misc minor fixes
[distro-setup] / mail-setup
1 #!/bin/bash
2 # * intro
3 # Copyright (C) 2019 Ian Kelling
4 # SPDX-License-Identifier: AGPL-3.0-or-later
5
6
7 # todo: setup an alert for bouncing test emails.
8
9 # todo: bounces to my fsf mail can come from fsf@iankelling.org,
10 # think about making bounces go from the original address.
11
12 # todo: add a prometheus alert for dovecot.
13
14 # todo: handle errors like this:
15 # Mar 02 12:44:26 kw systemd[1]: exim4.service: Found left-over process 68210 (exim4) in control group while starting unit. Ignoring.
16 # Mar 02 12:44:26 kw systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies.
17 #eg: on eggs, on may 1st, ps grep for exim, 2 daemons running. 1 leftover from a month ago
18 #Debian-+ 1954 1 0 36231 11560 4 Apr02 ? 00:40:25 /usr/sbin/exim4 -bd -q30m
19 #Debian-+ 23058 1954 0 36821 10564 0 20:38 ? 00:00:00 /usr/sbin/exim4 -bd -q30m
20
21 # todo: harden dovecot. need to do some research. one way is for it to only listen on a wireguard vpn interface, so only clients that are on the vpn can access it.
22 # todo: consider hardening cups listening on 0.0.0.0
23 # todo: stop/disable local apache, and rpc.mountd, and kdeconnect when not in use.
24
25 # todo: hosts should only allow external mail that is authed and
26 # destined for backup route. it is a minor issue since traffic is
27 # limited to the wghole network.
28
29 # todo: emailing info@amnimal.ninja produces a bounce, user doesn't exist
30 # instead of a simple rejection like it should.
31
32 # todo: run mailping test after running, or otherwise
33 # clear out terminal alert
34
35 # todo: disable postgrey
36
37 # todo: in testforward-check, we should also look
38
39 # todo: test that bounces dont help create valid mailtest-check
40
41 # todo: move mail stuff in distro-end into this file
42
43 # todo: consider rotating dkim & publishing key so every past email I sent
44 # isnt necessarily signed
45
46 # todo: consider how to get clamav out of Debian-exim group
47 # so it cant read/write the whole mail spool, for better
48 # security.
49
50 # todo: create a cronjob to update or warn on expiring dnssec keys
51
52 # todo: we should test failed mail daily or so
53 # failed cronjob, failed sysd-log-once,
54 # a local bounce from a cronjob, a local bounce
55 # to a bad remote address, perhaps a local failure
56 # when the sending daemon is down.
57 # And send an alert email if no alerts have been sent
58 # in 2 or 3 days or something. todo, test cron mail on li.
59
60 # todo: look at mailinabox extra dns records, note these changelogs:
61 # - An MTA-STS policy for incoming mail is now published (in DNS and over HTTPS) when the primary hostname and email address domain both have a signed TLS certificate installed, allowing senders to know that an encrypted connection should be enforced.
62 # - The per-IP connection limit to the IMAP server has been doubled to allow more devices to connect at once, especially with multiple users behind a NAT.
63 #
64
65 # todo: mailtest-check failure on remote hosts is not going to alert me.
66 # sort that out.
67 # todo: test mail failure as well as success.
68 #
69 # todo: validate that mailtest-check is doing dnsbl checks.
70
71 # background: I want to run exim in a network namespace so it can send
72 # and receive through a vpn. This is needed so it can do ipv6, because
73 # outside the namespace if we dont have ipv6, to send ipv6 through the
74 # vpn, we have to send all our ipv6 through the vpn. I did this for a
75 # long time, it was fine, but it causes various pains, like increased
76 # latency, increased recaptcha because my ip is from a data center, just
77 # various issues I dont want on all the time. The problem with the
78 # namespace is that all kinds of programs want to invoke exim, but they
79 # wont be in the namespace. I could replace exim with a wrapper that
80 # jumps into the namespace, i tried that, it works fine. One remaining
81 # problem was that I would have needed to hook into exim upgrades to
82 # move exim and replace it with my wrapper script. Also, my script to
83 # join the namespace is not super reliable because it uses a pgrep.
84 # Instead, I should have created a systemd service for a process that
85 # will never die and just writes its pid somewhere convenient.
86 # That implementation
87 # is below here:
88 #
89 # sudoers:
90 # user ALL=(ALL) /usr/sbin/exim4
91 #
92 # move exim4 to eximian, use this script for exim4:
93 #
94 # #!/bin/bash
95 # if ip a show veth1-mail &>/dev/null; then
96 # /usr/sbin/eximian "$@"
97 # exit
98 # fi
99 # dosudo=false
100 # if [[ $USER && $USER != root ]]; then
101 # dosudo=true
102 # fi
103 # pid=$(pgrep -f "/usr/sbin/openvpn .* --config /etc/openvpn/.*mail.conf")
104 # if $dosudo; then
105 # sudo nsenter -t $pid -n -m sudo -u $USER /usr/sbin/eximian "$@"
106 # else
107 # nsenter -t $pid -n -m /usr/sbin/eximian "$@"
108 # fi
109 # ## end script
110 #
111 # an alternate solution: there is a small setguid program for
112 # network namespaces in my bookmarks.
113 #
114 # However, the solution I went with is: have 2 exim
115 # configs. A nonstandard location for the daemon that runs
116 # in the namespace. For all other invocations, it uses
117 # the default config location, which is altered to be
118 # in a smarthost config which sends mail to the deaemon.
119 #
120 # I have a bash function, enn to invoke exim like the daemon is running.
121 # and mailbash to just enter its network namespace.
122
123 if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi
124
125 shopt -s nullglob
126
127 if [[ -s /usr/local/lib/err ]]; then
128 source /usr/local/lib/err
129 elif [[ -s /a/bin/errhandle/err ]]; then
130 source /a/bin/errhandle/err
131 else
132 err "no err tracing script found"
133 fi
134 source /a/bin/distro-functions/src/identify-distros
135 source /a/bin/distro-functions/src/package-manager-abstractions
136
137 # has nextcloud_admin_pass in it
138 f=/p/c/machine_specific/$HOSTNAME/mail
139 if [[ -e $f ]]; then
140 # shellcheck source=/p/c/machine_specific/bk/mail
141 source $f
142 fi
143
144
145 [[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@"
146
147 # note, this is hardcoded in /etc/exim4/conf.d/main/000_local
148 u=$(id -nu 1000)
149
150
151 usage() {
152 cat <<EOF
153 Usage: ${0##*/} anything_here_to_debug
154 Setup exim4 & dovecot & related things
155
156 -h|--help Print help and exit.
157 EOF
158 exit $1
159 }
160
161 # debug output if we pass any arg
162 if (( $# )); then
163 set -x
164 fi
165
166
167 ####### instructions for icedove #####
168 # Incoming mail server: mail.iankelling.org, port 143, username iank, connection security starttls, authentication method normal password,
169 # then click advanced so it accepts it.
170 # we could also just use 127.0.0.1 with no ssl
171 #
172 # hamburger -> preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false
173 # background: dovecot does not yet have ocsp stapling support
174 # reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921
175 #
176 # for phone, k9mail, fdroid, same thing but username alerts, pass in ivy-pass.
177 # also, bk.b8.nz for secondary alerts, username is iank. same alerts pass.
178 # fetching mail settings: folder poll frequency 10 minutes.
179 # account settings, fetching mail, push folders: All. Then disable the persistent notification.
180 #######
181
182
183 # * perstent password instructions
184 # Note: for cert cron, we need to manually run first to accept known_hosts
185
186 # # exim passwords:
187 # # for hosts which have all private files I just use the same user
188 # # for other hosts, each one get\'s their own password.
189 # # for generating secure pass, and storing for server too:
190 # f=$(mktemp)
191 # host=tp
192 # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f
193 # s sed -i "/^$host:/d" /p/c/filesystem/etc/exim4/passwd
194 # echo "$host:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd
195 # #reference: exim4_passwd_client(5)
196 # dir=/p/c/machine_specific/$host/filesystem/etc/exim4
197 # mkdir -p $dir
198 # echo "mail.iankelling.org:$host:$(<$f)" > $dir/passwd.client
199 # # then run this script
200
201 # # dovecot password, i just need 1 as I\'m the only user
202 # mkdir /p/c/filesystem/etc/dovecot
203 # echo "iank:$(doveadm pw -s SHA512-CRYPT)::::::" >>/p/c/filesystem/etc/dovecot/users
204
205 ####### end perstent password instructions ######
206
207
208 # * dkim dns
209 # # Remove 1 level of comments in this section, set the domain var
210 # # for the domain you are setting up, then run this and copy dns settings
211 # # into dns.
212 # domain=iankelling.org
213 # c /p/c/filesystem/etc/exim4
214 # # this has several bugs addressed in comments, but it was helpful
215 # # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
216
217 # openssl genrsa -out $domain-private.pem 2048
218 # # Then, to get the public key strings to put in bind:
219
220 # # selector is needed for having multiple keys for one domain.
221 # # I dun do that, so just use a static one: li
222 # # Debadmin page does not have v=, fastmail does, and this
223 # # says it\'s recommended in 3.6.1, default is DKIM1 anyways.
224 # # https://www.ietf.org/rfc/rfc6376.txt
225 # # Join and print all but first and last line.
226 # # last line: swap hold & pattern, remove newlines, print.
227 # # lines 2+: append to hold space
228 # echo "bind txt record: remember to truncate $domain so its relative to the bind zone"
229 # cat <<EOF
230 # a._domainkey.$domain TXT (
231 # "v=DKIM1\059 k=rsa\059 p=$(openssl rsa -in $domain-private.pem -pubout |&sed -rn '${x;s/\n//g;s/^(.*)(.{240}$)/\1"\n"\2/p};3,$H')" )
232 # EOF
233 # # sed explanation: skip the first few lines, then put them into the hold space, then
234 # # on the last line, back to the patern space, remove the newlines, then add a newline
235 # # at the last char - 240, because bind txt records need strings <=255 chars,
236 # # other dkim stuff at the begining is is 25 chars, and the pubkey is 393, so this
237 # # leaves us a bit of extra room at the end and a bunch at the beginning.
238
239 # # selector was also put into /etc/exim4/conf.d/main/000_local,
240
241 # * dmarc dns
242
243 # # 2017-02 dmarc policies:
244 # # host -t txt _dmarc.gmail.com
245 # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons
246 # # there were articles claiming gmail would be changing
247 # # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s
248 # # expected to cause problems
249 # # with a few old mailing lists, copying theirs for now.
250 #
251 # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain"
252
253 # * other dns
254
255 # # 2017-02 spf policies:
256 # # host -t txt lists.fedoraproject.org
257 # # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all
258 # # i include fastmail\'s settings, per their instructions,
259 # # and follow their policy. In mail in a box, or similar instructions,
260 # # I\'ve seen recommended to not use a restrictive policy.
261
262 # # to check if dns has updated, you do
263 # host -a mesmtp._domainkey.$domain
264
265 # # mx records,
266 # # setting it to iankelling.org would work the same, but this
267 # # is more flexible, I could change where mail.iankelling.org pointed.
268 # cat <<'EOF'
269 # mx records, 2 records each, for * and empty domain
270 # pri 10 mail.iankelling.org
271 # EOF
272
273 # # dnssec
274 # from brc2, run dnsecgen then dsign, update named.local.conf, publish keys to registrar
275
276 # * functions & constants
277
278 pre="${0##*/}:"
279 m() { printf "$pre %s\n" "$*"; "$@"; }
280 e() { printf "$pre %s\n" "$*"; }
281 err() { printf "$pre %s\n" "$*" >&2; exit 1; }
282
283 reload=false
284 # This file is so if we fail in the middle and rerun, we dont lose state
285 if [[ -e /var/local/mail-setup-reload ]]; then
286 reload=true
287 fi
288 i() { # install file
289 local tmp tmpdir dest="$1"
290 local base="${dest##*/}"
291 local dir="${dest%/*}"
292 if [[ $dir != "$base" ]]; then
293 # dest has a directory component
294 mkdir -p "$dir"
295 fi
296 ir=false # i result
297 tmpdir=$(mktemp -d)
298 cat >$tmpdir/"$base"
299 tmp=$(rsync -ic $tmpdir/"$base" "$dest")
300 if [[ $tmp ]]; then
301 printf "%s\n" "$tmp"
302 ir=true
303 if [[ $dest == /etc/systemd/system/* ]]; then
304 touch /var/local/mail-setup-reload
305 reload=true
306 fi
307 fi
308 rm -rf $tmpdir
309 }
310 setini() {
311 key="$1" value="$2" section="$3"
312 file="/etc/radicale/config"
313 sed -ri "/ *\[$section\]/,/^ *\[[^]]+\]/{/^\s*${key}[[:space:]=]/d};/ *\[$section\]/a $key = $value" "$file"
314 }
315 soff () {
316 for service; do
317 # ignore services that dont exist
318 if systemctl cat $service &>/dev/null; then
319 m systemctl disable --now $service
320 fi
321 done
322 }
323 sre() {
324 for service; do
325 m systemctl restart $service
326 m systemctl enable $service;
327 done
328 }
329 mailhost() {
330 [[ $HOSTNAME == "$MAIL_HOST" ]]
331 }
332 e() { printf "%s\n" "$*"; }
333 reifactive() {
334 for service; do
335 if systemctl is-active $service >/dev/null; then
336 m systemctl restart $service
337 fi
338 done
339 }
340 stopifactive() {
341 for service; do
342 if systemctl is-active $service >/dev/null; then
343 m systemctl stop $service
344 fi
345 done
346 }
347
348 mxhost=mx.iankelling.org
349 mxport=587
350
351 # old setup. left as comment for example
352 # mxhost=mail.messagingengine.com
353 # mxport=587
354 # forward=ian@iankelling.org
355
356 smarthost="$mxhost::$mxport"
357 uhome=$(eval echo ~$u)
358
359 # Somehow on one machine, a file got written with 664 perms.
360 # just being defensive here.
361 umask 0022
362
363 source /a/bin/bash_unpublished/source-state
364 if [[ ! $MAIL_HOST ]]; then
365 err "\$MAIL_HOST not set"
366 fi
367
368 bhost_t=false
369 case $HOSTNAME in
370 $MAIL_HOST) : ;;
371 kd|frodo|x2|x3|kw|sy|bo)
372 bhost_t=true
373 ;;
374 esac
375
376
377 # * Install universal packages
378
379
380 # installs epanicclean iptables-exim ip6tables-exim
381 /a/bin/ds/install-my-scripts
382
383 if [[ $(debian-codename-compat) == bionic ]]; then
384 cat >/etc/apt/preferences.d/spamassassin <<'EOF'
385 Package: spamassassin sa-compile spamc
386 Pin: release n=focal,o=Ubuntu
387 Pin-Priority: 500
388 EOF
389 fi
390
391 # light version of exim does not have sasl auth support.
392 # note: for bitfolk hosts, unbound has important config with conflink.
393 pi-nostart exim4 exim4-daemon-heavy spamassassin unbound clamav-daemon wireguard
394
395 # note: pyzor debian readme says you need to run some initialization command
396 # but its outdated.
397 pi spf-tools-perl p0f postgrey pyzor razor jq moreutils certbot fail2ban
398 case $HOSTNAME in
399 je) : ;;
400 # not included due to using wireguard: openvpn
401 *) pi wget git unzip iptables ;;
402 esac
403 # bad packages that sometimes get automatically installed
404 pu openresolv resolvconf
405
406 soff openvpn
407
408
409 if [[ $(debian-codename) == etiona ]]; then
410 # ip6tables stopped loading on boot. openvpn has reduced capability set,
411 # so running iptables as part of openvpn startup wont work. This should do it.
412 pi iptables-persistent
413 cat >/etc/iptables/rules.v6 <<'EOF'
414 *mangle
415 COMMIT
416 *nat
417 COMMIT
418 EOF
419 # load it now.
