it said some ldap package for roundcube was missing,
2115 # but I dont want to download some extra ldap thing.
2116 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2117 verf=$rcdir/plugins/carddav/myversion
2118 upgrade=false
2119 install=false
2120 v=4.0.0
2121 if [[ -e $verf ]]; then
2122 if [[ $(cat $verf) != "$v" ]]; then
2123 install=true
2124 upgrade=true
2125 fi
2126 else
2127 install=true
2128 fi
2129 if $install; then
2130 m rm -rf $rcdir/plugins/carddav
2131 tmpd=$(mktemp -d)
2132 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tgz
2133 cd $rcdir/plugins
2134 tar xzf $tmpd/t.tgz
2135 rm -rf $tmpd
2136 m chown -R www-data:www-data $rcdir/plugins/carddav
2137 m cd $rcdir/plugins/carddav
2138 if $upgrade; then
2139 m sudo -u www-data composer-1.phar update --no-dev
2140 else
2141 m sudo -u www-data composer-1.phar install --no-dev
2142 fi
2143 m chown -R root:root $rcdir/plugins/carddav
2144 echo $v >$verf
2145 fi
2146
2147 # So, strangely, this worked in initial testing, but then
2148 # on first run it wouldn't show the existing contacts until
2149 # I went into the carddav settings and did "force immediate sync",
2150 # which seemed to fix things. Note, some of these settings
2151 # get initalized per/addressbook in the db, then need changing
2152 # there or through the settings menu.
2153
2154 # About categories, see https://www.davx5.com/tested-with/nextcloud
2155 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2156 i $rcdir/plugins/carddav/config.inc.php <<EOF;
2157 <?php
2158 \$prefs['_GLOBAL']['hide_preferences'] = false;
2159 \$prefs['davserver'] = array(
2160 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2161 'name' => 'Main',
2162 'username' => '%u', // login username
2163 'password' => '%p', // login password
2164 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2165 'active' => true,
2166 'readonly' => false,
2167 'refresh_time' => '00:10:00',
2168 'fixed' => array('username','password'),
2169 'use_categories' => false,
2170 'hide' => false,
2171 );
2172 ?>
2173 EOF
2174 #### end carddav install
2175
2176 cd $rcdir/plugins
2177 if [[ ! -d html5_notifier ]]; then
2178 m git clone https://github.com/stremlau/html5_notifier
2179 fi
2180 cd $rcdir/plugins/html5_notifier
2181 m git pull --rebase
2182
2183 # todo: try out roundcube plugins: thunderbird labels
2184
2185 # Password changing plugin settings
2186 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2187 # following are from mailinabox
2188 $config['password_minimum_length'] = 8;
2189 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2190 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2191 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2192 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2193 $config['password_dovecotpw_with_method'] = true;
2194 EOF
2195 # so PHP can use doveadm, for the password changing plugin
2196 m usermod -a -G dovecot www-data
2197 m usermod -a -G mail $u
2198
2199 # so php can update passwords
2200 m chown www-data:dovecot /m/rc/users.sqlite
2201 m chmod 664 /m/rc/users.sqlite
2202
2203 # Run Roundcube database migration script (database is created if it does not exist)
2204 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2205 m chown www-data:www-data $rcdb
2206 m chmod 664 $rcdb
2207 done # end loop over domains and rcdirs
2208
2209 ### begin php setup for rc ###
2210 # Enable PHP modules.
2211 m phpenmod -v php mcrypt imap
2212 # dpkg says this is required
2213 m a2enmod proxy_fcgi setenvif
2214 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2215 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2216 m a2enconf $fpm
2217 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2218 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2219 m a2dismod php$phpver
2220 # according to /install, we should set date.timezone,
2221 # but that is dumb, the system already has the right zone in
2222 # $rclogdir/errors.log
2223 # todo: consider other settings in
2224 # /a/opt/mailinabox/setup/nextcloud.sh
2225 i /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2226 apc.enable_cli = 1
2227 EOF
2228
2229 i /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2230 date.timezone = "America/New_York"
2231 # for nextcloud
2232 upload_max_filesize = 2000M
2233 post_max_size = 2000M
2234 # install checker, nextcloud/settings/admin/overview
2235 memory_limit = 512M
2236 EOF
2237 m systemctl restart $fpm
2238 # dunno if reload/restart is needed
2239 m systemctl reload apache2
2240 # note bk backups are defined in crontab outside this file
2241 ### end php setup for rc ###
2242
2243 fi # end roundcube setup
2244
2245 # * nextcloud setup
2246
2247 if [[ $HOSTNAME == bk ]]; then
2248 # from install checker, nextcloud/settings/admin/overview and
2249 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2250 # curl from the web installer requirement, but i switched to cli
2251 # it recommends php-file info, but that is part of php7.3-common, already got installed
2252 # with roundcube.
2253 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2254
2255 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2256 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2257 [www]
2258 clear_env = no
2259 EOF
2260
2261 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2262 domain=${bkdomains[i]}
2263 ncdir=${ncdirs[i]}
2264 ncbase=${ncdir##*/}
2265 m cd /var/www
2266 if [[ ! -e $ncdir/index.php ]]; then
2267 # if we wanted to only install a specific version, use something like
2268 # file=latest-22.zip
2269 file=latest.zip
2270 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2271 m rm -rf nextcloud
2272 m unzip -q $file
2273 m rm -f $file
2274 m chown -R www-data.www-data nextcloud
2275 m mv nextcloud $ncdir
2276 m cd $ncdir
2277 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2278 fi
2279 # note, strange this happend where updater did not increment the version var,
2280 # mine was stuck on 20. I manually updated it.