420 m ip6tables -S >/dev/null
421 fi
422
423 # our nostart pi fails to avoid enabling
424
425
426 # * Mail clean cronjob
427
428 i /etc/systemd/system/mailclean.timer <<'EOF'
429 [Unit]
430 Description=Run mailclean daily
431
432 [Timer]
433 OnCalendar=monthly
434
435 [Install]
436 WantedBy=timers.target
437 EOF
438
439 i /etc/systemd/system/mailclean.service <<EOF
440 [Unit]
441 Description=Delete and archive old mail files
442 After=multi-user.target
443
444 [Service]
445 User=$u
446 Type=oneshot
447 ExecStart=/usr/local/bin/sysd-mail-once mailclean /a/bin/distro-setup/mailclean
448 EOF
449
450 # * postgrey
451
452
453 i /etc/default/postgrey <<'EOF'
454 POSTGREY_OPTS="--exim --unix=/var/run/postgrey/postgrey.sock --retry-window=4 --max-age=60"
455 EOF
456
457 # * clamav
458
459 m usermod -a -G Debian-exim clamav
460
461 i /etc/systemd/system/clamav-daemon.service.d/fix.conf <<EOF
462 [Service]
463 ExecStartPre=-/bin/mkdir /var/run/clamav
464 ExecStartPre=/bin/chown clamav /var/run/clamav
465 EOF
466
467 # * mail vpn config
468
469 # old.
470 #vpnser=mailvpn.service
471 # todo: this hangs if it cant resolv the endpoint. we
472 # want it to just retry in the background.
473 vpnser=wg-quick@wgmail.service
474
475 case $HOSTNAME in
476 $MAIL_HOST)
477 rsync -aiSAX --chown=root:root --chmod=g-s /p/c/filesystem/etc/wireguard/ /etc/wireguard
478 bindpaths="/etc/127.0.0.1-resolv:/run/systemd/resolve /etc/basic-nsswitch:/etc/resolved-nsswitch:norbind"
479 ;;&
480 bk)
481 bindpaths="/etc/10.173.8.1-resolv:/etc/127.0.0.1-resolv"
482 ;;&
483 *)
484 d=/p/c/machine_specific/$HOSTNAME/filesystem/etc/wireguard/
485 if [[ -d $d ]]; then
486 rsync -aiSAX --chown=root:root --chmod=g-s $d /etc/wireguard
487 fi
488 ;;
489 esac
490
491 case $HOSTNAME in
492 li) : ;;
493 *)
494 i /etc/systemd/system/wg-quick@wgmail.service.d/override.conf <<EOF
495 [Unit]
496 Requires=mailnn.service
497 JoinsNamespaceOf=mailnn.service
498 BindsTo=mailnn.service
499 StartLimitIntervalSec=0
500
501 [Service]
502 PrivateNetwork=true
503 # i dont think we need any of these, but it doesnt hurt to stay consistent
504 BindPaths=$bindpaths
505
506 Restart=on-failure
507 RestartSec=20
508 EOF
509 ;;
510 esac
511
512
513 # https://selivan.github.io/2017/12/30/systemd-serice-always-restart.html
514 i /etc/systemd/system/mailvpn.service <<EOF
515 [Unit]
516 Description=OpenVPN tunnel for mail
517 After=syslog.target network-online.target mailnn.service
518 Wants=network-online.target
519 Documentation=man:openvpn(8)
520 Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage
521 Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO
522 # needed to continually restatr
523 JoinsNamespaceOf=mailnn.service
524 BindsTo=mailnn.service
525 StartLimitIntervalSec=0
526
527 [Service]
528 Type=notify
529 RuntimeDirectory=openvpn-client
530 RuntimeDirectoryMode=0710
531 WorkingDirectory=/etc/openvpn/client
532 ExecStart=/usr/sbin/openvpn --suppress-timestamps --nobind --config /etc/openvpn/client/mail.conf
533 #CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
534 LimitNPROC=10
535 # DeviceAllow=/dev/null rw
536 # DeviceAllow=/dev/net/tun rw
537 PrivateNetwork=true
538 # in the network namespace, we cant connect to systemd-resolved on 127.0.0.53,
539 # because of
540 # https://unix.stackexchange.com/questions/445782/how-to-allow-systemd-resolved-to-listen-to-an-interface-other-than-loopback
541 # there is a workaround there, but i dont think its really worth it,
542 # the mail server is fine with a static dns anyways.
543 # This thread is also interesting,
544 # https://github.com/slingamn/namespaced-openvpn/issues/7
545 # todo: the iptables rule at the bottom could be useful to prevent
546 # dns from leaking in my network namespaced vpn.
547 # I also like the idea of patching systemd-resolved so it
548 # will listen on other interfaces, but its not worth my time.
549 BindPaths=$bindpaths
550 Restart=always
551 # time to sleep before restarting a service
552 RestartSec=20
553
554 [Install]
555 WantedBy=multi-user.target
556 EOF
557
558 i /etc/systemd/system/mailnnroute.service <<'EOF'
559 [Unit]
560 Description=Network routing for mailnn
561 After=syslog.target network-online.target mailnn.service
562 Wants=network-online.target
563 JoinsNamespaceOf=mailnn.service
564 BindsTo=mailnn.service
565 StartLimitIntervalSec=0
566
567 [Service]
568 Type=simple
569 RemainAfterExit=true
570 PrivateNetwork=true
571 ExecStart=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns -n 10.173.8 start mail
572 ExecStop=/usr/bin/flock -w 20 /tmp/newns.flock /a/bin/newns/newns stop mail
573 Restart=always
574 RestartSec=20
575
576
577 [Install]
578 WantedBy=multi-user.target
579 EOF
580
581 #
582 i /etc/systemd/system/mailnn.service <<'EOF'
583 [Unit]
584 Description=Network Namespace for mail vpn service that will live forever and cant fail
585 After=syslog.target network-online.target
586 Wants=network-online.target
587
588 [Service]
589 Type=simple
590 PrivateNetwork=true
591 ExecStart=/bin/sleep infinity
592
593 [Install]
594 WantedBy=multi-user.target
595 EOF
596
597 i /etc/systemd/system/mailbindwatchdog.service <<EOF
598 [Unit]
599 Description=Watchdog to restart services relying on systemd-resolved dir
600 After=syslog.target network-online.target
601 Wants=network-online.target
602 BindsTo=mailnn.service
603
604 [Service]
605 Type=simple
606 ExecStart=/usr/local/bin/mailbindwatchdog $vpnser ${nn_progs[@]} unbound.service radicale.service
607 Restart=always
608 # time to sleep before restarting a service
609 RestartSec=10
610
611 [Install]
612 WantedBy=multi-user.target
613 EOF
614
615
616
617 # old service name
618 rm -fv /etc/systemd/system/openvpn-client-mail@.service
619
620 # We use a local unbound because systemd-resolved wont accept our
621 # request, it will only listen to 127.0.0.53 in the main network
622 # namespace, and rejected feature requests to change that (although I
623 # could change the code and recompile), but anyways, that could answer
624 # with things specific to the lan that aren't applicable in this
625 # namespace, and since unbound is a recursive resolver, it means we just
626 # use our own ip against dnsbl rate limits.
627 #
628 # If we ever notice this change, chattr +i on it
629 # trust-ad is used in t10+, glibc 2.31
630
631 i /etc/127.0.0.1-resolv/stub-resolv.conf <<'EOF'
632 nameserver 127.0.0.1
633 options edns0 trust-ad
634 EOF
635
636 i /etc/127.0.0.53-resolv/stub-resolv.conf <<'EOF'
637 nameserver 127.0.0.53
638 options edns0 trust-ad
639 EOF
640
641
642 i /etc/10.173.8.1-resolv/stub-resolv.conf <<'EOF'
643 nameserver 10.173.8.1
644 options edns0 trust-ad
645 EOF
646
647 # this is just a bug fix for trisquel.
648 f=/etc/apparmor.d/usr.sbin.unbound
649 line="/usr/sbin/unbound flags=(attach_disconnected) {"
650 if ! grep -qFx "$line" $f; then
651 badline="/usr/sbin/unbound {"
652 if ! grep -qFx "$badline" $f; then
653 err expected line in $f not found
654 fi
655 sed -i "s,^$badline$,$line," $f
656 if systemctl is-active apparmor &>/dev/null; then
657 m systemctl reload apparmor
658 fi
659 fi
660
661 # note: anything added to nn_progs needs corresponding rm
662 # down below in the host switch
663 nn_progs=(exim4)
664 if mailhost; then
665 # Note dovecots lmtp doesnt need to be in the same nn to accept delivery.
666 # Its in the nn so remote clients can connect to it.
667 nn_progs+=(spamassassin dovecot)
668 fi
669
670 case $HOSTNAME in
671 $MAIL_HOST)
672 # todo, should this be after vpn service
673 i /etc/systemd/system/unbound.service.d/nn.conf <<EOF
674 [Unit]
675 After=mailnn.service
676 JoinsNamespaceOf=mailnn.service
677 BindsTo=mailnn.service
678 StartLimitIntervalSec=0
679
680 [Service]
681 PrivateNetwork=true
682 # note the nsswitch bind is actually not needed for bk, but
683 # its the same file so it does no harm.
684 BindPaths=$bindpaths
685
686 Restart=always
687 RestartSec=20
688 EOF
689
690 # sooo, there are a few ways to get traffic from the mail network
691 # namespace to go over the wghole.
692 #
693 #1: unify the mail vpn and wghole
694 # into 1 network. this seems simple and logical, so I'm doing it.
695 # One general downside is tying things together, if I need to mess
696 # with one thing, it breaks the other. Oh well for now.
697 #
698 # 2. We can route 10.5.3.0/24 out of the mail nn and nat it into wghole.
699 #
700 # 3. We can setup the routing to happen on li, which seemed like I
701 # just needed to add 10.8.0.4/24 to AllowedIPs in at least the
702 # wghole clients, but I think that is kind of hacky and breaks ipv4
703 # routing within the mailvpn, it happened to work just because exim
704 # prefers ipv6 and that was also available in the mailvpn.
705 #
706 # 4. Put the hole interface into the mail network namespace. This
707 # doesn't work if the mail vpn is wg. For openvpn, it bypasses the
708 # vpn routing and establishes a direct connection. I only use the
709 # hole vpn for randomish things, it should be fine to join the mail
710 # nn for that. There should be some way to fix the routing issue
711 # by doing manual routing, but that doesn't seem like a good use of time.
712 # relevant:
713 # https://www.wireguard.com/netns/#
714 #
715 # for wireguard debugging
716 # echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
717 # dmesg -w
718
719 ;;&
720 $MAIL_HOST|bk)
721 for unit in ${nn_progs[@]}; do
722 i /etc/systemd/system/$unit.service.d/nn.conf <<EOF
723 [Unit]
724
725 # Wants appears better than requires because with requires,
726 # if the vpnser fails to start, this service won't get run at
727 # all, even if the vpnser starts on an automatic restart.
728
729 Wants=$vpnser
730 After=network.target mailnn.service $vpnser
731 JoinsNamespaceOf=mailnn.service
732 BindsTo=mailnn.service
733 StartLimitIntervalSec=0
734
735 [Service]
736 PrivateNetwork=true
737 # note the nsswitch bind is actually not needed for bk, but
738 # its the same file so it does no harm.
739 BindPaths=$bindpaths
740
741 Restart=always
742 RestartSec=20
743 EOF
744 done
745 ;;
746 *)
747 for unit in exim4 spamassassin dovecot unbound; do
748 f=/etc/systemd/system/$unit.service.d/nn.conf
749 if [[ -s $f ]]; then
750 rm -fv $f
751 reload=true
752 fi
753 done
754 ;;
755 esac
756
757 # * spamassassin config
758 i /etc/sysctl.d/80-iank-mail.conf <<'EOF'
759 # see exim spec
760 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 120
761 EOF
762 if $ir; then
763 m sysctl -p
764 fi
765
766 i /etc/spamassassin/mylocal.cf <<'EOF'
767 # this is mylocal.cf because the normal local.cf has a bunch of upstream stuff i dont want to mess with
768
769 # /usr/share/doc/exim4-base/README.Debian.gz:
770 # SpamAssassin's default report should not be used in a add_header
771 # statement since it contains empty lines. (This triggers e.g. Amavis'
772 # warning "BAD HEADER SECTION, Improper folded header field made up
773 # entirely of whitespace".) This is a safe, terse alternative:
774 clear_report_template
775 report (_SCORE_ / _REQD_ requ) _TESTSSCORES(,)_ autolearn=_AUTOLEARN
776 uridnsbl_skip_domain iankelling.org
777 uridnsbl_skip_domain amnimal.ninja
778 uridnsbl_skip_domain expertpathologyreview.com
779 uridnsbl_skip_domain zroe.org
780 EOF
781
782 # 2020-10-19 remove old file. remove this when all hosts updated
783 rm -fv /etc/systemd/system/spamddnsfix.{timer,service}
784
785 i /etc/default/spamassassin <<'EOF'
786 # defaults plus debugging flags for an issue im having
787 OPTIONS="--create-prefs --max-children 5 --helper-home-dir"
788 PIDFILE="/var/run/spamd.pid"
789 # my additions
790 NICE="--nicelevel 15"
791 CRON=1
792 EOF
793 ##### end spamassassin config
794
795
796 # * Update mail cert
797 if [[ -e /p/c/filesystem ]]; then
798 # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with
799 # systemd, buuut it can remake the tun device unexpectedly, i got this in the log
800 # after my internet was down for a bit:
801 # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device.
802 m /a/exe/vpn-mk-client-cert -b mailclient -n mail li.iankelling.org
803 fi
804
805 # With openvpn, I didn't get around to persisting the openvpn
806 # cert/configs into /p/c/machine_specific/bk, so I had this case to
807 # manually get the cert. However, we aren't using openvpn anymore, so it
808 # is commented out.
809 #
810 # case $HOSTNAME in
811 # bk)
812 # if [[ ! -e /etc/openvpn/client/mail.conf ]]; then
813 # echo "$0: error: first, on a system with /p/c/filesystem, run mail-setup, or the vpn-mk-client-cert line above this err" 2>&2
814 # exit 1
815 # fi
816 # ;;
817 # esac
818
819 m rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/mail-cert-cron /usr/local/bin
820
821 i /etc/systemd/system/mailcert.service <<'EOF'
822 [Unit]
823 Description=Mail cert rsync
824 After=multi-user.target
825
826 [Service]
827 Type=oneshot
828 ExecStart=/usr/local/bin/sysd-mail-once mailcert /usr/local/bin/mail-cert-cron
829 EOF
830 i /etc/systemd/system/mailcert.timer <<'EOF'
831 [Unit]
832 Description=Run mail-cert once a day
833
834 [Timer]
835 OnCalendar=daily
836
837 [Install]
838 WantedBy=timers.target
839 EOF
840
841
842 wghost=${HOSTNAME}wg.b8.nz
843 if $bhost_t && [[ ! -e /etc/exim4/certs/$wghost/privkey.pem ]]; then
844 certbot -n --manual-public-ip-logging-ok --eff-email --agree-tos -m letsencrypt@iankelling.org \
845 certonly --manual --preferred-challenges=dns \
846 --manual-auth-hook /a/bin/ds/le-dns-challenge \
847 --manual-cleanup-hook /a/bin/ds/le-dns-challenge-cleanup \
848 --deploy-hook /a/bin/ds/le-exim-deploy -d $wghost
849 fi
850
851 # * fail2ban
852
853 # todo: test that these configs actually work, eg run
854 # s iptables-exim -S
855 # and see someone is banned.
856
857 sed 's/^ *before *= *iptables-common.conf/before = iptables-common-exim.conf/' \
858 /etc/fail2ban/action.d/iptables-multiport.conf| i /etc/fail2ban/action.d/iptables-exim.conf
859 i /etc/fail2ban/action.d/iptables-common-exim.conf <<'EOF'
860 # iank: same as iptables-common, except iptables is iptables-exim, ip6tables is ip6tables-exim
861
862 # Fail2Ban configuration file
863 #
864 # Author: Daniel Black
865 #
866 # This is a included configuration file and includes the definitions for the iptables
867 # used in all iptables based actions by default.