2281 m cd $ncdir/config
2282 if [[ ! -e config.php-orig ]]; then
2283 m cp -a config.php config.php-orig
2284 fi
2285 cat config.php-orig - >tmp.php <<EOF
2286 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2287 \$CONFIG["mail_smtpmode"] = "sendmail";
2288 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2289 \$CONFIG["mail_smtpport"] = 25;
2290 \$CONFIG["mail_smtptimeout"] = 10;
2291 \$CONFIG["mail_smtpsecure"] = "";
2292 \$CONFIG["mail_smtpauth"] = false;
2293 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2294 \$CONFIG["mail_smtpname"] = "";
2295 \$CONFIG["mail_smtppassword"] = "";
2296 \$CONFIG["mail_domain"] = "$domain";
2297
2298 # https://github.com/nextcloud/user_external#readme
2299 # plus mailinabox example
2300 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2301
2302
2303 # based on installer check
2304 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2305 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2306
2307 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2308 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2309 \$CONFIG['trusted_domains'] = array (
2310 0 => '$domain',
2311 );
2312 #\$CONFIG[''] = '';
2313 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2314 var_export(\$CONFIG);
2315 fwrite(STDOUT, ";\n");
2316 EOF
2317 e running php tmp.php
2318 php tmp.php >config.php
2319 # leave in place for debugging
2320 #m rm -f tmp.php
2321 m sudo -u www-data php $ncdir/occ maintenance:update:htaccess
2322 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2323 # user_external not compaible with nc 23
2324 for app in contacts calendar; do
2325 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2326 m sudo -u www-data php $ncdir/occ app:install $app
2327 fi
2328 done
2329 i /etc/systemd/system/$ncbase.service <<EOF
2330 [Unit]
2331 Description=ncup $ncbase
2332 After=multi-user.target
2333
2334 [Service]
2335 Type=oneshot
2336 ExecStart=/usr/local/bin/ncup $ncbase
2337 User=www-data
2338 IOSchedulingClass=idle
2339 CPUSchedulingPolicy=idle
2340 EOF
2341 i /etc/systemd/system/$ncbase.timer <<EOF
2342 [Unit]
2343 Description=ncup $ncbase timer
2344
2345 [Timer]
2346 OnCalendar=Daily
2347
2348 [Install]
2349 WantedBy=timers.target
2350 EOF
2351 systemctl enable --now $ncbase.timer
2352 i /usr/local/bin/ncup <<'EOFOUTER'
2353 #!/bin/bash
2354
2355 source /usr/local/lib/err
2356
2357 m() { printf "%s\n" "$*"; "$@"; }
2358 err-cleanup() {
2359 echo failed nextcloud update for $ncbase >&2
2360 # -odf or else systemd will kill the background delivery process
2361 # and the message will sit in the queue until the next queue run.
2362 exim -odf -t <<EOF
2363 To: alerts@iankelling.org
2364 From: www-data@$(hostname -f)
2365 Subject: failed nextcloud update for $ncbase
2366
2367 For logs, run: jr -u $ncbase
2368 EOF
2369 }
2370
2371 if [[ $(id -u -n) != www-data ]]; then
2372 echo error: running as wrong user: $(id -u -n), expected www-data
2373 exit 1
2374 fi
2375
2376 if [[ ! $1 ]]; then
2377 echo error: expected an arg, nextcloud relative base dir
2378 exit 1
2379 fi
2380
2381 ncbase=$1
2382 cd /var/www/$ncbase
2383 m php /var/www/$ncbase/updater/updater.phar -n
2384 # just being overly cautious
2385 sleep 3
2386 m php occ -n upgrade
2387 EOFOUTER
2388 chmod +x /usr/local/bin/ncup
2389
2390 mkdir -p /var/www/cron-errors
2391 chown www-data.www-data /var/www/cron-errors
2392 i /etc/cron.d/$ncbase <<EOF
2393 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2394 SHELL=/bin/bash
2395 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2396 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2397 EOF
2398
2399 done
2400 fi
2401
2402
2403 # * exim host conditional config
2404
2405 # ** exim certs
2406
2407 all_dirs=(/p/c/filesystem)
2408 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2409 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2410 done
2411 files=()
2412 for d in ${all_dirs[@]}; do
2413 f=$d/etc/exim4/passwd
2414 if [[ -e $f ]]; then
2415 files+=($f)
2416 fi
2417 tmp=($d/etc/exim4/*.pem)
2418 if (( ${#tmp[@]} )); then
2419 files+=(${tmp[@]})
2420 fi
2421 done
2422
2423 if (( ${#files[@]} )); then
2424 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2425 fi
2426
2427
2428 # ** exim: auth
2429
2430 case $HOSTNAME in
2431 bk|je)
2432 # avoid accepting mail for invalid users
2433 # https://wiki.dovecot.org/LMTP/Exim
2434 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2435 deny
2436 message = invalid recipient
2437 domains = +local_domains
2438 !verify = recipient/callout=no_cache
2439 EOF
2440 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2441 dovecot_plain:
2442 driver = dovecot
2443 public_name = PLAIN
2444 server_socket = /var/run/dovecot/auth-client
2445 server_set_id = $auth1
2446 EOF
2447 ;;
2448 esac
2449 if $bhost_t; then
2450 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2451 # from 30_exim4-config_examples
2452 plain_server:
2453 driver = plaintext
2454 public_name = PLAIN
2455 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2456 server_set_id = $auth2
2457 server_prompts = :
2458 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2459 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2460 .endif
2461 EOF
2462 fi
2463
2464 # ** exim: main daemon use non-default config file
2465 case $HOSTNAME in
2466 bk|$MAIL_HOST)
2467 # to see the default comments in /etc/default/exim4:
2468 # s update-exim4defaults --force --init
2469 # which will overwrite any existing file
2470 i /etc/default/exim4 <<'EOF'
2471 QUEUERUNNER='combined'
2472 QUEUEINTERVAL='30m'
2473 COMMONOPTIONS='-C /etc/exim4/my.conf'
2474 UPEX4OPTS='-o /etc/exim4/my.conf'
2475 # i use epanic-clean for alerting if there are bad paniclog entries
2476 E4BCD_WATCH_PANICLOG='no'
2477 EOF
2478 chown Debian-exim:Debian-exim /usr/sbin/exim4
2479 # needs guid set in order to become Debian-exim
2480 chmod g+s,u+s /usr/sbin/exim4
2481 i /etc/exim4/trusted_configs <<'EOF'
2482 /etc/exim4/my.conf
2483 EOF
2484 ;;
2485 *)
2486 # default file
2487 i /etc/default/exim4 <<'EOF'
2488 QUEUERUNNER='combined'
2489 QUEUEINTERVAL='30m'
2490 EOF
2491 ;;
2492 esac
2493
2494 # ** exim non-root
2495
2496 case $HOSTNAME in
2497 bk|je|li)
2498 # no reason to expect it to ever be there.
2499 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2500 ;;
2501 *)
2502 dirs=()
2503 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2504 if [[ -d $d ]]; then
2505 dirs+=($d)
2506 fi
2507 done
2508 i /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2509 [Service]
2510 # see 56.2 Root privilege in exim spec
2511 AmbientCapabilities=CAP_NET_BIND_SERVICE
2512 # https://www.redhat.com/sysadmin/mastering-systemd
2513 # things that seem good and reasonabl.e
2514 PrivateTmp=yes
2515 ProtectHome=yes
2516 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2517 # this whole setting doesnt work. tried it with a newer systemd 250 though
2518 # an nspawn, and it worked there.
2519 InaccessiblePaths=${dirs[@]}
2520 NoNewPrivileges=yes
2521 ProtectSystem=yes
2522
2523 # when we get newer systemd
2524 #ProtectDevices=yes
2525 EOF
2526 i /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2527 # see 56.2 Root privilege in exim spec
2528 deliver_drop_privilege = true
2529 EOF
2530 files=(
2531 300_exim4-config_real_local
2532 600_exim4-config_userforward
2533 700_exim4-config_procmail
2534 800_exim4-config_maildrop
2535 mmm_mail4root
2536 )
2537 for f in ${files[@]}; do
2538 echo "# iank: removed due to running nonroot"|i /etc/exim4/conf.d/router/$f
2539 done
2540 ;;
2541 esac
2542
2543 case $HOSTNAME in
2544
2545 # ** $MAIL_HOST|bk|je)
2546 $MAIL_HOST|bk|je)
2547
2548 echo|i /etc/exim4/conf.d/router/870_backup_local
2549
2550 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2551 # note: some things we don't set that are here by default because they are unused.
2552 dc_local_interfaces=''
2553 dc_eximconfig_configtype='internet'
2554 dc_localdelivery='dovecot_lmtp'
2555 EOF
2556 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2557 # recommended if dns is expected to work
2558 CHECK_RCPT_VERIFY_SENDER = true
2559 # default config comment says: If you enable this, you might reject legitimate mail,
2560 # but eggs has had this a long time, so that seems unlikely.
2561 CHECK_RCPT_SPF = true
2562 CHECK_RCPT_REVERSE_DNS = true
2563 CHECK_MAIL_HELO_ISSUED = true
2564
2565
2566 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2567 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2568
2569 # testing dmarc
2570 #dmarc_tld_file = /etc/public_suffix_list.dat
2571
2572 EOF
2573 ;;&
2574
2575 # ** $MAIL_HOST|bk)
2576 $MAIL_HOST|bk)
2577
2578
2579 # no clamav on je, it has 1.5g memory and clamav uses most of it
2580 i /etc/exim4/conf.d/clamav_data_acl <<'EOF'
2581 warn
2582 !hosts = +iank_trusted
2583 !authenticated = plain_server:login_server
2584 condition = ${if def:malware_name}
2585 remove_header = Subject:
2586 add_header = Subject: [Clamav warning: $malware_name] $h_subject
2587 log_message = heuristic malware warning: $malware_name
2588 EOF
2589
2590 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2591 # je.b8.nz will run out of memory with freshclam
2592 av_scanner = clamd:/var/run/clamav/clamd.ctl
2593 EOF
2594
2595 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2596 deny
2597 malware = */defer_ok
2598 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2599 message = This message was detected as possible malware ($malware_name).