868 #
869 # The user can override the defaults in iptables-common.local
870 #
871 # Modified: Alexander Koeppe <format_c@online.de>, Serg G. Brester <serg.brester@sebres.de>
872 # made config file IPv6 capable (see new section Init?family=inet6)
873
874 [INCLUDES]
875
876 after = iptables-blocktype.local
877 iptables-common.local
878 # iptables-blocktype.local is obsolete
879
880 [Definition]
881
882 # Option: actionflush
883 # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action)
884 # Values: CMD
885 #
886 actionflush = <iptables> -F f2b-<name>
887
888
889 [Init]
890
891 # Option: chain
892 # Notes specifies the iptables chain to which the Fail2Ban rules should be
893 # added
894 # Values: STRING Default: INPUT
895 chain = INPUT
896
897 # Default name of the chain
898 #
899 name = default
900
901 # Option: port
902 # Notes.: specifies port to monitor
903 # Values: [ NUM | STRING ] Default:
904 #
905 port = ssh
906
907 # Option: protocol
908 # Notes.: internally used by config reader for interpolations.
909 # Values: [ tcp | udp | icmp | all ] Default: tcp
910 #
911 protocol = tcp
912
913 # Option: blocktype
914 # Note: This is what the action does with rules. This can be any jump target
915 # as per the iptables man page (section 8). Common values are DROP
916 # REJECT, REJECT --reject-with icmp-port-unreachable
917 # Values: STRING
918 blocktype = REJECT --reject-with icmp-port-unreachable
919
920 # Option: returntype
921 # Note: This is the default rule on "actionstart". This should be RETURN
922 # in all (blocking) actions, except REJECT in allowing actions.
923 # Values: STRING
924 returntype = RETURN
925
926 # Option: lockingopt
927 # Notes.: Option was introduced to iptables to prevent multiple instances from
928 # running concurrently and causing irratic behavior. -w was introduced
929 # in iptables 1.4.20, so might be absent on older systems
930 # See https://github.com/fail2ban/fail2ban/issues/1122
931 # Values: STRING
932 lockingopt = -w
933
934 # Option: iptables
935 # Notes.: Actual command to be executed, including common to all calls options
936 # Values: STRING
937 iptables = /usr/local/bin/iptables-exim <lockingopt>
938
939
940 [Init?family=inet6]
941
942 # Option: blocktype (ipv6)
943 # Note: This is what the action does with rules. This can be any jump target
944 # as per the iptables man page (section 8). Common values are DROP
945 # REJECT, REJECT --reject-with icmp6-port-unreachable
946 # Values: STRING
947 blocktype = REJECT --reject-with icmp6-port-unreachable
948
949 # Option: iptables (ipv6)
950 # Notes.: Actual command to be executed, including common to all calls options
951 # Values: STRING
952 iptables = /usr/local/bin/ip6tables-exim <lockingopt>
953 EOF
954
955 i /etc/fail2ban/jail.d/exim.local <<'EOF'
956 [exim]
957 enabled = true
958 port = 25,587
959 filter = exim
960 banaction = iptables-exim
961
962 # 209.51.188.13 = mail.fsf.org
963 # 2001:470:142::13 = mail.fsf.org
964 # 209.51.188.92 = eggs.gnu.org
965 # 2001:470:142:3::10 = eggs.gnu.org
966 # 72.14.176.105 2600:3c00:e000:280::2 = mail.iankelling.org
967 # 10.173.8.1 = non-nn net
968 ignoreip = 209.51.188.13 2001:470:142::13 209.51.188.92 2001:470:142:3::10 72.14.176.105 2600:3c00:e000:280::2 10.173.8.1
969 EOF
970 if $ir; then
971 m systemctl restart fail2ban
972 fi
973
974 # * common exim4 config
975
976
977 ## old, not using forward files anymore
978 rm -fv $uhome/.forward /root/.forward
979
980
981 # Make all system users be aliases. preventative
982 # prevents things like cron mail for user without alias
983 awk 'BEGIN { FS = ":" } ; $6 !~ /^\/home/ || $7 ~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
984 if [[ ! $user ]]; then
985 continue
986 fi
987 if ! grep -q "^$user:" /etc/aliases; then
988 echo "$user: root" |m tee -a /etc/aliases
989 fi
990 done
991
992
993 awk 'BEGIN { FS = ":" } ; $6 ~ /^\/home/ && $7 !~ /\/nologin$/ { print $1 }' /etc/passwd| while read -r user; do
994 case $HOSTNAME in
995 $MAIL_HOST)
996 sed -i "/^user:/d" /etc/aliases
997 ;;
998 *)
999 if ! grep -q "^$user:" /etc/aliases; then
1000 echo "$user: root" |m tee -a /etc/aliases
1001 fi
1002 ;;
1003 esac
1004 done
1005
1006
1007 . /a/bin/bash_unpublished/priv-mail-setup
1008
1009
1010 m gpasswd -a iank adm #needed for reading logs
1011
1012 ### make local bounces go to normal maildir
1013 # local mail that bounces goes to /Maildir or /root/Maildir
1014 dirs=(/m/md/bounces/{cur,tmp,new})
1015 m mkdir -p ${dirs[@]}
1016 m chown iank:iank /m /m/md
1017 m ln -sfT /m/md /m/iank
1018 m chmod 771 /m /m/md
1019 m chown -R $u:Debian-exim /m/md/bounces
1020 m chmod 775 ${dirs[@]}
1021 m usermod -a -G Debian-exim $u
1022 for d in /Maildir /root/Maildir; do
1023 if [[ ! -L $d ]]; then
1024 m rm -rf $d
1025 fi
1026 m ln -sf -T /m/md/bounces $d
1027 done
1028
1029 # dkim, client passwd file
1030 files=(/p/c/machine_specific/$HOSTNAME/filesystem/etc/exim4/*)
1031 f=/p/c/filesystem/etc/exim4/passwd.client
1032 if [[ -e $f ]]; then
1033 files+=($f)
1034 fi
1035 if (( ${#files[@]} )); then
1036 m rsync -ahhi --chown=root:Debian-exim --chmod=0640 \
1037 ${files[@]} /etc/exim4
1038 fi
1039
1040 # By default, only 10 days of logs are kept. increase that.
1041 # And dont compress, I look back at logs too often and
1042 # dont need the annoyance of decompressing them all the time.
1043 m sed -ri '/^\s*compress\s*$/d;s/^(\s*rotate\s).*/\11000/' /etc/logrotate.d/exim4-base
1044 files=(/var/log/exim4/*.gz)
1045 if (( ${#files[@]} )); then
1046 gunzip ${files[@]}
1047 fi
1048
1049 ## disabled. not using .forward files, but this is still interesting
1050 ## for reference.
1051 # ## https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost
1052 # # i only need .forwards, so just doing that one.
1053 # cd /etc/exim4/conf.d/router
1054 # b=userforward_higher_priority
1055 # # replace the router name so it is unique
1056 # sed -r s/^\\S+:/$b:/ 600_exim4-config_userforward >175_$b
1057 rm -fv /etc/exim4/conf.d/router/175_userforward_higher_priority
1058
1059 # todo, consider 'separate' in etc/exim4.conf, could it help on busy systems?
1060
1061 # alerts is basically the postmaster address
1062 m sed -i --follow-symlinks -f - /etc/aliases <<EOF
1063 \$a root: alerts@iankelling.org
1064 /^root:/d
1065 EOF
1066
1067 cat >/etc/exim4/conf.d/rewrite/34_iank_rewriting <<'EOF'
1068 ncsoft@zroe.org graceq2323@gmail.com hE
1069 EOF
1070
1071 # old name
1072 rm -fv /etc/exim4/conf.d/retry/37_retry
1073
1074 cat >/etc/exim4/conf.d/retry/17_retry <<'EOF'
1075 # Retry fast for my own domains
1076 iankelling.org * F,1d,4m;F,14d,1h
1077 amnimal.ninja * F,1d,4m;F,14d,1h
1078 expertpathologyreview.com * F,1d,4m;F,14d,1h
1079 je.b8.nz * F,1d,4m;F,14d,1h
1080 zroe.org * F,1d,4m;F,14d,1h
1081 eximbackup.b8.nz * F,1d,4m;F,14d,1h
1082
1083 # The spec says the target domain will be used for temporary host errors,
1084 # but i've found that isn't correct, the hostname is required
1085 # at least sometimes.
1086 nn.b8.nz * F,1d,4m;F,14d,1h
1087 defaultnn.b8.nz * F,1d,4m;F,14d,1h
1088 mx.iankelling.org * F,1d,4m;F,14d,1h
1089 bk.b8.nz * F,1d,4m;F,14d,1h
1090 eggs.gnu.org * F,1d,4m;F,14d,1h
1091 fencepost.gnu.org * F,1d,4m;F,14d,1h
1092
1093 # afaik our retry doesnt need this, but just using everything
1094 mx.amnimal.ninja * F,1d,4m;F,14d,1h
1095 mx.expertpathologyreview.com * F,1d,4m;F,14d,1h
1096
1097
1098 mail.fsf.org * F,1d,15m;F,14d,1h
1099 EOF
1100
1101
1102 rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename
1103
1104 # separate file so without quoted EOF for convenience
1105 cat >/etc/exim4/conf.d/main/000_local2 <<EOF
1106 # normally empty, I set this so I can set the envelope address
1107 # when doing mail redelivery to invoke filters. Also allows
1108 # me exiqgrep and stuff.
1109 MAIN_TRUSTED_GROUPS = $u
1110 EOF
1111
1112 cat >/etc/exim4/conf.d/main/000_local <<'EOF'
1113 MAIN_TLS_ENABLE = true
1114
1115 # require tls connections for all smarthosts
1116 REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS = *
1117
1118 # debian exim config added this in 2016 or so?
1119 # it's part of the smtp spec, to limit lines to 998 chars
1120 # but a fair amount of legit mail does not adhere to it. I don't think
1121 # this should be default, like it says in
1122 # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828801
1123 # todo: the bug for introducing this was about headers, but
1124 # the fix maybe is for all lines? one says gmail rejects, the
1125 # other says gmail does not reject. figure out and open a new bug.
1126 IGNORE_SMTP_LINE_LENGTH_LIMIT = true
1127
1128 # more verbose logs
1129 MAIN_LOG_SELECTOR = +all
1130
1131 # Based on spec, seems like a good idea to be nice.
1132 smtp_return_error_details = true
1133
1134 # default is 10. when exim has been down for a bit, fsf mailserver
1135 # will do a big send in one connection, then exim decides to put
1136 # the messages in the queue instead of delivering them, to avoid
1137 # spawning too many delivery processes. This is the same as the
1138 # fsfs value. And the corresponding one for how many messages
1139 # to send out in 1 connection remote_max_parallel = 256
1140 smtp_accept_queue_per_connection = 500
1141
1142
1143 DKIM_CANON = relaxed
1144 DKIM_SELECTOR = li
1145
1146 # from comments in
1147 # https://debian-administration.org/article/718/DKIM-signing_outgoing_mail_with_exim4
1148 # and its best for this to align https://tools.ietf.org/html/rfc7489#page-8
1149 # There could be some circumstance when the
1150 # from: isnt our domain, but the envelope sender is
1151 # and so still want to sign, but I cant think of any case.
1152 DKIM_DOMAIN = ${lc:${domain:$rh_from:}}
1153 # The file is based on the outgoing domain-name in the from-header.
1154 # sign if key exists
1155 DKIM_PRIVATE_KEY = ${if exists{/etc/exim4/${dkim_domain}-private.pem} {/etc/exim4/${dkim_domain}-private.pem}}
1156
1157 # most of the ones that gmail seems to use.
1158 # Exim has horrible default of signing unincluded
1159 # list- headers since they got mentioned in an
1160 # rfc, but this messes up mailing lists, like gnu/debian which want to
1161 # keep your dkim signature intact but add list- headers.
1162 DKIM_SIGN_HEADERS = mime-version:in-reply-to:references:from:date:subject:to
1163
1164 domainlist local_hostnames = ! je.b8.nz : ! bk.b8.nz : *.b8.nz : b8.nz
1165
1166 hostlist iank_trusted = <; \
1167 # veth0
1168 10.173.8.1 ; \
1169 # li li_ip6
1170 72.14.176.105 ; 2600:3c00::f03c:91ff:fe6d:baf8 ; \
1171 # li_vpn_net li_vpn_net_ip6s
1172 10.8.0.0/24; 2600:3c00:e000:280::/64 ; 2600:3c00:e002:3800::/56 ; \
1173 # bk bk_ip6
1174 85.119.83.50 ; 2001:ba8:1f1:f0c9::2 ; \
1175 # je je_ipv6
1176 85.119.82.128 ; 2001:ba8:1f1:f09d::2 ; \
1177 # fsf_mit_net fsf_mit_net_ip6 fsf_net fsf_net_ip6 fsf_office_net
1178 18.4.89.0/24 ; 2603:3005:71a:2e00::/64 ; 209.51.188.0/24 ; 2001:470:142::/48 ; 74.94.156.208/28
1179
1180
1181 # this is the default delay_warning_condition, plus matching on local_domains.
1182 # If I have some problem with my local system that causes delayed delivery,
1183 # I dont want to send warnings out to non-local domains.
1184 delay_warning_condition = ${if or {\
1185 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
1186 { match{$h_precedence:}{(?i)bulk|list|junk} }\
1187 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
1188 { match_domain{$domain}{+local_domains} }\
1189 } {no}{yes}}
1190
1191
1192 # enable 587 in addition to the default 25, so that
1193 # i can send mail where port 25 is firewalled by isp
1194 daemon_smtp_ports = 25 : 587
1195 # default of 25, can get stuck when catching up on mail
1196 smtp_accept_max = 400
1197 smtp_accept_reserve = 100
1198 smtp_reserve_hosts = +iank_trusted
1199
1200 # Rules that make receiving more liberal should be on backup hosts
1201 # so that we dont reject mail accepted by MAIL_HOST
1202 LOCAL_DENY_EXCEPTIONS_LOCAL_ACL_FILE = /etc/exim4/conf.d/local_deny_exceptions_acl
1203 EOF
1204
1205 rm -fv /etc/exim4/rcpt_local_acl # old path
1206
1207 i /etc/exim4/conf.d/local_deny_exceptions_acl <<'EOF'
1208 # This acl already exists in rcpt, this just makes it more widespread.
1209 # See the comment there for its rationale. The reason it needs to be
1210 # more widespread is that I've turned on sender verification, but cron
1211 # emails can fail sender verification since I may be in a network that
1212 # doesn't have my local dns.
1213 accept
1214 authenticated = *
1215
1216 # i setup a local programs smtp to mail.iankelling.org, this
1217 # skips sender verification for it.
1218 accept
1219 hosts = 10.173.8.1
1220 EOF
1221
1222 rm -fv /etc/exim4/data_local_acl # old path
1223
1224 i /etc/exim4/conf.d/data_local_acl <<'EOF'
1225 # Except for the "condition =", this was
1226 # a comment in the check_data acl. The comment about this not
1227 # being suitable has been changed in newer exim versions. The only thing
1228 # related I found was to
1229 # add the condition =, cuz spamassassin has problems with big
1230 # messages and spammers don't bother with big messages,
1231 # but I've increased the size from 10k
1232 # suggested in official docs, and 100k in the wiki example because
1233 # those docs are rather old and I see a 110k spam message
1234 # pretty quickly looking through my spam folder.
1235
1236 warn
1237 !hosts = +iank_trusted
1238 remove_header = X-Spam_score: X-Spam_score_int : X-Spam_bar : X-Spam_report
1239
1240 warn
1241 !hosts = +iank_trusted
1242 # Smarthosts connect with residential ips and thus get flagged as spam if we do a spam check.
1243 !authenticated = plain_server:login_server
1244 condition = ${if < {$message_size}{5000K}}
1245 spam = Debian-exim:true
1246 add_header = X-Spam_score_int: $spam_score_int
1247 add_header = X-Spam_score: $spam_score
1248 add_header = X-Spam_bar: $spam_bar
1249 add_header = X-Spam_report: $spam_report
1250 add_header = X-Spam_action: $spam_action
1251
1252 warn
1253 !hosts = +iank_trusted
1254 !authenticated = plain_server:login_server
1255 condition = ${if def:malware_name}
1256 remove_header = Subject:
1257 add_header = Subject: [Clamav warning: $malware_name] $h_subject
1258 log_message = heuristic malware warning: $malware_name
1259
1260 #accept
1261 # spf = pass:fail:softfail:none:neutral:permerror:temperror
1262 # dmarc_status = reject:quarantine
1263 # add_header = Reply-to: dmarctest@iankelling.org
1264
1265 EOF
1266
1267 i /etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF'
1268 ### router/900_exim4-config_local_user
1269 #################################
1270
1271 # This router matches local user mailboxes. If the router fails, the error
1272 # message is "Unknown user".
1273 local_user:
1274 debug_print = "R: local_user for $local_part@$domain"
1275 driver = accept
1276 domains = +local_domains
1277 # ian: default file except where mentioned.
1278 # ian: commented this. I get all local parts. for bk, an rcpt
1279 # check handles checking with dovecot, and the only router
1280 # after this is root.
1281 # local_parts = ! root
1282 transport = LOCAL_DELIVERY
1283 cannot_route_message = Unknown user
1284 # ian: added for + addressing.
1285 local_part_suffix = +*
1286 local_part_suffix_optional
1287 EOF
1288 i /etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF'
1289 dovecot_lmtp:
1290 driver = lmtp
1291 socket = /var/run/dovecot/lmtp
1292 #maximum number of deliveries per batch, default 1
1293 batch_max = 200
1294 envelope_to_add
1295 EOF
1296
1297 i /etc/exim4/conf.d/transport/30_remote_smtp_vpn <<'EOF'
1298 # same as debians 30_exim4-config_remote_smtp, but
1299 # with interface added at the end.
1300
1301 remote_smtp_vpn:
1302 debug_print = "T: remote_smtp_vpn for $local_part@$domain"
1303 driver = smtp
1304 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1305 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1306 .endif
1307 .ifdef REMOTE_SMTP_HOSTS_AVOID_TLS
1308 hosts_avoid_tls = REMOTE_SMTP_HOSTS_AVOID_TLS
1309 .endif
1310 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1311 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1312 .endif
1313 .ifdef REMOTE_SMTP_RETURN_PATH
1314 return_path = REMOTE_SMTP_RETURN_PATH
1315 .endif
1316 .ifdef REMOTE_SMTP_HELO_DATA
1317 helo_data=REMOTE_SMTP_HELO_DATA
1318 .endif
1319 .ifdef DKIM_DOMAIN
1320 dkim_domain = DKIM_DOMAIN
1321 .endif
1322 .ifdef DKIM_SELECTOR
1323 dkim_selector = DKIM_SELECTOR
1324 .endif
1325 .ifdef DKIM_PRIVATE_KEY
1326 dkim_private_key = DKIM_PRIVATE_KEY
1327 .endif
1328 .ifdef DKIM_CANON
1329 dkim_canon = DKIM_CANON
1330 .endif
1331 .ifdef DKIM_STRICT
1332 dkim_strict = DKIM_STRICT
1333 .endif
1334 .ifdef DKIM_SIGN_HEADERS
1335 dkim_sign_headers = DKIM_SIGN_HEADERS
1336 .endif
1337 .ifdef TLS_DH_MIN_BITS
1338 tls_dh_min_bits = TLS_DH_MIN_BITS
1339 .endif
1340 .ifdef REMOTE_SMTP_TLS_CERTIFICATE
1341 tls_certificate = REMOTE_SMTP_TLS_CERTIFICATE
1342 .endif
1343 .ifdef REMOTE_SMTP_PRIVATEKEY
1344 tls_privatekey = REMOTE_SMTP_PRIVATEKEY
1345 .endif
1346 .ifdef REMOTE_SMTP_HOSTS_REQUIRE_TLS
1347 hosts_require_tls = REMOTE_SMTP_HOSTS_REQUIRE_TLS
1348 .endif
1349 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1350 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1351 .endif
1352 interface = <; 10.8.0.4 ; 2600:3c00:e002:3800::4
1353 EOF
1354
1355 i /etc/exim4/conf.d/transport/30_smarthost_dkim <<'EOF'
1356 # ian: this is remote_smtp_smarthost plus the dkim parts from remote_smtp
1357
1358 smarthost_dkim:
1359 debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
1360 driver = smtp
1361 multi_domain
1362 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
1363 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
1364 .endif
1365 hosts_try_auth = <; ${if exists{CONFDIR/passwd.client} \
1366 {\
1367 ${lookup{$host}nwildlsearch{CONFDIR/passwd.client}{$host_address}}\
1368 }\
1369 {} \
1370 }
1371 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1372 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
1373 .endif
1374 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1375 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
1376 .endif
1377 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1378 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
1379 .endif
1380 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
1381 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
1382 .endif
1383 .ifdef REMOTE_SMTP_HEADERS_REWRITE
1384 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
1385 .endif
1386 .ifdef REMOTE_SMTP_RETURN_PATH
1387 return_path = REMOTE_SMTP_RETURN_PATH
1388 .endif
1389 .ifdef REMOTE_SMTP_HELO_DATA
1390 helo_data=REMOTE_SMTP_HELO_DATA
1391 .endif
1392 .ifdef TLS_DH_MIN_BITS
1393 tls_dh_min_bits = TLS_DH_MIN_BITS
1394 .endif
1395 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1396 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
1397 .endif
1398 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1399 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
1400 .endif
1401 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1402 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
1403 .endif
1404 .ifdef DKIM_DOMAIN
1405 dkim_domain = DKIM_DOMAIN
1406 .endif
1407 .ifdef DKIM_SELECTOR
1408 dkim_selector = DKIM_SELECTOR
1409 .endif
1410 .ifdef DKIM_PRIVATE_KEY
1411 dkim_private_key = DKIM_PRIVATE_KEY
1412 .endif
1413 .ifdef DKIM_CANON
1414 dkim_canon = DKIM_CANON
1415 .endif
1416 .ifdef DKIM_STRICT
1417 dkim_strict = DKIM_STRICT
1418 .endif
1419 .ifdef DKIM_SIGN_HEADERS
1420 dkim_sign_headers = DKIM_SIGN_HEADERS
1421 .endif
1422 EOF
1423
1424
1425 cat >/etc/exim4/update-exim4.conf.conf <<'EOF'
1426 # default stuff, i havent checked if its needed
1427 dc_minimaldns='false'
1428 dc_relay_nets=''
1429 CFILEMODE='644'
1430 dc_use_split_config='true'
1431 dc_mailname_in_oh='true'
1432 EOF
1433
1434
1435 # * radicale
1436 if mailhost; then
1437 if ! mountpoint /o; then
1438 echo "error /o is not a mountpoint" >&2
1439 exit 1
1440 fi
1441
1442 # davx/davdroid setup instructions at the bottom
1443
1444 # main docs:
1445 # http://radicale.org/user_documentation/
1446 # https://davdroid.bitfire.at/configuration/
1447
1448 # note on debugging: if radicale can't bind to the address,
1449 # in the log it just says "Starting Radicale". If you run
1450 # it in the foreground, it will give more info. Background
1451 # plus debug does not help.
1452 # sudo -u radicale radicale -D -f
1453
1454 # created password file with:
1455 # htpasswd -c /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1456 # chmod 640 /p/c/machine_specific/li/filesystem/etc/caldav-htpasswd
1457 # # setup chgrp www-data in ./conflink
1458
1459 pi-nostart radicale
1460
1461 i /etc/systemd/system/radicale.service.d/override.conf <<EOF
1462 [Unit]
1463
1464 After=network.target network-online.target mailnn.service $vpnser
1465
1466 Wants=$vpnser
1467 JoinsNamespaceOf=mailnn.service
1468 StartLimitIntervalSec=0
1469
1470 [Service]
1471 PrivateNetwork=true
1472 BindPaths=$bindpaths
1473 Restart=always
1474 # time to sleep before restarting a service
1475 RestartSec=20
1476
1477 [Install]
1478 # for openvpn
1479 RequiredBy=$vpnser
1480 EOF
1481
1482
1483 # use persistent uid/gid
1484 IFS=:; read -r _ _ uid _ < <(getent passwd radicale ); unset IFS
1485 IFS=:; read -r _ _ gid _ < <(getent group radicale ); unset IFS
1486 if [[ $uid != 609 ]]; then
1487 m systemctl stop radicale ||:
1488 m usermod -u 609 radicale
1489 m groupmod -g 609 radicale
1490 m usermod -g 609 radicale
1491 fi
1492 m find /o/radicale -xdev -exec chown -h 609 {} +
1493 m find /o/radicale -xdev -exec chgrp -h 609 {} +
1494
1495
1496 # I moved /var/lib/radicale after it's initialization.
1497 # I did a sudo -u radicale git init in the collections subfolder
1498 # after it gets created, per the git docs.
1499 m /a/exe/lnf -T /o/radicale /var/lib/radicale
1500
1501 # from https://www.williamjbowman.com/blog/2015/07/24/setting-up-webdav-caldav-and-carddav-servers/
1502
1503 # more config is for li in distro-end
1504
1505 # coment in this file says this is needed for it to run on startup
1506 sed -ri 's/^\s*#+\s*(ENABLE_RADICALE\s*=\s*yes\s*)/\1/' /etc/default/radicale
1507
1508 # comments say default is 0.0.0.0:5232
1509 m setini hosts 10.8.0.4:5232 server
1510 # https://radicale.org/2.1.html
1511 m setini type http_x_remote_user auth
1512
1513
1514 # disable power management feature, set to 240 min sync interval,
1515 # so it shouldn't be bad.
1516
1517 # davdroid from f-druid.
1518 # login with url and user name
1519 # url https://cal.iankelling.org/ian
1520 # username ian
1521 # pass, see password manager for radicale
1522 #
1523 # add account dialog:
1524 #
1525 # set account name as ian@iankelling.org, per help text below the
1526 # field.
1527 #
1528 # switch to groups are per-contact categories,
1529 # per https://davdroid.bitfire.at/configuration/radicale/
1530 #
1531 #
1532 # After setting up account, I added one address book, named
1533 # ianaddr. calender was already created, named ian. checked boxes under
1534 # both. synced.
1535 #
1536 # To restore from old phone to new phone, I wiped all data out, then copied over the newly created files. I think
1537 #
1538 # ignorable background info:
1539 #
1540 # opentasks uses the calendar file.
1541 #
1542 # The address book I created got a uuid as a name for the file. Note
1543 # the .props file says if it's a calendar or addressbook.
1544 #
1545 # When debugging, tailed /var/log/radicale/radicale.log and apache log,
1546 # both show the requests happening. Without creating the address book,
1547 # after creating a contact, a sync would delete it.
1548 #
1549 # Address books correspond to .props files in the radicale dir.
1550 #
1551 # Some background is here,
1552 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1553 # which shows separate vcard option is from rfc 6350, the other is 2426,
1554 # radicale page says it implements the former not the latter,
1555 # which conflicts with the documentation of which to select, but whatever.
1556 # http://radicale.org/technical_choices/
1557 # https://davdroid.bitfire.at/faq/entry/cant-manage-groups-on-device/
1558 #
1559 # Note, url above says only cayanogenmod 13+ and omnirom can manage groups.
1560
1561 # Note, radicale had built-in git support to track changes, but they
1562 # removed it in 2.0.
1563
1564 fi
1565
1566 # * dovecot
1567
1568 # ** $MAIL_HOST|bk|je)
1569 case $HOSTNAME in
1570 $MAIL_HOST|bk|je)
1571 # based on a little google and package search, just the dovecot
1572 # packages we need instead of dovecot-common.
1573 #
1574 # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir
1575 # directly. The reason to do this is to use dovecot\'s sieve, which
1576 # can generally do more than exims filters (a few things less) and
1577 # sieve has the benefit of being supported in postfix and
1578 # proprietary/weird environments, so there is more examples on the
1579 # internet.
1580 pi-nostart dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd dovecot-sqlite sqlite3
1581
1582 for f in /p/c{/machine_specific/$HOSTNAME,}/filesystem/etc/dovecot/users; do
1583 if [[ -e $f ]]; then
1584 m rsync -ahhi --chown=root:dovecot --chmod=0640 $f /etc/dovecot/
1585 break
1586 fi
1587 done
1588 for f in /p/c/subdir_files/sieve/*sieve /a/bin/ds/subdir_files/sieve/*sieve; do
1589 m sudo -u $u /a/exe/lnf -v -T $f $uhome/sieve/${f##*/}
1590 done
1591
1592 # https://wiki.dovecot.org/SSL/DovecotConfiguration
1593 i /etc/dovecot/dhparam <<'EOF'
1594 -----BEGIN DH PARAMETERS-----
1595 MIIBCAKCAQEAoleil6SBxGqQKk7j0y2vV3Oklv6XupZKn7PkPv485QuFeFagifeS
1596 A+Jz6Wquqk5zhGyCu63Hp4wzGs4TyQqoLjkaWL6Ra/Bw3g3ofPEzMGEsV1Qdqde4
1597 jorwiwtr2i9E6TXQp0noT/7VFeHulIkayTeW8JulINdMHs+oLylv16McGCIrxbkM
1598 8D1PuO0TP/CNDs2QbRvJ1RjY3CeGpxMhrSHVgBCUMwnA2cvz3bYjI7UMYMMDPNrE
1599 PLrwsYzXGGCdJsO2vsmmqqgLsZiapYJlUNjfiyWLt7E2H6WzkNB3VIhIPfLqFDPK
1600 xioE3sYKdjOt+p6mlg3l8+OLtODEFPHDqwIBAg==
1601 -----END DH PARAMETERS-----
1602 EOF
1603 {
1604
1605 if [[ $HOSTNAME == "$MAIL_HOST" ]]; then
1606 cat <<'EOF'
1607 ssl_cert = </etc/exim4/fullchain.pem
1608 ssl_key = </etc/exim4/privkey.pem
1609 EOF
1610 else
1611 # We have a lets encrypt hooks that puts things here.
1612 # This is just for bk, which uses the vpn cert in exim
1613 # for sending mail, but the local hostname cert for
1614 # dovecot.
1615 cat <<'EOF'
1616 ssl_cert = </etc/exim4/exim.crt
1617 ssl_key = </etc/exim4/exim.key
1618 EOF
1619 fi
1620
1621 cat <<'EOF'
1622 # https://ssl-config.mozilla.org
1623 ssl = required
1624 # this is the same as the certbot list, i check changes in /a/bin/ds/filesystem/usr/local/bin/check-lets-encrypt-ssl-settings
1625 ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
1626 ssl_protocols = TLSv1.2
1627 ssl_prefer_server_ciphers = no
1628
1629 protocol lmtp {
1630 #per https://wiki2.dovecot.org/Pigeonhole/Sieve/Configuration
1631 # default is just $mail_plugins
1632 mail_plugins = $mail_plugins sieve
1633 }
1634 EOF
1635 if dpkg --compare-versions "$(dpkg-query -f='${Version}\n' --show dovecot-core)" ge 1:2.3; then
1636 cat <<EOF
1637 ssl_dh = </etc/dovecot/dhparam
1638 EOF
1639 fi
1640 } >/etc/dovecot/local.conf
1641
1642 ;;&
1643
1644 # ** $MAIL_HOST)
1645 $MAIL_HOST)
1646 # If we changed 90-sieve.conf and removed the active part of the
1647 # sieve option, we wouldn\'t need this, but I\'d rather not modify a
1648 # default config if not needed. This won\'t work as a symlink in /a/c
1649 # unfortunately.
1650 m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve
1651
1652 if [[ ! -e $uhome/sieve/personal.sieve ]]; then
1653 m touch $uhome/sieve/personal{,end}{,test}.sieve
1654 fi
1655
1656 rm -fv /etc/dovecot/conf.d/20-lmtp.conf # file from prev version
1657 cat >>/etc/dovecot/local.conf <<EOF
1658 # simple password file based login
1659 !include conf.d/auth-passwdfile.conf.ext
1660
1661 # ian: %u is used for alerts user vs iank
1662 mail_location = maildir:/m/%u:LAYOUT=fs:INBOX=/m/%u/INBOX
1663 mail_uid = $u
1664 mail_gid = $u
1665
1666 protocol lmtp {
1667 # For a normal setup with exim, we need something like this, which
1668 # removes the domain part
1669 # auth_username_format = %Ln
1670 #
1671 # or else # Exim says something like
1672 # "LMTP error after RCPT ... 550 ... User doesn't exist someuser@somedomain"
1673 # Dovecot verbose log says something like
1674 # "auth-worker(9048): passwd(someuser@somedomain): unknown user"
1675 # reference: http://wiki.dovecot.org/LMTP/Exim
1676 #
1677 # However, I use this to direct all mail to the same inbox.