2600 EOF
2601
2602 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2603 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2604 # smarthost config type, not sure.
2605 # failing message on mail-tester.com:
2606 # We check if there is a server (A Record) behind your hostname kd.
2607 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2608 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2609 # and this one seemed appropriate from grepping config.
2610 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2611 # mail to kd, so this should basically be a name that no host has as their
2612 # canonical hostname since the actual host sits behind a nat and changes.
2613 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2614 # I used this to avoid sender verification, didnt work but it still
2615 # makes sense based on the spec.
2616 hosts_treat_as_local = defaultnn.b8.nz
2617
2618 # Outside nn, we get the default cert location from a debian macro,
2619 # and the cert file is put in place by a certbot hook.
2620 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2621 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2622 EOF
2623
2624 i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2625 gnusmarthost:
2626 debug_print = "R: smarthost for $local_part@$domain"
2627 driver = manualroute
2628 domains = ! +local_domains
2629 # send most mail through eggs, helps fsfs sender reputation.
2630 # uncomment and optionally move to 188 file to send through my own servers again
2631 senders = *@gnu.org
2632 transport = smarthost_dkim
2633 route_list = * fencepost.gnu.org::587 byname
2634 host_find_failed = ignore
2635 same_domain_copy_routing = yes
2636 no_more
2637 EOF
2638
2639 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2640 10.173.8.1 defaultnn.b8.nz
2641 EOF
2642 ;;&
2643 # ** $MAIL_HOST)
2644 $MAIL_HOST)
2645
2646 i /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2647 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2648 # use vpn transport. lower priority so it overrides the default route.
2649 # Use this in case our vpn fails, we dont send anything without it.
2650 .ifdef DCconfig_internet
2651 dnslookup_vpn:
2652 debug_print = "R: dnslookup for $local_part@$domain"
2653 driver = dnslookup
2654 domains = ! +local_domains
2655 transport = remote_smtp_vpn
2656 same_domain_copy_routing = yes
2657 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2658 no_more
2659 .endif
2660 EOF
2661
2662
2663 # note on backups: I used to do an automatic sshfs and restricted
2664 # permissions to a specific directory on the remote server, /bu/mnt,
2665 # which required using a dedicated user, but realized smtp will be
2666 # more reliable and less fuss. If I ever need that again, see the
2667 # history of this file, and bum in brc2.
2668
2669 i /etc/exim4/conf.d/router/890_backup_copy <<EOF
2670 ### router/900_exim4-config_local_user
2671 #################################
2672
2673 # todo, it would be nice to save sent email too,
2674 # but its not so important, they still exist in my head
2675
2676 backup_redir:
2677 driver = redirect
2678 domains = +local_domains
2679 # b is just an arbirary short string
2680 data = b@eximbackup.b8.nz
2681 # note, to test this, i could temporarily allow testignore.
2682 # alerts avoids potential mail loop. root is already
2683 # redirected earlier, so that is just being overly cautious.
2684 local_parts = ! root : ! testignore : ! alerts
2685 unseen = true
2686
2687 backup_copy:
2688 driver = manualroute
2689 domains = eximbackup.b8.nz
2690 transport = backup_remote
2691 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
2692 # note changes here also require change in passwd.client
2693 route_list = * eximbackup.b8.nz
2694 same_domain_copy_routing = yes
2695 errors_to = alerts@iankelling.org
2696 no_more
2697 EOF
2698
2699
2700 i /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
2701 backup_remote:
2702 driver = smtp
2703 multi_domain
2704 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
2705 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
2706 .endif
2707 hosts_require_auth = *
2708 hosts_try_auth = *
2709 envelope_to_add
2710 # manual return path because we want it to be the envelope sender
2711 # we got not the one we are using in this smtp transport
2712 headers_add = "Return-path: $sender_address"
2713 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2714 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2715 .endif
2716 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2717 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2718 .endif
2719 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2720 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2721 .endif
2722 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
2723 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
2724 .endif
2725 .ifdef REMOTE_SMTP_HEADERS_REWRITE
2726 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
2727 .endif
2728 .ifdef REMOTE_SMTP_HELO_DATA
2729 helo_data=REMOTE_SMTP_HELO_DATA
2730 .endif
2731 .ifdef TLS_DH_MIN_BITS
2732 tls_dh_min_bits = TLS_DH_MIN_BITS
2733 .endif
2734 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2735 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2736 .endif
2737 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2738 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2739 .endif
2740 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2741 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2742 .endif
2743 EOF
2744
2745
2746 # this avoids some error. i cant remember what. todo:
2747 # test it out and document why/if its needed.
2748 # i /etc/exim4/host_local_deny_exceptions <<'EOF'
2749 # mail.fsf.org
2750 # *.posteo.de
2751 # EOF
2752
2753 # cron email from smarthost hosts will automatically be to
2754 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2755 # case that doesn't work, we still want to accept that mail, but not
2756 # from any host except the smarthosts. local_hostnames and this rule
2757 # is for that purpose.