1678 # A normal way to do this, which I did at first is to have
1679 # a router in exim almost at the end, eg 950,
1680 #local_catchall:
1681 # debug_print = "R: catchall for \$local_part@\$domain"
1682 # driver = redirect
1683 # domains = +local_domains
1684 # data = $u
1685 # based on
1686 # http://blog.alteholz.eu/2015/04/exim4-and-catchall-email-address/
1687 # with superflous options removed.
1688 # However, this causes the envelope to be rewritten,
1689 # which makes filtering into mailboxes a little less robust or more complicated,
1690 # so I've done it this way instead. it also requires
1691 # modifying the local router in exim.
1692 auth_username_format = $u
1693 }
1694 EOF
1695 ;;&
1696 # ** bk|je)
1697 bk|je)
1698 chown -R mail.mail /m/md
1699
1700 f=/etc/dovecot/conf.d/10-auth.conf
1701 if [[ -e $f ]]; then
1702 mv $f $f-iank-disabled
1703 fi
1704
1705 cat >>/etc/dovecot/local.conf <<EOF
1706 !include /etc/dovecot/local.conf.ext
1707
1708 # for debugging info, uncomment these.
1709 # logs go to syslog and to /var/log/mail.log
1710 #auth_verbose=yes
1711 #mail_debug=yes
1712
1713
1714 protocol lmtp {
1715 # This downcases the localpart. default is case sensitive.
1716 # case sensitive local part will miss out on valid email when some person or system
1717 # mistakenly capitalizes things.
1718 auth_username_format = %Lu
1719 }
1720
1721 # make 147 only listen on localhost, plan to use for nextcloud.
1722 # copied from mailinabox
1723 service imap-login {
1724 inet_listener imap {
1725 address = 127.0.0.1
1726 }
1727 }
1728 # https://www.exim.org/exim-html-current/doc/html/spec_html/ch-the_dovecot_authenticator.html
1729 service auth {
1730 unix_listener auth-client {
1731 user = Debian-exim
1732 group = Debian-exim
1733 }
1734 }
1735
1736
1737 plugin {
1738 sieve_before = /etc/dovecot/sieve-spam.sieve
1739 # from mailinabox
1740 sieve = /m/sieve/%d/%n.sieve
1741 sieve_dir = /m/sieve/%d/%n
1742 }
1743
1744
1745 # all taken from mailinabox.
1746 mail_location = maildir:/m/md/%d/%n
1747 # meh, ok.
1748 mail_privileged_group = mail
1749 # By default Dovecot allows users to log in only with UID numbers 500 and above. mail is 8
1750 first_valid_uid = 1
1751
1752 # todo: test these changes in the universal config
1753 # mailboxes taken from mailinabox but removed
1754 # settings duplicate to defaults
1755 namespace inbox {
1756 mailbox INBOX {
1757 auto = subscribe
1758 }
1759 mailbox Spam {
1760 special_use = \Junk
1761 auto = subscribe
1762 }
1763 mailbox Drafts {
1764 auto = subscribe
1765 }
1766 mailbox Sent {
1767 auto = subscribe
1768 }
1769 mailbox Trash {
1770 auto = subscribe
1771 }
1772 mailbox Archive {
1773 special_use = \Archive
1774 auto = subscribe
1775 }
1776 }
1777 auth_mechanisms = plain login
1778 EOF
1779
1780 i /etc/dovecot/sieve-spam.sieve <<'EOF'
1781 require ["regex", "fileinto", "imap4flags"];
1782
1783 if allof (header :regex "X-Spam-Status" "^Yes") {
1784 fileinto "Spam";
1785 stop;
1786 }
1787 EOF
1788
1789 i /etc/dovecot/local.conf.ext <<'EOF'
1790 passdb {
1791 driver = sql
1792 args = /etc/dovecot/dovecot-sql.conf.ext
1793 }
1794 userdb {
1795 driver = sql
1796 args = /etc/dovecot/dovecot-sql.conf.ext
1797 }
1798
1799 EOF
1800
1801 i /etc/dovecot/dovecot-sql.conf.ext <<'EOF'
1802 # from mailinabox
1803 driver = sqlite
1804 # for je and bk, populated the testignore users for the relevant domains
1805 connect = /m/rc/users.sqlite
1806 default_pass_scheme = SHA512-CRYPT
1807 password_query = SELECT email as user, password FROM users WHERE email='%u';
1808 user_query = SELECT email AS user, "mail" as uid, "mail" as gid, "/m/md/%d/%n" as home FROM users WHERE email='%u';
1809 iterate_query = SELECT email AS user FROM users;
1810 EOF
1811 m chmod 0600 /etc/dovecot/dovecot-sql.conf.ext # per Dovecot instructions
1812
1813 # db needs to be in a www-data writable directory
1814 db=/m/rc/users.sqlite
1815 if [[ ! -s $db ]]; then
1816 m mkdir -p /m/rc
1817 m sqlite3 $db <<'EOF'
1818 CREATE TABLE users (
1819 id INTEGER PRIMARY KEY AUTOINCREMENT,
1820 email TEXT NOT NULL UNIQUE,
1821 password TEXT NOT NULL,
1822 extra,
1823 privileges TEXT NOT NULL DEFAULT '');
1824 EOF
1825 fi
1826 # users.sqlite is saved into /p/c/machine_specific, so update it there!.
1827 #
1828 # example of adding a user:
1829 # hash: doveadm pw -s SHA512-CRYPT -p passhere
1830 # sqlite3 /m/rc/users.sqlite <<'EOF'
1831 #insert into users (email, password) values ('testignore@bk.b8.nz', 'hash');
1832 #EOF
1833 # update users set password = 'hash' where email = 'testignore@bk.b8.nz';
1834
1835 # this should be at the end since it requires a valid dovecot config
1836 m sievec /etc/dovecot/sieve-spam.sieve
1837 ;;&
1838 # ** bk)
1839 bk)
1840 # roundcube uses this
1841 mkdir -p /m/sieve
1842 chown mail.mail /m/sieve
1843 m pi dovecot-managesieved
1844 ;;
1845 esac
1846
1847 # * thunderbird autoconfig setup
1848
1849 bkdomains=(expertpathologyreview.com amnimal.ninja)
1850 if [[ $HOSTNAME == bk ]]; then
1851 for domain in ${bkdomains[@]}; do
1852 m /a/exe/web-conf apache2 autoconfig.$domain
1853 dir=/var/www/autoconfig.$domain/html/mail
1854 m mkdir -p $dir
1855 # taken from mailinabox
1856 i $dir/config-v1.1.xml <<EOF
1857 <?xml version="1.0" encoding="UTF-8"?>
1858 <clientConfig version="1.1">
1859 <emailProvider id="$domain">
1860 <domain>$domain</domain>
1861
1862 <displayName>$domain Mail</displayName>
1863 <displayShortName>$domain</displayShortName>
1864
1865 <incomingServer type="imap">
1866 <hostname>mail2.iankelling.org</hostname>
1867 <port>993</port>
1868 <socketType>SSL</socketType>
1869 <username>%EMAILADDRESS%</username>
1870 <authentication>password-cleartext</authentication>
1871 </incomingServer>
1872
1873 <outgoingServer type="smtp">
1874 <hostname>mail2.iankelling.org</hostname>
1875 <port>587</port>
1876 <socketType>STARTTLS</socketType>
1877 <username>%EMAILADDRESS%</username>
1878 <authentication>password-cleartext</authentication>
1879 <addThisServer>true</addThisServer>
1880 <useGlobalPreferredServer>false</useGlobalPreferredServer>
1881 </outgoingServer>
1882
1883 <documentation url="https://$domain/">
1884 <descr lang="en">$domain website.</descr>
1885 </documentation>
1886 </emailProvider>
1887
1888 <webMail>
1889 <loginPage url="https://$domain/roundcube" />
1890 <loginPageInfo url="https://$domain/roundcube" >
1891 <username>%EMAILADDRESS%</username>
1892 <usernameField id="rcmloginuser" name="_user" />
1893 <passwordField id="rcmloginpwd" name="_pass" />
1894 <loginButton id="rcmloginsubmit" />
1895 </loginPageInfo>
1896 </webMail>
1897 <clientConfigUpdate url="https://autoconfig.$domain/mail/config-v1.1.xml" />
1898 </clientConfig>
1899 EOF
1900 done
1901 fi
1902
1903 # * roundcube setup
1904
1905 if [[ $HOSTNAME == bk ]]; then
1906
1907 # zip according to /installer
1908 # which requires adding a line to /usr/local/lib/roundcubemail/config/config.inc.php
1909 # $config['enable_installer'] = true;
1910 pi roundcube roundcube-sqlite3 php-zip apache2 php-fpm
1911
1912 ### begin composer install
1913 # https://getcomposer.org/doc/faqs/how-to-install-composer-programmatically.md
1914 # cd $(mktemp -d)
1915 # sum="$(wget -q -O - https://composer.github.io/installer.sig)"
1916 # m php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
1917 # if [[ $sum != $(php -r "echo hash_file('sha384', 'composer-setup.php');") ]]; then
1918 # echo 'ERROR: Invalid composer installer checksum' >&2
1919 # rm -fv composer-setup.php
1920 # exit 1
1921 # fi
1922 # m php composer-setup.php --quiet
1923 # rm -fv composer-setup.php
1924 # m mv composer.phar /usr/local/bin
1925
1926 # the above method gets composer2, carddav plugin at least doesnt work with that
1927 # yet, it was just released 10-24-2020.
1928 m cd /usr/local/bin
1929 m wget -nv -N https://getcomposer.org/composer-1.phar
1930 chmod +x composer-1.phar
1931 ### end composer install
1932
1933 rcdirs=(/usr/local/lib/rcexpertpath /usr/local/lib/rcninja)
1934 ncdirs=(/var/www/ncninja)
1935 ncdirs=(/var/www/ncexpertpath /var/www/ncninja)
1936 # point debian cronjob to our local install, preventing daily cron error
1937
1938 # debian's cronjob will fail, remove both paths it uses just to be sure
1939 rm -fv /usr/share/roundcube/bin/cleandb.sh /etc/cron.d/roundcube-core
1940
1941 #### begin dl roundcube
1942 # note, im r2e subbed to https://github.com/roundcube/roundcubemail/releases.atom
1943 v=1.4.13; f=roundcubemail-$v-complete.tar.gz
1944 cd /root
1945 if [[ -e $f ]]; then
1946 timestamp=$(stat -c %Y $f)
1947 else
1948 timestamp=0
1949 fi
1950 m wget -nv -N https://github.com/roundcube/roundcubemail/releases/download/$v/$f
1951 new_timestamp=$(stat -c %Y $f)
1952 for rcdir in ${rcdirs[@]}; do
1953 if [[ $timestamp != "$new_timestamp" || ! -e "$rcdir/config/secret" ]]; then
1954 m tar -C /usr/local/lib --no-same-owner -zxf $f
1955 m rm -rf $rcdir
1956 m mv /usr/local/lib/roundcubemail-$v $rcdir
1957 fi
1958 done
1959 #### end dl roundcube
1960
1961 for ((i=0; i < ${#bkdomains[@]}; i++)); do
1962 domain=${bkdomains[i]}
1963 rcdir=${rcdirs[i]}
1964 rcbase=${rcdir##*/}
1965 ncdir=${ncdirs[i]}
1966
1967 # copied from debians cronjob
1968 i /etc/cron.d/$rcbase <<EOF
1969 # Roundcube database cleaning: finally removes all records that are
1970 # marked as deleted.
1971 0 5 * * * www-data $rcdir/bin/cleandb.sh >/dev/null
1972 EOF
1973
1974 m /a/exe/web-conf - apache2 $domain <<EOF
1975 Alias /roundcube $rcdir
1976 ### begin roundcube settings
1977 # taken from /etc/apache2/conf-available/roundcube.conf version 1.4.8+dfsg.1-1~bpo10+1
1978 <Directory $rcdir/>
1979 Options +FollowSymLinks
1980 # This is needed to parse $rcdir/.htaccess.
1981 AllowOverride All
1982 Require all granted
1983 </Directory>
1984 # Protecting basic directories:
1985 <Directory $rcdir/config>
1986 Options -FollowSymLinks
1987 AllowOverride None
1988 </Directory>
1989 ### end roundcube settings
1990
1991
1992 ### begin nextcloud settings
1993 Alias /nextcloud "$ncdir/"
1994 <Directory $ncdir/>
1995 Require all granted
1996 AllowOverride All
1997 Options FollowSymLinks MultiViews
1998
1999 <IfModule mod_dav.c>
2000 Dav off
2001 </IfModule>
2002
2003 </Directory>
2004
2005 # based on install checker, links to
2006 # https://docs.nextcloud.com/server/19/admin_manual/issues/general_troubleshooting.html#service-discovery
2007 # their example was a bit wrong, I figured it out by adding
2008 # LogLevel warn rewrite:trace5
2009 # then watching the apache logs
2010
2011 RewriteEngine on
2012 RewriteRule ^/\.well-known/host-meta /nextcloud/public.php?service=host-meta [QSA,L]
2013 RewriteRule ^/\.well-known/host-meta\.json /nextcloud/public.php?service=host-meta-json [QSA,L]
2014 RewriteRule ^/\.well-known/webfinger /nextcloud/public.php?service=webfinger [QSA,L]
2015 RewriteRule ^/\.well-known/carddav /nextcloud/remote.php/dav/ [R=301,L]
2016 RewriteRule ^/\.well-known/caldav /nextcloud/remote.php/dav/ [R=301,L]
2017 ### end nextcloud settings
2018 EOF
2019 if [[ ! -e $rcdir/config/secret ]]; then
2020 base64 </dev/urandom | head -c24 >$rcdir/config/secret || [[ $? == 141 || ${PIPESTATUS[0]} == 32 ]]
2021 fi
2022 secret=$(cat $rcdir/config/secret)
2023
2024 rclogdir=/var/log/$rcbase
2025 rctmpdir=/var/tmp/$rcbase
2026 rcdb=/m/rc/$rcbase.sqlite
2027 # config from mailinabox
2028 i $rcdir/config/config.inc.php <<EOF
2029 <?php
2030 \$config = array();
2031 # debian creates this for us
2032 \$config['log_dir'] = '$rclogdir/';
2033 # debian also creates a temp dir, but it is under its install dir,
2034 # seems better to have our own.
2035 \$config['temp_dir'] = '$rctmpdir/';
2036 \$config['db_dsnw'] = 'sqlite:///$rcdb?mode=0640';
2037 \$config['default_host'] = 'ssl://localhost';
2038 \$config['default_port'] = 993;
2039 \$config['imap_conn_options'] = array(
2040 'ssl' => array(
2041 'verify_peer' => false,
2042 'verify_peer_name' => false,
2043 ),
2044 );
2045 \$config['imap_timeout'] = 15;
2046 \$config['smtp_server'] = 'tls://127.0.0.1';
2047 \$config['smtp_conn_options'] = array(
2048 'ssl' => array(
2049 'verify_peer' => false,
2050 'verify_peer_name' => false,
2051 ),
2052 );
2053 \$config['product_name'] = 'webmail';
2054 \$config['des_key'] = '$secret';
2055 \$config['plugins'] = array('archive', 'zipdownload', 'password', 'managesieve', 'jqueryui', 'carddav', 'html5_notifier');
2056 \$config['skin'] = 'elastic';
2057 \$config['login_autocomplete'] = 2;
2058 \$config['password_charset'] = 'UTF-8';
2059 \$config['junk_mbox'] = 'Spam';
2060 # disable builtin addressbook
2061 \$config['address_book_type'] = '';
2062 ?>
2063 EOF
2064
2065 m mkdir -p $rclogdir
2066 m chmod 750 $rclogdir
2067 m chown www-data:adm $rclogdir
2068 # note: subscribed to updates:
2069 # r2e add rcmcarddav https://github.com/blind-coder/rcmcarddav/commits/master.atom ian@iankelling.org
2070 # r2e add roundcube https://github.com/roundcube/roundcubemail/releases.atom ian@iankelling.org
2071 m mkdir -p $rctmpdir /m/rc
2072 m chown -R www-data.www-data $rctmpdir /m/rc
2073 m chmod 750 $rctmpdir
2074 # Ensure the log file monitored by fail2ban exists, or else fail2ban can't start.
2075 # todo: check for other mailinabox things
2076 m sudo -u www-data touch $rclogdir/errors.log
2077
2078 #### begin carddav install
2079 # This is the official roundcube carddav repo.
2080 # Install doc suggests downloading with composer, but that
2081 # didnt work, it said some ldap package for roundcube was missing,
2082 # but I dont want to download some extra ldap thing.
2083 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/INSTALL.md
2084 verf=$rcdir/plugins/carddav/myversion
2085 upgrade=false
2086 install=false
2087 v=4.0.0
2088 if [[ -e $verf ]]; then
2089 if [[ $(cat $verf) != "$v" ]]; then
2090 install=true
2091 upgrade=true
2092 fi
2093 else
2094 install=true
2095 fi
2096 if $install; then
2097 m rm -rf $rcdir/plugins/carddav
2098 tmpd=$(mktemp -d)
2099 m wget -nv -O $tmpd/t.tgz https://github.com/blind-coder/rcmcarddav/releases/download/v$v/carddav-v$v.tgz
2100 cd $rcdir/plugins
2101 tar xzf $tmpd/t.tgz
2102 rm -rf $tmpd
2103 m chown -R www-data:www-data $rcdir/plugins/carddav
2104 m cd $rcdir/plugins/carddav
2105 if $upgrade; then
2106 m sudo -u www-data composer-1.phar update --no-dev
2107 else
2108 m sudo -u www-data composer-1.phar install --no-dev
2109 fi
2110 m chown -R root:root $rcdir/plugins/carddav
2111 echo $v >$verf
2112 fi
2113
2114 # So, strangely, this worked in initial testing, but then
2115 # on first run it wouldn't show the existing contacts until
2116 # I went into the carddav settings and did "force immediate sync",
2117 # which seemed to fix things. Note, some of these settings
2118 # get initalized per/addressbook in the db, then need changing
2119 # there or through the settings menu.
2120
2121 # About categories, see https://www.davx5.com/tested-with/nextcloud
2122 # https://github.com/blind-coder/rcmcarddav/blob/master/doc/GROUPS.md
2123 i $rcdir/plugins/carddav/config.inc.php <<EOF;
2124 <?php
2125 \$prefs['_GLOBAL']['hide_preferences'] = false;
2126 \$prefs['davserver'] = array(
2127 # name in the UI is kind of dumb. This is just something short that seems to fit ok.
2128 'name' => 'Main',
2129 'username' => '%u', // login username
2130 'password' => '%p', // login password
2131 'url' => 'https://$domain/nextcloud/remote.php/dav/addressbooks/users/%u/contacts',
2132 'active' => true,
2133 'readonly' => false,
2134 'refresh_time' => '00:10:00',
2135 'fixed' => array('username','password'),
2136 'use_categories' => false,
2137 'hide' => false,
2138 );
2139 ?>
2140 EOF
2141 #### end carddav install
2142
2143 cd $rcdir/plugins
2144 if [[ ! -d html5_notifier ]]; then
2145 m git clone https://github.com/stremlau/html5_notifier
2146 fi
2147 cd $rcdir/plugins/html5_notifier
2148 m git pull --rebase
2149
2150 # todo: try out roundcube plugins: thunderbird labels
2151
2152 # Password changing plugin settings
2153 cat $rcdir/plugins/password/config.inc.php.dist - >$rcdir/plugins/password/config.inc.php <<'EOF'
2154 # following are from mailinabox
2155 $config['password_minimum_length'] = 8;
2156 $config['password_db_dsn'] = 'sqlite:////m/rc/users.sqlite';
2157 $config['password_query'] = 'UPDATE users SET password=%D WHERE email=%u';
2158 $config['password_dovecotpw'] = '/usr/bin/doveadm pw';
2159 $config['password_dovecotpw_method'] = 'SHA512-CRYPT';
2160 $config['password_dovecotpw_with_method'] = true;
2161 EOF
2162 # so PHP can use doveadm, for the password changing plugin
2163 m usermod -a -G dovecot www-data
2164 m usermod -a -G mail $u
2165
2166 # so php can update passwords
2167 m chown www-data:dovecot /m/rc/users.sqlite
2168 m chmod 664 /m/rc/users.sqlite
2169
2170 # Run Roundcube database migration script (database is created if it does not exist)
2171 m $rcdir/bin/updatedb.sh --dir $rcdir/SQL --package roundcube
2172 m chown www-data:www-data $rcdb
2173 m chmod 664 $rcdb
2174 done # end loop over domains and rcdirs
2175
2176 ### begin php setup for rc ###
2177 # Enable PHP modules.
2178 m phpenmod -v php mcrypt imap
2179 # dpkg says this is required
2180 m a2enmod proxy_fcgi setenvif
2181 fpm=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* (php[^ ]*-fpm)( .*|$)/\1/p') # eg: php7.4-fpm
2182 phpver=$(dpkg-query -s php-fpm | sed -nr 's/^Depends:.* php([^ ]*)-fpm( .*|$)/\1/p')
2183 m a2enconf $fpm
2184 # 3 useless guides on php fpm fcgi debian 10 later, i figure out from reading
2185 # /etc/apache2/conf-enabled/php7.3-fpm.conf
2186 m a2dismod php$phpver
2187 # according to /install, we should set date.timezone,
2188 # but that is dumb, the system already has the right zone in
2189 # $rclogdir/errors.log
2190 # todo: consider other settings in
2191 # /a/opt/mailinabox/setup/nextcloud.sh
2192 i /etc/php/$phpver/cli/conf.d/30-local.ini <<'EOF'
2193 apc.enable_cli = 1
2194 EOF
2195
2196 i /etc/php/$phpver/fpm/conf.d/30-local.ini <<'EOF'
2197 date.timezone = "America/New_York"
2198 # for nextcloud
2199 upload_max_filesize = 2000M
2200 post_max_size = 2000M
2201 # install checker, nextcloud/settings/admin/overview
2202 memory_limit = 512M
2203 EOF
2204 m systemctl restart $fpm
2205 # dunno if reload/restart is needed
2206 m systemctl reload apache2
2207 # note bk backups are defined in crontab outside this file
2208 ### end php setup for rc ###
2209
2210 fi # end roundcube setup
2211
2212 # * nextcloud setup
2213
2214 if [[ $HOSTNAME == bk ]]; then
2215 # from install checker, nextcloud/settings/admin/overview and
2216 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2217 # curl from the web installer requirement, but i switched to cli
2218 # it recommends php-file info, but that is part of php7.3-common, already got installed
2219 # with roundcube.
2220 m pi php-curl php-bz2 php-gmp php-bcmath php-imagick php-apcu
2221
2222 # https://docs.nextcloud.com/server/19/admin_manual/installation/source_installation.html
2223 cat >/etc/php/$phpver/fpm/pool.d/localwww.conf <<'EOF'
2224 [www]
2225 clear_env = no
2226 EOF
2227
2228 for ((i=0; i < ${#bkdomains[@]}; i++)); do
2229 domain=${bkdomains[i]}
2230 ncdir=${ncdirs[i]}
2231 ncbase=${ncdir##*/}
2232 m cd /var/www
2233 if [[ ! -e $ncdir/index.php ]]; then
2234 # if we wanted to only install a specific version, use something like
2235 # file=latest-22.zip
2236 file=latest.zip
2237 m wget -nv -N https://download.nextcloud.com/server/releases/$file
2238 m rm -rf nextcloud
2239 m unzip -q $file
2240 m rm -f $file
2241 m chown -R www-data.www-data nextcloud
2242 m mv nextcloud $ncdir
2243 m cd $ncdir
2244 m sudo -u www-data php occ maintenance:install --database sqlite --admin-user iank --admin-pass $nextcloud_admin_pass
2245 fi
2246 # note, strange this happend where updater did not increment the version var,
2247 # mine was stuck on 20. I manually updated it.
2248 m cd $ncdir/config
2249 if [[ ! -e config.php-orig ]]; then
2250 m cp -a config.php config.php-orig
2251 fi
2252 cat config.php-orig - >tmp.php <<EOF
2253 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/email_configuration.html
2254 \$CONFIG["mail_smtpmode"] = "sendmail";
2255 \$CONFIG["mail_smtphost"] = "127.0.0.1";
2256 \$CONFIG["mail_smtpport"] = 25;
2257 \$CONFIG["mail_smtptimeout"] = 10;
2258 \$CONFIG["mail_smtpsecure"] = "";
2259 \$CONFIG["mail_smtpauth"] = false;
2260 \$CONFIG["mail_smtpauthtype"] = "LOGIN";
2261 \$CONFIG["mail_smtpname"] = "";
2262 \$CONFIG["mail_smtppassword"] = "";
2263 \$CONFIG["mail_domain"] = "$domain";
2264
2265 # https://github.com/nextcloud/user_external#readme
2266 # plus mailinabox example
2267 #\$CONFIG['user_backends'] = array(array('class' => 'OC_User_IMAP','arguments' => array('127.0.0.1', 143, null),),);
2268
2269
2270 # based on installer check
2271 # https://docs.nextcloud.com/server/19/admin_manual/configuration_server/caching_configuration.html
2272 \$CONFIG['memcache.local'] = '\OC\Memcache\APCu';
2273
2274 \$CONFIG['overwrite.cli.url'] = 'https://$domain/nextcloud';
2275 \$CONFIG['htaccess.RewriteBase'] = '/nextcloud';
2276 \$CONFIG['trusted_domains'] = array (
2277 0 => '$domain',
2278 );
2279 #\$CONFIG[''] = '';
2280 fwrite(STDOUT, "<?php\n\\\$CONFIG = ");
2281 var_export(\$CONFIG);
2282 fwrite(STDOUT, ";\n");
2283 EOF
2284 m php tmp.php >config.php
2285 m rm -f tmp.php
2286 m sudo -u www-data php $ncdir/occ maintenance:update:htaccess
2287 list=$(sudo -u www-data php $ncdir/occ --output=json_pretty app:list)
2288 # user_external not compaible with nc 23
2289 for app in contacts calendar; do
2290 if [[ $(printf "%s\n" "$list"| jq ".enabled.$app") == null ]]; then
2291 m sudo -u www-data php $ncdir/occ app:install $app
2292 fi
2293 done
2294 i /etc/systemd/system/$ncbase.service <<EOF
2295 [Unit]
2296 Description=ncup $ncbase
2297 After=multi-user.target
2298
2299 [Service]
2300 Type=oneshot
2301 ExecStart=/usr/local/bin/ncup $ncbase
2302 User=www-data
2303 IOSchedulingClass=idle
2304 CPUSchedulingPolicy=idle
2305 EOF
2306 i /etc/systemd/system/$ncbase.timer <<EOF
2307 [Unit]
2308 Description=ncup $ncbase timer
2309
2310 [Timer]
2311 OnCalendar=Daily
2312
2313 [Install]
2314 WantedBy=timers.target
2315 EOF
2316 systemctl enable --now $ncbase.timer
2317 i /usr/local/bin/ncup <<'EOFOUTER'
2318 #!/bin/bash
2319 if ! test "$BASH_VERSION"; then echo "error: shell is not bash" >&2; exit 1; fi
2320 shopt -s inherit_errexit 2>/dev/null ||: # ignore fail in bash < 4.4
2321 set -eE -o pipefail
2322 trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" exit status: $?, PIPESTATUS: ${PIPESTATUS[*]}" >&2' ERR
2323
2324 ncbase=$1
2325 if ! php /var/www/$ncbase/updater/updater.phar -n; then
2326 echo failed nextcloud update for $ncbase >&2
2327 /sbin/exim -t <<EOF
2328 To: alerts@iankelling.org
2329 From: root@$(hostname -f)
2330 Subject: failed nextcloud update for $ncbase
2331
2332 For logs, run: jr -u $ncbase
2333 EOF
2334 fi
2335 EOFOUTER
2336 chmod +x /usr/local/bin/ncup
2337
2338 mkdir -p /var/www/cron-errors
2339 chown www-data.www-data /var/www/cron-errors
2340 i /etc/cron.d/$ncbase <<EOF
2341 PATH=/usr/sbin:/sbin:/usr/bin:/bin:/usr/local/bin
2342 SHELL=/bin/bash
2343 # https://docs.nextcloud.com/server/20/admin_manual/configuration_server/background_jobs_configuration.html
2344 */5 * * * * www-data php -f $ncdir/cron.php --define apc.enable_cli=1 |& log-once nccron
2345 EOF
2346
2347 done
2348 fi
2349
2350
2351 # * exim host conditional config
2352
2353 # ** exim certs
2354
2355 all_dirs=(/p/c/filesystem)
2356 for x in /p/c/machine_specific/*.hosts /a/bin/ds/machine_specific/*.hosts; do
2357 if grep -qxF $HOSTNAME $x; then all_dirs+=( ${x%.hosts} ); fi
2358 done
2359 files=()
2360 for d in ${all_dirs[@]}; do
2361 f=$d/etc/exim4/passwd
2362 if [[ -e $f ]]; then
2363 files+=($f)
2364 fi
2365 tmp=($d/etc/exim4/*.pem)
2366 if (( ${#tmp[@]} )); then
2367 files+=(${tmp[@]})
2368 fi
2369 done
2370
2371 if (( ${#files[@]} )); then
2372 sudo rsync -ahhi --chown=root:Debian-exim --chmod=0640 ${files[@]} /etc/exim4/
2373 fi
2374
2375
2376 # ** exim: auth
2377
2378 case $HOSTNAME in
2379 bk|je)
2380 # avoid accepting mail for invalid users
2381 # https://wiki.dovecot.org/LMTP/Exim
2382 cat >>/etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2383 deny
2384 message = invalid recipient
2385 domains = +local_domains
2386 !verify = recipient/callout=no_cache
2387 EOF
2388 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2389 dovecot_plain:
2390 driver = dovecot
2391 public_name = PLAIN
2392 server_socket = /var/run/dovecot/auth-client
2393 server_set_id = $auth1
2394 EOF
2395 ;;
2396 esac
2397 if $bhost_t; then
2398 i /etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF'
2399 # from 30_exim4-config_examples
2400 plain_server:
2401 driver = plaintext
2402 public_name = PLAIN
2403 server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}"
2404 server_set_id = $auth2
2405 server_prompts = :
2406 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
2407 server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}}
2408 .endif
2409 EOF
2410 fi
2411
2412 # ** exim: main daemon use non-default config file
2413 case $HOSTNAME in
2414 bk|$MAIL_HOST)
2415 # to see the default comments in /etc/default/exim4:
2416 # s update-exim4defaults --force --init
2417 # which will overwrite any existing file
2418 i /etc/default/exim4 <<'EOF'
2419 QUEUERUNNER='combined'
2420 QUEUEINTERVAL='30m'
2421 COMMONOPTIONS='-C /etc/exim4/my.conf'
2422 UPEX4OPTS='-o /etc/exim4/my.conf'
2423 # i use epanic-clean for alerting if there are bad paniclog entries
2424 E4BCD_WATCH_PANICLOG='no'
2425 EOF
2426 chown Debian-exim:Debian-exim /usr/sbin/exim4
2427 # needs guid set in order to become Debian-exim
2428 chmod g+s,u+s /usr/sbin/exim4
2429 i /etc/exim4/trusted_configs <<'EOF'
2430 /etc/exim4/my.conf
2431 EOF
2432 ;;
2433 *)
2434 # default file
2435 i /etc/default/exim4 <<'EOF'
2436 QUEUERUNNER='combined'
2437 QUEUEINTERVAL='30m'
2438 EOF
2439 ;;
2440 esac
2441
2442 # ** exim non-root
2443
2444 case $HOSTNAME in
2445 bk|je|li)
2446 # no reason to expect it to ever be there.