2758 i /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2759 deny
2760 !authenticated = *
2761 domains = +local_hostnames
2762 message = no relay
2763 EOF
2764 echo|i /etc/exim4/conf.d/router/880_universal_forward
2765
2766
2767 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2768 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
2769 EOF
2770
2771 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
2772 # and also have mail.iankelling.org whitelisted as a relay domain.
2773 # I could avoid that if I changed this to submit to 587 with a
2774 # password like a standard mua.
2775 i /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
2776 # ian: save a copy of sent mail. i thought of other ways to
2777 # do this, for example, to only save sent mail that is not sent
2778 # from my mail client which saves a copy by default, but in the
2779 # end, it seems simplest to turn that off. We want to save
2780 # external mail sent by smarthosts.
2781 sentarchive:
2782 driver = redirect
2783 domains = ! +local_domains
2784 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2785 data = vojdedIdNejyebni@b8.nz
2786 unseen
2787
2788 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
2789 # replaced DCsmarthost with hostname
2790 fsfsmarthost:
2791 debug_print = "R: smarthost for $local_part@$domain"
2792 driver = manualroute
2793 domains = ! +local_domains
2794 senders = *@fsf.org
2795 transport = remote_smtp_smarthost
2796 route_list = * mail.fsf.org::587 byname
2797 host_find_failed = ignore
2798 same_domain_copy_routing = yes
2799 no_more
2800
2801 posteosmarthost:
2802 debug_print = "R: smarthost for $local_part@$domain"
2803 driver = manualroute
2804 domains = ! +local_domains
2805 senders = *@posteo.net
2806 transport = remote_smtp_smarthost
2807 route_list = * posteo.de::587 byname
2808 host_find_failed = ignore
2809 same_domain_copy_routing = yes
2810 no_more
2811 EOF
2812
2813 # Greping /etc/exim4, unqualified mails this would end up as
2814 # a return path, so it should go somewhere we will see.
2815 # The debconf output about mailname is as follows:
2816 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
2817 # name.
2818 # This name will also be used by other programs. It should be the single, fully
2819 # qualified domain name (FQDN).
2820 # Thus, if a mail address on the local host is foo@example.org, the correct value for
2821 # this option would be example.org.
2822 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
2823 echo iankelling.org > /etc/mailname
2824
2825
2826 # mail.iankelling.org so local imap clients can connect with tls and
2827 # when they happen to not be local.
2828 # todo: this should be 10.8.0.4
2829
2830 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2831 # note: i put nn.b8.nz into bind for good measure
2832 10.173.8.2 nn.b8.nz mx.iankelling.org
2833 EOF
2834
2835 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
2836 # weve configured this file in dnsmasq if we are using it.
2837 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
2838 server=/mx.iankelling.org/127.0.1.1
2839 EOF
2840 # I used to use debconf-set-selections + dpkg-reconfigure,
2841 # which then updates this file
2842 # but the process is slower than updating it directly and then I want to set other things in
2843 # update-exim4.conf.conf, so there's no point.
2844 # The file is documented in man update-exim4.conf,
2845 # except the man page is not perfect, read the bash script to be sure about things.
2846
2847 # The debconf questions output is additional documentation that is not
2848 # easily accessible, but super long, along with the initial default comment in this
2849 # file, so I've saved that into ./mail-notes.conf.
2850 #
2851 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
2852 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2853 # man page: is used to build the local_domains list, together with "localhost"
2854 # this is duplicated in a later router.
2855 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
2856 EOF
2857
2858
2859 # dmarc. not used currently
2860 f=/etc/cron.daily/refresh-dmarc-tld-file
2861 cat >$f <<'EOF'
2862 #!/bin/bash
2863 cd /etc
2864 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
2865 EOF
2866 m chmod 755 $f
2867
2868 ;;
2869 # ** bk
2870 ## we use this host to monitor MAIL_HOST and host a mail server for someone
2871 bk)
2872
2873 echo|i /etc/exim4/conf.d/rcpt_local_acl
2874 echo|i /etc/exim4/conf.d/router/880_universal_forward
2875
2876 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2877 10.173.8.2 nn.b8.nz
2878 EOF
2879
2880 sed -r -f - /etc/init.d/exim4 <<'EOF' | i /etc/init.d/exim4in
2881 s,/etc/default/exim4,/etc/default/exim4in,g
2882 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
2883 s,(^[ #]*Provides:).*,\1 exim4in,
2884 s,(^[ #]*NAME=).*,\1"exim4in",
2885 EOF
2886 chmod +x /etc/init.d/exim4in
2887 i /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
2888 [Unit]
2889 # needed to continually restart
2890 StartLimitIntervalSec=0
2891
2892 [Service]
2893 Restart=always
2894 # time to sleep before restarting a service
2895 RestartSec=20
2896 EOF
2897
2898 i /etc/default/exim4in <<'EOF'
2899 # defaults but no queue runner and alternate config dir
2900 QUEUERUNNER='no'
2901 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
2902 UPEX4OPTS='-d /etc/myexim4'
2903 EOF
2904
2905 echo bk.b8.nz > /etc/mailname
2906 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2907 # man page: is used to build the local_domains list, together with "localhost"
2908 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
2909 EOF
2910
2911 ;;
2912 # ** je
2913 je)
2914 echo je.b8.nz > /etc/mailname
2915 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2916 dc_other_hostnames='je.b8.nz'
2917 EOF
2918 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2919 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2920 echo|i /etc/exim4/conf.d/rcpt_local_acl
2921 echo|i /etc/exim4/conf.d/router/880_universal_forward
2922 ;;
2923 # ** not MAIL_HOST|bk|je
2924 *)
2925 # this one should be removed for all non mail hosts, but
2926 # bk and je never become mail_host
2927 echo|i /etc/exim4/conf.d/router/195_dnslookup_vpn
2928
2929 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2930 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2931 echo|i /etc/exim4/conf.d/rcpt_local_acl
2932 echo|i /etc/exim4/conf.d/router/890_backup_copy
2933 echo|i /etc/exim4/conf.d/main/000_local-nn
2934 echo|i /etc/exim4/conf.d/clamav_data_acl
2935
2936
2937 if $bhost_t; then
2938 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2939 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
2940 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
2941 # so we can maintiain the originals of the backups.