2447 rm -fv /etc/systemd/system/exim4.service.d/nonroot.conf
2448 ;;
2449 *)
2450 dirs=()
2451 for d in /a /d /m /media /mnt /nocow /o /p /q; do
2452 if [[ -d $d ]]; then
2453 dirs+=($d)
2454 fi
2455 done
2456 i /etc/systemd/system/exim4.service.d/nonroot.conf <<EOF
2457 [Service]
2458 # see 56.2 Root privilege in exim spec
2459 AmbientCapabilities=CAP_NET_BIND_SERVICE
2460 # https://www.redhat.com/sysadmin/mastering-systemd
2461 # things that seem good and reasonabl.e
2462 PrivateTmp=yes
2463 ProtectHome=yes
2464 # note, in t10 systemd, if one of these is an sshfs mountpoint,
2465 # this whole setting doesnt work. tried it with a newer systemd 250 though
2466 # an nspawn, and it worked there.
2467 InaccessiblePaths=${dirs[@]}
2468 NoNewPrivileges=yes
2469 ProtectSystem=yes
2470
2471 # when we get newer systemd
2472 #ProtectDevices=yes
2473 EOF
2474 i /etc/exim4/conf.d/main/000_local-noroot <<'EOF'
2475 # see 56.2 Root privilege in exim spec
2476 deliver_drop_privilege = true
2477 EOF
2478 files=(
2479 300_exim4-config_real_local
2480 600_exim4-config_userforward
2481 700_exim4-config_procmail
2482 800_exim4-config_maildrop
2483 mmm_mail4root
2484 )
2485 for f in ${files[@]}; do
2486 echo "# iank: removed due to running nonroot"|i /etc/exim4/conf.d/router/$f
2487 done
2488 ;;
2489 esac
2490
2491 case $HOSTNAME in
2492
2493 # ** $MAIL_HOST|bk|je)
2494 $MAIL_HOST|bk|je)
2495
2496 echo|i /etc/exim4/conf.d/router/870_backup_local
2497
2498 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2499 # note: some things we don't set that are here by default because they are unused.
2500 dc_local_interfaces=''
2501 dc_eximconfig_configtype='internet'
2502 dc_localdelivery='dovecot_lmtp'
2503 EOF
2504 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2505 # recommended if dns is expected to work
2506 CHECK_RCPT_VERIFY_SENDER = true
2507 # default config comment says: If you enable this, you might reject legitimate mail,
2508 # but eggs has had this a long time, so that seems unlikely.
2509 CHECK_RCPT_SPF = true
2510 CHECK_RCPT_REVERSE_DNS = true
2511 CHECK_MAIL_HELO_ISSUED = true
2512
2513
2514 CHECK_DATA_LOCAL_ACL_FILE = /etc/exim4/conf.d/data_local_acl
2515 CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/conf.d/rcpt_local_acl
2516
2517 # testing dmarc
2518 #dmarc_tld_file = /etc/public_suffix_list.dat
2519
2520 EOF
2521 ;;&
2522
2523 # ** $MAIL_HOST|bk)
2524 $MAIL_HOST|bk)
2525
2526 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2527 # je.b8.nz will run out of memory with freshclam
2528 av_scanner = clamd:/var/run/clamav/clamd.ctl
2529 EOF
2530
2531 cat >> /etc/exim4/conf.d/data_local_acl <<'EOF'
2532 deny
2533 malware = */defer_ok
2534 !condition = ${if match {$malware_name}{\N^Heuristic\N}}
2535 message = This message was detected as possible malware ($malware_name).
2536 EOF
2537
2538 cat >/etc/exim4/conf.d/main/000_local-nn <<EOF
2539 # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the
2540 # smarthost config type, not sure.
2541 # failing message on mail-tester.com:
2542 # We check if there is a server (A Record) behind your hostname kd.
2543 # You may want to publish a DNS record (A type) for the hostname kd or use a different hostname in your mail software
2544 # https://serverfault.com/questions/46545/how-do-i-change-exim4s-primary-hostname-on-a-debian-box
2545 # and this one seemed appropriate from grepping config.
2546 # I originally set this to li.iankelling.org, but then ended up with errors when li tried to send
2547 # mail to kd, so this should basically be a name that no host has as their
2548 # canonical hostname since the actual host sits behind a nat and changes.
2549 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail.iankelling.org
2550 # I used this to avoid sender verification, didnt work but it still
2551 # makes sense based on the spec.
2552 hosts_treat_as_local = defaultnn.b8.nz
2553
2554 # Outside nn, we get the default cert location from a debian macro,
2555 # and the cert file is put in place by a certbot hook.
2556 MAIN_TLS_CERTIFICATE = /etc/exim4/fullchain.pem
2557 MAIN_TLS_PRIVATEKEY = /etc/exim4/privkey.pem
2558 EOF
2559
2560 i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF'
2561 gnusmarthost:
2562 debug_print = "R: smarthost for $local_part@$domain"
2563 driver = manualroute
2564 domains = ! +local_domains
2565 # send most mail through eggs, helps fsfs sender reputation.
2566 # uncomment and optionally move to 188 file to send through my own servers again
2567 senders = *@gnu.org
2568 transport = smarthost_dkim
2569 route_list = * fencepost.gnu.org::587 byname
2570 host_find_failed = ignore
2571 same_domain_copy_routing = yes
2572 no_more
2573 EOF
2574
2575 /a/exe/cedit defaultnn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2576 10.173.8.1 defaultnn.b8.nz
2577 EOF
2578 ;;&
2579 # ** $MAIL_HOST)
2580 $MAIL_HOST)
2581
2582 i /etc/exim4/conf.d/router/195_dnslookup_vpn <<'EOF'
2583 # copied from /etc/exim4/conf.d/router/200_exim4-config_primary, but
2584 # use vpn transport. lower priority so it overrides the default route.
2585 # Use this in case our vpn fails, we dont send anything without it.
2586 .ifdef DCconfig_internet
2587 dnslookup_vpn:
2588 debug_print = "R: dnslookup for $local_part@$domain"
2589 driver = dnslookup
2590 domains = ! +local_domains
2591 transport = remote_smtp_vpn
2592 same_domain_copy_routing = yes
2593 ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; 192.168.0.0/16 ; 172.16.0.0/12 ; 10.0.0.0/8 ; 169.254.0.0/16 ; 255.255.255.255 ; ::/128 ; ::1/128 ; fc00::/7 ; fe80::/10 ; 100::/64
2594 no_more
2595 .endif
2596 EOF
2597
2598
2599 # note on backups: I used to do an automatic sshfs and restricted
2600 # permissions to a specific directory on the remote server, /bu/mnt,
2601 # which required using a dedicated user, but realized smtp will be
2602 # more reliable and less fuss. If I ever need that again, see the
2603 # history of this file, and bum in brc2.
2604
2605 i /etc/exim4/conf.d/router/890_backup_copy <<EOF
2606 ### router/900_exim4-config_local_user
2607 #################################
2608
2609 # todo, it would be nice to save sent email too,
2610 # but its not so important, they still exist in my head
2611
2612 backup_redir:
2613 driver = redirect
2614 domains = +local_domains
2615 # b is just an arbirary short string
2616 data = b@eximbackup.b8.nz
2617 # note, to test this, i could temporarily allow testignore.
2618 # alerts avoids potential mail loop. root is already
2619 # redirected earlier, so that is just being overly cautious.
2620 local_parts = ! root : ! testignore : ! alerts
2621 unseen = true
2622
2623 backup_copy:
2624 driver = manualroute
2625 domains = eximbackup.b8.nz
2626 transport = backup_remote
2627 ignore_target_hosts = ${HOSTNAME}wg.b8.nz
2628 # note changes here also require change in passwd.client
2629 route_list = * eximbackup.b8.nz
2630 same_domain_copy_routing = yes
2631 errors_to = alerts@iankelling.org
2632 no_more
2633 EOF
2634
2635
2636 i /etc/exim4/conf.d/transport/30_backup_remote <<'EOF'
2637 backup_remote:
2638 driver = smtp
2639 multi_domain
2640 .ifndef IGNORE_SMTP_LINE_LENGTH_LIMIT
2641 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
2642 .endif
2643 hosts_require_auth = *
2644 hosts_try_auth = *
2645 envelope_to_add
2646 # manual return path because we want it to be the envelope sender
2647 # we got not the one we are using in this smtp transport
2648 headers_add = "Return-path: $sender_address"
2649 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2650 hosts_avoid_tls = REMOTE_SMTP_SMARTHOST_HOSTS_AVOID_TLS
2651 .endif
2652 .ifdef REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2653 hosts_require_tls = REMOTE_SMTP_SMARTHOST_HOSTS_REQUIRE_TLS
2654 .endif
2655 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2656 tls_verify_certificates = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_CERTIFICATES
2657 .endif
2658 .ifdef REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOSTS
2659 tls_verify_hosts = REMOTE_SMTP_SMARTHOST_TLS_VERIFY_HOST
2660 .endif
2661 .ifdef REMOTE_SMTP_HEADERS_REWRITE
2662 headers_rewrite = REMOTE_SMTP_HEADERS_REWRITE
2663 .endif
2664 .ifdef REMOTE_SMTP_HELO_DATA
2665 helo_data=REMOTE_SMTP_HELO_DATA
2666 .endif
2667 .ifdef TLS_DH_MIN_BITS
2668 tls_dh_min_bits = TLS_DH_MIN_BITS
2669 .endif
2670 .ifdef REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2671 tls_certificate = REMOTE_SMTP_SMARTHOST_TLS_CERTIFICATE
2672 .endif
2673 .ifdef REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2674 tls_privatekey = REMOTE_SMTP_SMARTHOST_PRIVATEKEY
2675 .endif
2676 .ifdef REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2677 headers_remove = REMOTE_SMTP_TRANSPORTS_HEADERS_REMOVE
2678 .endif
2679 EOF
2680
2681
2682 # this avoids some error. i cant remember what. todo:
2683 # test it out and document why/if its needed.
2684 # i /etc/exim4/host_local_deny_exceptions <<'EOF'
2685 # mail.fsf.org
2686 # *.posteo.de
2687 # EOF
2688
2689 # cron email from smarthost hosts will automatically be to
2690 # USER@FQDN. I redirect that to alerts@, on the smarthosts, but in
2691 # case that doesn't work, we still want to accept that mail, but not
2692 # from any host except the smarthosts. local_hostnames and this rule
2693 # is for that purpose.
2694 i /etc/exim4/conf.d/rcpt_local_acl <<'EOF'
2695 deny
2696 !authenticated = *
2697 domains = +local_hostnames
2698 message = no relay
2699 EOF
2700 echo|i /etc/exim4/conf.d/router/880_universal_forward
2701
2702
2703 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2704 MAILDIR_HOME_MAILDIR_LOCATION = /m/md/Sent
2705 EOF
2706
2707 # for iank@fsf.org, i have mail.fsf.org forward it to fsf@iankelling.org.
2708 # and also have mail.iankelling.org whitelisted as a relay domain.
2709 # I could avoid that if I changed this to submit to 587 with a
2710 # password like a standard mua.
2711 i /etc/exim4/conf.d/router/188_exim4-config_smarthost <<'EOF'
2712 # ian: save a copy of sent mail. i thought of other ways to
2713 # do this, for example, to only save sent mail that is not sent
2714 # from my mail client which saves a copy by default, but in the
2715 # end, it seems simplest to turn that off. We want to save
2716 # external mail sent by smarthosts.
2717 sentarchive:
2718 driver = redirect
2719 domains = ! +local_domains
2720 condition = ${if !bool{${lookup{$local_part@$domain}lsearch{/etc/exim4/ignore-sent}{true}}}}
2721 data = vojdedIdNejyebni@b8.nz
2722 unseen
2723
2724 # ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and
2725 # replaced DCsmarthost with hostname
2726 fsfsmarthost:
2727 debug_print = "R: smarthost for $local_part@$domain"
2728 driver = manualroute
2729 domains = ! +local_domains
2730 senders = *@fsf.org
2731 transport = remote_smtp_smarthost
2732 route_list = * mail.fsf.org::587 byname
2733 host_find_failed = ignore
2734 same_domain_copy_routing = yes
2735 no_more
2736
2737 posteosmarthost:
2738 debug_print = "R: smarthost for $local_part@$domain"
2739 driver = manualroute
2740 domains = ! +local_domains
2741 senders = *@posteo.net
2742 transport = remote_smtp_smarthost
2743 route_list = * posteo.de::587 byname
2744 host_find_failed = ignore
2745 same_domain_copy_routing = yes
2746 no_more
2747 EOF
2748
2749 # Greping /etc/exim4, unqualified mails this would end up as
2750 # a return path, so it should go somewhere we will see.
2751 # The debconf output about mailname is as follows:
2752 # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain
2753 # name.
2754 # This name will also be used by other programs. It should be the single, fully
2755 # qualified domain name (FQDN).
2756 # Thus, if a mail address on the local host is foo@example.org, the correct value for
2757 # this option would be example.org.
2758 # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled.
2759 echo iankelling.org > /etc/mailname
2760
2761
2762 # mail.iankelling.org so local imap clients can connect with tls and
2763 # when they happen to not be local.
2764 # todo: this should be 10.8.0.4
2765
2766 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2767 # note: i put nn.b8.nz into bind for good measure
2768 10.173.8.2 nn.b8.nz mx.iankelling.org
2769 EOF
2770
2771 # note: systemd-resolved will consult /etc/hosts, dnsmasq wont. this assumes
2772 # weve configured this file in dnsmasq if we are using it.
2773 /a/exe/cedit mail /etc/dnsmasq-servers.conf <<'EOF' || [[ $? == 1 ]]
2774 server=/mx.iankelling.org/127.0.1.1
2775 EOF
2776 # I used to use debconf-set-selections + dpkg-reconfigure,
2777 # which then updates this file
2778 # but the process is slower than updating it directly and then I want to set other things in
2779 # update-exim4.conf.conf, so there's no point.
2780 # The file is documented in man update-exim4.conf,
2781 # except the man page is not perfect, read the bash script to be sure about things.
2782
2783 # The debconf questions output is additional documentation that is not
2784 # easily accessible, but super long, along with the initial default comment in this
2785 # file, so I've saved that into ./mail-notes.conf.
2786 #
2787 # # TODO: remove mx.iankelling.org once systems get updated mail-setup from jan 2022
2788 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2789 # man page: is used to build the local_domains list, together with "localhost"
2790 # this is duplicated in a later router.