2942 # we wouldnt want this if we were dealing with any other
2943 # local deliveries, but we sent all others to the smarthost
2944 # which then strips the headers.
2945 envelope_to_remove = false
2946 return_path_remove = false
2947 EOF
2948 fi
2949
2950 # catches things like cronjob email
2951 i /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
2952 universal_forward:
2953 driver = redirect
2954 domains = +local_domains
2955 data = alerts@iankelling.org
2956 EOF
2957
2958
2959 for unit in ${nn_progs[@]}; do
2960 f=/etc/systemd/system/$unit.service.d/nn.conf
2961 rm -fv $f
2962 done
2963
2964 # dont i dont care if defaultnn section gets left, it wont
2965 # get used.
2966 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
2967 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
2968
2969
2970 if $bhost_t; then
2971 install -d /bu
2972 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
2973 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
2974 chown -R Debian-exim:Debian-exim /bu/md
2975 fi
2976 i /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
2977 # modified debian maildir transport
2978 backup_maildir:
2979 driver = appendfile
2980 directory = /bu/md
2981 delivery_date_add
2982 # note, no return path or envelope added
2983 maildir_format
2984 directory_mode = 0700
2985 mode = 0644
2986 mode_fail_narrower = false
2987 EOF
2988
2989 i /etc/exim4/conf.d/router/870_backup_local <<'EOF'
2990 ### router/900_exim4-config_local_user
2991 #################################
2992
2993 backup_local:
2994 debug_print = "R: local_user for $local_part@$domain"
2995 driver = accept
2996 domains = eximbackup.b8.nz
2997 transport = backup_maildir
2998 EOF
2999
3000 # Bind to wghole to receive mailbackup.
3001 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
3002 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3003 dc_other_hostnames='eximbackup.b8.nz'
3004 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
3005 EOF
3006
3007 # wghole & thus exim will fail to start without internet connectivity.
3008 i /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
3009 [Unit]
3010 StartLimitIntervalSec=0
3011
3012 [Service]
3013 Restart=always
3014 RestartSec=20
3015 EOF
3016
3017 else
3018 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3019 # Note: If theres like a temporary problem where mail gets sent to
3020 # one of these hosts, if exim isnt listening, it will be a temporary error
3021 # instead of a permanent 5xx.
3022 dc_local_interfaces='127.0.0.1;::1'
3023 EOF
3024 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
3025 fi
3026 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3027 dc_eximconfig_configtype='smarthost'
3028 dc_smarthost='$smarthost'
3029 EOF
3030
3031 hostname -f |i /etc/mailname
3032 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
3033 # The manpage incorrectly states this will do header rewriting, but
3034 # that only happens if we have dc_hide_mailname is set.
3035 dc_readhost='iankelling.org'
3036 # Only used in case of bounces.
3037 dc_localdelivery='maildir_home'
3038 EOF
3039 ;;
3040 esac
3041
3042
3043
3044
3045 # ** $MAILHOST|bk, things that belong at the end
3046 case $HOSTNAME in
3047 $MAIL_HOST|bk)
3048 # config for the non-nn exim
3049 m rsync -ra --delete /etc/exim4/ /etc/myexim4
3050 cat >>/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
3051 # this makes it easier to see which exim is doing what
3052 log_file_path = /var/log/exim4/my%s
3053 EOF
3054
3055 cat >/etc/logrotate.d/myexim <<'EOF'
3056 /var/log/exim4/mymain /var/log/exim4/myreject {
3057 daily
3058 missingok
3059 rotate 1000
3060 delaycompress
3061 notifempty
3062 nocreate
3063 }
3064 /var/log/exim4/mypanic {
3065 size 10M
3066 missingok
3067 rotate 10
3068 compress
3069 delaycompress
3070 notifempty
3071 nocreate
3072 }
3073 EOF
3074
3075 # If we ever wanted to have a separate spool,
3076 # we could do it like this.
3077 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3078 # spool_directory = /var/spool/myexim4
3079 # EOF
3080 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3081 dc_eximconfig_configtype='smarthost'
3082 dc_smarthost='nn.b8.nz'
3083 EOF
3084 ;;&
3085 bk)
3086
3087 # config for the non-nn exim
3088 cat >/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
3089 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3090 EOF
3091 ;;
3092 $MAIL_HOST)
3093 # for bk, we have a exim4in.service that will do this for us.
3094 m update-exim4.conf -d /etc/myexim4
3095 ;;
3096 esac
3097
3098 # * spool dir setup
3099
3100 # ** bind mount setup
3101 # put spool dir in directory that spans multiple distros.
3102 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3103 #
3104 dir=/nocow/exim4
3105 sdir=/var/spool/exim4
3106 # we only do this if our system has $dir
3107
3108 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3109 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3110 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3111 # so, im trying a bind mount to get rid of that.
3112 if [[ -e /nocow ]]; then
3113 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3114 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3115 fi
3116 i /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3117 [Unit]
3118 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3119 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3120 After=local-fs.target
3121
3122 [Service]
3123 ExecStartPre=/usr/local/bin/exim-nn-iptables
3124 EOF
3125 if ! mountpoint -q $sdir; then
3126 stopifactive exim4 exim4in
3127 if [[ -L $sdir ]]; then
3128 m rm $sdir
3129 fi
3130 if [[ ! -e $dir && -d $sdir ]]; then
3131 m mv $sdir $dir
3132 fi
3133 if [[ ! -d $sdir ]]; then
3134 m mkdir $sdir
3135 m chmod 000 $sdir # only want it to be used when its mounted
3136 fi
3137 m mount $sdir
3138 fi
3139 fi
3140
3141
3142
3143 # ** exim/spool uid setup
3144 # i have the spool directory be common to distro multi-boot, so
3145 # we need the uid to be the same. 608 cuz it's kind of in the middle
3146 # of the free system uids.
3147 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3148 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3149 if [[ ! $uid ]]; then
3150 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3151 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3152 --no-create-home --disabled-login --force-badname Debian-exim
3153 elif [[ $uid != 608 ]]; then
3154 stopifactive exim4 exim4in
3155 m usermod -u 608 Debian-exim
3156 m groupmod -g 608 Debian-exim
3157 m usermod -g 608 Debian-exim
3158 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3159 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3160 fi
3161
3162 # * start / stop services
3163
3164 reifactive dnsmasq nscd
3165
3166 if $reload; then
3167 m systemctl daemon-reload
3168 fi
3169
3170 sysd-prom-fail-install epanicclean
3171 m systemctl --now enable epanicclean
3172
3173 case $HOSTNAME in
3174 je)
3175 /a/exe/web-conf apache2 je.b8.nz
3176 ;;
3177 bk)
3178 /a/exe/web-conf apache2 mail2.iankelling.org
3179 ;;
3180 esac
3181
3182 m /a/bin/ds/mail-cert-cron -1
3183 sre mailcert.timer
3184
3185 case $HOSTNAME in
3186 $MAIL_HOST|bk)
3187 m systemctl --now enable mailnn mailnnroute
3188 ;;&
3189 $MAIL_HOST)
3190 # we use dns to start wg
3191 if $reload; then
3192 sre unbound
3193 else
3194 m systemctl --now enable unbound
3195 fi
3196 ;;&
3197 $MAIL_HOST|bk)
3198 # If these have changes, id rather manually restart it, id rather
3199 # not restart and cause temporary errors
3200 if $reload; then
3201 sre $vpnser
3202 else
3203 m systemctl --now enable $vpnser
3204 fi
3205 if ! systemctl is-active clamav-daemon >/dev/null; then
3206 m systemctl --now enable clamav-daemon
3207 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3208 if [[ $out ]]; then
3209 reload=true
3210 fi
3211
3212 # note, this will cause paniclog entries because it takes like 45
3213 # seconds for clamav to start, i use ./epanic-clean to remove
3214 # them.
3215 fi
3216 ;;&
3217 $MAIL_HOST|bk|je)
3218 # start spamassassin/dovecot before exim.
3219 sre dovecot spamassassin
3220 # need to wait a bit before restarting exim, else I
3221 # get a paniclog entry like: spam acl condition: all spamd servers failed
3222 sleep 3
3223 m systemctl --now enable mailclean.timer
3224 ;;&
3225 $MAIL_HOST)
3226 # < 2.1 (eg: in t9), uses a different data format which required manual
3227 # migration. dont start if we are running an old version.
3228 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3229 m systemctl --now enable radicale
3230 fi
3231 ;;&
3232 esac
3233
3234 # for debugging dns issues
3235 case $HOSTNAME in
3236 je|bk)
3237 systemctl enable --now logrotate-fast.timer
3238 ;;
3239 esac
3240
3241 # last use of $reload happens in previous block
3242 rm -f /var/local/mail-setup-reload
3243
3244
3245 case $HOSTNAME in
3246 $MAIL_HOST|bk|je|li)
3247 # on li, these are never started, except $vpnser
3248 :
3249 ;;
3250 *)
3251 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3252 ;;
3253 esac
3254
3255 sre exim4
3256
3257 case $HOSTNAME in
3258 $MAIL_HOST)
3259 m systemctl --now enable mailbindwatchdog
3260 ;;
3261 *)
3262 soff mailbindwatchdog
3263 ;;
3264 esac
3265
3266
3267 case $HOSTNAME in
3268 bk) sre exim4in ;;
3269 esac
3270
3271 # * mail monitoring / testing
3272
3273 # note, to test clamav, send an email with body that only contains
3274 # https://en.wikipedia.org/wiki/EICAR_test_file
3275 # which set malware_name to Eicar-Signature
3276 case $HOSTNAME in
3277 $MAIL_HOST|bk|je)
3278 # note: cronjob "ian" also does some important monitoring
3279 # todo: this will sometimes cause an alert because mailtest-check will run
3280 # before we have setup network namespace and spamassassin
3281 i /etc/cron.d/mailtest <<EOF
3282 SHELL=/bin/bash
3283 PATH=/usr/bin:/bin:/usr/local/bin
3284 MAILTO=daylert@iankelling.org
3285 */5 * * * * $u send-test-forward |& log-once send-test-forward
3286 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3287 # if a bounce happened yesterday, dont let it slip through the cracks
3288 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3289 EOF
3290
3291
3292 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3293 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3294 i /etc/systemd/system/mailtest-check.service <<'EOF'
3295 [Unit]
3296 Description=mailtest-check
3297 After=local-fs.target
3298 StartLimitIntervalSec=0
3299
3300 [Service]
3301 Type=simple
3302 ExecStart=/usr/local/bin/mailtest-check slow
3303 Restart=always
3304 RestartSec=60
3305
3306 [Install]
3307 WantedBy=graphical.target
3308 EOF
3309 sysd-prom-fail-install mailtest-check
3310 sre mailtest-check
3311 ;;&
3312 $MAIL_HOST)
3313 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3314 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3315
3316 cat >>/etc/cron.d/mailtest <<EOF
3317 # 10 am friday
3318 0 10 * * 5 root echo "weekly alert. You are not in the matrix."
3319 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3320 EOF
3321 ;;&
3322 bk)
3323 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3324 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3325 # We dont need to send from different addresses to the same
3326 # address. this breaks down our nice elegant logic of building up
3327 # froms and tos , so I just handle expertpath in a special case
3328 # below and set the to: to be testignore@zroe.org. If we did sent
3329 # that way, it would also mess up our mailtest-check logic that
3330 # finds which messages to check.
3331 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3332 # that would become 2 messages and we'd only check 1.
3333 ;;&
3334 je)
3335 test_froms=(testignore@je.b8.nz)
3336 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3337 ;;&
3338 $MAIL_HOST|bk|je)
3339
3340 # Dont put these test messages into the sent folder or else it will
3341 # overwhelm it, plus i dont want to save a copy at all.
3342 rm -f /etc/exim4/ignore-sent
3343 for t in ${test_tos[@]}; do
3344 echo $t >> /etc/exim4/ignore-sent
3345 done
3346
3347 cat >/usr/local/bin/send-test-forward <<'EOF'
3348 #!/bin/bash
3349 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3350 olds=(
3351 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3352 )
3353 if (( ${#olds[@]} )); then
3354 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3355 fi
3356 EOF
3357 for test_from in ${test_froms[@]}; do
3358
3359 test_to=${test_tos[0]}
3360 for t in ${test_tos[@]:1}; do
3361 test_to+=", $t"
3362 done
3363 case $test_from in
3364 testignore@expertpathologyreview.com)
3365 test_to=testignore@zroe.org
3366 ;;
3367 esac
3368
3369 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3370 /usr/sbin/exim -odf -f $test_from -t <<EOF
3371 From: $test_from
3372 To: $test_to
3373 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3374
3375 /usr/local/bin/send-test-forward
3376 EOF
3377 EOFOUTER
3378 done
3379 m chmod +x /usr/local/bin/send-test-forward
3380 ;;
3381 *)
3382 soff mailtest-check.service
3383 rm -fv /etc/cron.d/mailtest \
3384 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3385 /var/local/cron-errors/check-remote-mailqs*
3386 ;;
3387 esac
3388
3389
3390
3391 # * misc
3392 m sudo -u $u mkdir -p /home/$u/.cache
3393 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3394 while (($#)); do
3395 target=$1
3396 f=$2
3397 shift 2
3398 if [[ ! -L $f ]]; then
3399 if [[ -e $f ]]; then
3400 rm -rf $f
3401 fi
3402 m sudo -u $u ln -sf -T $target $f
3403 fi
3404 done
3405
3406
3407 # /etc/alias setup is debian specific, and exim postinst script sets up
3408 # an /etc/alias from root to the postmaster, based on the question
3409 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3410 # root, or there was no preexisting aliases file. postfix won\'t set up
3411 # a root to $postmaster alias if it\'s already installed. Easiest to
3412 # just set it ourselves.
3413
3414 # debconf question for postmaster:
3415 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3416 # to the user account of the actual system administrator.
3417 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3418 # recommended.
3419 # Note that postmaster\'s mail should be read on the system to which it is directed,
3420 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3421 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3422 # force local delivery.
3423 # Multiple user names need to be separated by spaces.
3424 # Root and postmaster mail recipient:
3425
3426 m exit 0
3427 :
3428
3429 # Local Variables:
3430 # eval: (outline-minor-mode)
3431 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3432 # End:
3433 # this is combined with defining outline-level in init.el