2791 dc_other_hostnames='iankelling.org;zroe.org;r2e.iankelling.org;mx.iankelling.org;!je.b8.nz;!bk.b8.nz;*.b8.nz;b8.nz'
2792 EOF
2793
2794
2795 # dmarc. not used currently
2796 f=/etc/cron.daily/refresh-dmarc-tld-file
2797 cat >$f <<'EOF'
2798 #!/bin/bash
2799 cd /etc
2800 wget -q -N https://publicsuffix.org/list/public_suffix_list.dat
2801 EOF
2802 m chmod 755 $f
2803
2804 ;;
2805 # ** bk
2806 ## we use this host to monitor MAIL_HOST and host a mail server for someone
2807 bk)
2808
2809 echo|i /etc/exim4/conf.d/rcpt_local_acl
2810 echo|i /etc/exim4/conf.d/router/880_universal_forward
2811
2812 /a/exe/cedit nn /etc/hosts <<'EOF' || [[ $? == 1 ]]
2813 10.173.8.2 nn.b8.nz
2814 EOF
2815
2816 sed -r -f - /etc/init.d/exim4 <<'EOF' | i /etc/init.d/exim4in
2817 s,/etc/default/exim4,/etc/default/exim4in,g
2818 s,/run/exim4/exim.pid,/run/exim4/eximin.pid,g
2819 s,(^[ #]*Provides:).*,\1 exim4in,
2820 s,(^[ #]*NAME=).*,\1"exim4in",
2821 EOF
2822 chmod +x /etc/init.d/exim4in
2823 i /etc/systemd/system/exim4in.service.d/alwaysrestart.conf <<'EOF'
2824 [Unit]
2825 # needed to continually restart
2826 StartLimitIntervalSec=0
2827
2828 [Service]
2829 Restart=always
2830 # time to sleep before restarting a service
2831 RestartSec=20
2832 EOF
2833
2834 i /etc/default/exim4in <<'EOF'
2835 # defaults but no queue runner and alternate config dir
2836 QUEUERUNNER='no'
2837 COMMONOPTIONS='-oP /run/exim4/eximin.pid'
2838 UPEX4OPTS='-d /etc/myexim4'
2839 EOF
2840
2841 echo bk.b8.nz > /etc/mailname
2842 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2843 # man page: is used to build the local_domains list, together with "localhost"
2844 dc_other_hostnames='amnimal.ninja;expertpathologyreview.com;bk.b8.nz'
2845 EOF
2846
2847 ;;
2848 # ** je
2849 je)
2850 echo je.b8.nz > /etc/mailname
2851 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2852 dc_other_hostnames='je.b8.nz'
2853 EOF
2854 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2855 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2856 echo|i /etc/exim4/conf.d/rcpt_local_acl
2857 echo|i /etc/exim4/conf.d/router/880_universal_forward
2858 ;;
2859 # ** not MAIL_HOST|bk|je
2860 *)
2861 # this one should be removed for all non mail hosts, but
2862 # bk and je never become mail_host
2863 echo|i /etc/exim4/conf.d/router/195_dnslookup_vpn
2864
2865 echo|i /etc/exim4/conf.d/router/188_exim4-config_smarthost
2866 echo|i /etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost
2867 echo|i /etc/exim4/conf.d/rcpt_local_acl
2868 echo|i /etc/exim4/conf.d/router/890_backup_copy
2869 echo|i /etc/exim4/conf.d/main/000_local-nn
2870
2871
2872 if $bhost_t; then
2873 cat >>/etc/exim4/conf.d/main/000_local <<EOF
2874 MAIN_TLS_CERTIFICATE = /etc/exim4/certs/$wghost/fullchain.pem
2875 MAIN_TLS_PRIVATEKEY = /etc/exim4/certs/$wghost/privkey.pem
2876 # so we can maintiain the originals of the backups.
2877 # we wouldnt want this if we were dealing with any other
2878 # local deliveries, but we sent all others to the smarthost
2879 # which then strips the headers.
2880 envelope_to_remove = false
2881 return_path_remove = false
2882 EOF
2883 fi
2884
2885 # catches things like cronjob email
2886 i /etc/exim4/conf.d/router/880_universal_forward <<'EOF'
2887 universal_forward:
2888 driver = redirect
2889 domains = +local_domains
2890 data = alerts@iankelling.org
2891 EOF
2892
2893
2894 for unit in ${nn_progs[@]}; do
2895 f=/etc/systemd/system/$unit.service.d/nn.conf
2896 rm -fv $f
2897 done
2898
2899 # dont i dont care if defaultnn section gets left, it wont
2900 # get used.
2901 echo | /a/exe/cedit nn /etc/hosts || [[ $? == 1 ]]
2902 echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]]
2903
2904
2905 if $bhost_t; then
2906 install -d /bu
2907 install -d -g Debian-exim -o Debian-exim -m 771 /bu/md
2908 if [[ -e /bu/md/cur && $(stat -c %u /bu/md/cur) == 1000 ]]; then
2909 chown -R Debian-exim:Debian-exim /bu/md
2910 fi
2911 i /etc/exim4/conf.d/transport/30_backup_maildir <<EOF
2912 # modified debian maildir transport
2913 backup_maildir:
2914 driver = appendfile
2915 directory = /bu/md
2916 delivery_date_add
2917 # note, no return path or envelope added
2918 maildir_format
2919 directory_mode = 0700
2920 mode = 0644
2921 mode_fail_narrower = false
2922 EOF
2923
2924 i /etc/exim4/conf.d/router/870_backup_local <<'EOF'
2925 ### router/900_exim4-config_local_user
2926 #################################
2927
2928 backup_local:
2929 debug_print = "R: local_user for $local_part@$domain"
2930 driver = accept
2931 domains = eximbackup.b8.nz
2932 transport = backup_maildir
2933 EOF
2934
2935 # Bind to wghole to receive mailbackup.
2936 wgholeip=$(sed -rn 's/^ *Address *= *([^/]+).*/\1/p' /etc/wireguard/wghole.conf)
2937 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2938 dc_other_hostnames='eximbackup.b8.nz'
2939 dc_local_interfaces='127.0.0.1;::1;$wgholeip'
2940 EOF
2941
2942 # wghole & thus exim will fail to start without internet connectivity.
2943 i /etc/systemd/system/exim4.service.d/backup.conf <<'EOF'
2944 [Unit]
2945 StartLimitIntervalSec=0
2946
2947 [Service]
2948 Restart=always
2949 RestartSec=20
2950 EOF
2951
2952 else
2953 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2954 # Note: If theres like a temporary problem where mail gets sent to
2955 # one of these hosts, if exim isnt listening, it will be a temporary error
2956 # instead of a permanent 5xx.
2957 dc_local_interfaces='127.0.0.1;::1'
2958 EOF
2959 rm -fv /etc/systemd/system/exim4.service.d/backup.conf
2960 fi
2961 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2962 dc_eximconfig_configtype='smarthost'
2963 dc_smarthost='$smarthost'
2964 EOF
2965
2966 hostname -f |i /etc/mailname
2967 cat >>/etc/exim4/update-exim4.conf.conf <<EOF
2968 # The manpage incorrectly states this will do header rewriting, but
2969 # that only happens if we have dc_hide_mailname is set.
2970 dc_readhost='iankelling.org'
2971 # Only used in case of bounces.
2972 dc_localdelivery='maildir_home'
2973 EOF
2974 ;;
2975 esac
2976
2977
2978
2979
2980 # ** $MAILHOST|bk, things that belong at the end
2981 case $HOSTNAME in
2982 $MAIL_HOST|bk)
2983 # config for the non-nn exim
2984 m rsync -ra --delete /etc/exim4/ /etc/myexim4
2985 cat >>/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
2986 # this makes it easier to see which exim is doing what
2987 log_file_path = /var/log/exim4/my%s
2988 EOF
2989
2990 cat >/etc/logrotate.d/myexim <<'EOF'
2991 /var/log/exim4/mymain /var/log/exim4/myreject {
2992 daily
2993 missingok
2994 rotate 1000
2995 delaycompress
2996 notifempty
2997 nocreate
2998 }
2999 /var/log/exim4/mypanic {
3000 size 10M
3001 missingok
3002 rotate 10
3003 compress
3004 delaycompress
3005 notifempty
3006 nocreate
3007 }
3008 EOF
3009
3010 # If we ever wanted to have a separate spool,
3011 # we could do it like this.
3012 # cat >>/etc/exim4/conf.d/main/000_local-nn <<'EOF'
3013 # spool_directory = /var/spool/myexim4
3014 # EOF
3015 cat >>/etc/myexim4/update-exim4.conf.conf <<'EOF'
3016 dc_eximconfig_configtype='smarthost'
3017 dc_smarthost='nn.b8.nz'
3018 EOF
3019 ;;&
3020 bk)
3021
3022 # config for the non-nn exim
3023 cat >/etc/myexim4/conf.d/main/000_local-nn <<'EOF'
3024 MAIN_HARDCODE_PRIMARY_HOSTNAME = mail2.iankelling.org
3025 EOF
3026 ;;
3027 $MAIL_HOST)
3028 # for bk, we have a exim4in.service that will do this for us.
3029 m update-exim4.conf -d /etc/myexim4
3030 ;;
3031 esac
3032
3033 # * spool dir setup
3034
3035 # ** bind mount setup
3036 # put spool dir in directory that spans multiple distros.
3037 # based on http://www.postfix.org/qmgr.8.html and my notes in gnus
3038 #
3039 dir=/nocow/exim4
3040 sdir=/var/spool/exim4
3041 # we only do this if our system has $dir
3042
3043 # this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully,
3044 # about 2 seconds later, exim starts, and immediately puts into paniclog:
3045 # honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory
3046 # so, im trying a bind mount to get rid of that.
3047 if [[ -e /nocow ]]; then
3048 if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then
3049 echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab
3050 fi
3051 i /etc/systemd/system/exim4.service.d/override.conf <<'EOF'
3052 [Unit]
3053 # without local-fs on exim, we get these kind of errors in paniclog on shutdown:
3054 # Failed to create spool file /var/spool/exim4//input//1jCLxz-0008V4-V9-D: Permission denied
3055 After=local-fs.target
3056
3057 [Service]
3058 ExecStartPre=/usr/local/bin/exim-nn-iptables
3059 EOF
3060 if ! mountpoint -q $sdir; then
3061 stopifactive exim4 exim4in
3062 if [[ -L $sdir ]]; then
3063 m rm $sdir
3064 fi
3065 if [[ ! -e $dir && -d $sdir ]]; then
3066 m mv $sdir $dir
3067 fi
3068 if [[ ! -d $sdir ]]; then
3069 m mkdir $sdir
3070 m chmod 000 $sdir # only want it to be used when its mounted
3071 fi
3072 m mount $sdir
3073 fi
3074 fi
3075
3076
3077
3078 # ** exim/spool uid setup
3079 # i have the spool directory be common to distro multi-boot, so
3080 # we need the uid to be the same. 608 cuz it's kind of in the middle
3081 # of the free system uids.
3082 IFS=:; read -r _ _ uid _ < <(getent passwd Debian-exim ||:) ||:; unset IFS
3083 IFS=:; read -r _ _ gid _ < <(getent group Debian-exim ||:) ||:; unset IFS
3084 if [[ ! $uid ]]; then
3085 # from /var/lib/dpkg/info/exim4-base.postinst, plus uid and gid options
3086 m adduser --uid 608 --system --group --quiet --home /var/spool/exim4 \
3087 --no-create-home --disabled-login --force-badname Debian-exim
3088 elif [[ $uid != 608 ]]; then
3089 stopifactive exim4 exim4in
3090 m usermod -u 608 Debian-exim
3091 m groupmod -g 608 Debian-exim
3092 m usermod -g 608 Debian-exim
3093 m find / /nocow -xdev -path ./var/tmp -prune -o -uid $uid -execdir chown -h 608 {} +
3094 m find / /nocow -xdev -path ./var/tmp -prune -o -gid $gid -execdir chgrp -h 608 {} +
3095 fi
3096
3097 # * start / stop services
3098
3099 reifactive dnsmasq nscd
3100
3101 if $reload; then
3102 m systemctl daemon-reload
3103 fi
3104
3105 sysd-prom-fail-install epanicclean
3106 m systemctl --now enable epanicclean
3107
3108 case $HOSTNAME in
3109 je)
3110 /a/exe/web-conf apache2 je.b8.nz
3111 ;;
3112 bk)
3113 /a/exe/web-conf apache2 mail2.iankelling.org
3114 ;;
3115 esac
3116
3117 m /a/bin/ds/mail-cert-cron -1
3118 sre mailcert.timer
3119
3120 case $HOSTNAME in
3121 $MAIL_HOST|bk)
3122 m systemctl --now enable mailnn mailnnroute
3123 ;;&
3124 $MAIL_HOST)
3125 # we use dns to start wg
3126 if $reload; then
3127 sre unbound
3128 else
3129 m systemctl --now enable unbound
3130 fi
3131 ;;&
3132 $MAIL_HOST|bk)
3133 # If these have changes, id rather manually restart it, id rather
3134 # not restart and cause temporary errors
3135 if $reload; then
3136 sre $vpnser
3137 else
3138 m systemctl --now enable $vpnser
3139 fi
3140 if ! systemctl is-active clamav-daemon >/dev/null; then
3141 m systemctl --now enable clamav-daemon
3142 out=$(rsync -aiSAX --chown=root:root --chmod=g-s /a/bin/ds/filesystem/etc/systemd/system/epanicclean.service /etc/systemd/system)
3143 if [[ $out ]]; then
3144 reload=true
3145 fi
3146
3147 # note, this will cause paniclog entries because it takes like 45
3148 # seconds for clamav to start, i use ./epanic-clean to remove
3149 # them.
3150 fi
3151 ;;&
3152 $MAIL_HOST|bk|je)
3153 # start spamassassin/dovecot before exim.
3154 sre dovecot spamassassin
3155 # need to wait a bit before restarting exim, else I
3156 # get a paniclog entry like: spam acl condition: all spamd servers failed
3157 sleep 3
3158 m systemctl --now enable mailclean.timer
3159 ;;&
3160 $MAIL_HOST)
3161 # < 2.1 (eg: in t9), uses a different data format which required manual
3162 # migration. dont start if we are running an old version.
3163 if dpkg --compare-versions "$(dpkg -s radicale | awk '$1 == "Version:" { print $2 }')" ge 2.1; then
3164 m systemctl --now enable radicale
3165 fi
3166 ;;&
3167 esac
3168
3169 # last use of $reload happens in previous block
3170 rm -f /var/local/mail-setup-reload
3171
3172
3173 case $HOSTNAME in
3174 $MAIL_HOST|bk|je|li)
3175 # on li, these are never started, except $vpnser
3176 :
3177 ;;
3178 *)
3179 soff radicale mailclean.timer dovecot spamassassin $vpnser mailnn clamav-daemon
3180 ;;
3181 esac
3182
3183 sre exim4
3184
3185 case $HOSTNAME in
3186 $MAIL_HOST)
3187 m systemctl --now enable mailbindwatchdog
3188 ;;
3189 *)
3190 soff mailbindwatchdog
3191 ;;
3192 esac
3193
3194
3195 case $HOSTNAME in
3196 bk) sre exim4in ;;
3197 esac
3198
3199 # * mail monitoring / testing
3200
3201 # note, to test clamav, send an email with body that only contains
3202 # https://en.wikipedia.org/wiki/EICAR_test_file
3203 # which set malware_name to Eicar-Signature
3204 case $HOSTNAME in
3205 $MAIL_HOST|bk|je)
3206 # note: cronjob "ian" also does some important monitoring
3207 # todo: this will sometimes cause an alert because mailtest-check will run
3208 # before we have setup network namespace and spamassassin
3209 i /etc/cron.d/mailtest <<EOF
3210 SHELL=/bin/bash
3211 PATH=/usr/bin:/bin:/usr/local/bin
3212 MAILTO=daylert@iankelling.org
3213 */5 * * * * $u send-test-forward |& log-once send-test-forward
3214 */10 * * * * root chmod -R g+rw /m/md/bounces |& log-once -1 bounces-chmod
3215 # if a bounce happened yesterday, dont let it slip through the cracks
3216 8 1 * * * root export MAILTO=alerts@iankelling.org; [[ -s /var/log/exim4/mainlog.1 ]] && awk '\$5 == "**"' /var/log/exim4/mainlog.1
3217 EOF
3218
3219
3220 m sudo rsync -ahhi --chown=root:root --chmod=0755 \
3221 /b/ds/mailtest-check /b/ds/check-remote-mailqs /usr/local/bin/
3222 i /etc/systemd/system/mailtest-check.service <<'EOF'
3223 [Unit]
3224 Description=mailtest-check
3225 After=local-fs.target
3226 StartLimitIntervalSec=0
3227
3228 [Service]
3229 Type=simple
3230 ExecStart=/usr/local/bin/mailtest-check slow
3231 Restart=always
3232 RestartSec=60
3233
3234 [Install]
3235 WantedBy=graphical.target
3236 EOF
3237 sysd-prom-fail-install mailtest-check
3238 sre mailtest-check
3239 ;;&
3240 $MAIL_HOST)
3241 test_froms=(ian@iankelling.org z@zroe.org iank@gnu.org)
3242 test_tos=(testignore@expertpathologyreview.com testignore@je.b8.nz testignore@amnimal.ninja jtuttle@gnu.org)
3243
3244 cat >>/etc/cron.d/mailtest <<EOF
3245 0 13 * * * root echo "1pm alert. You are not in the matrix."
3246 2 * * * * root check-remote-mailqs |& log-once check-remote-mailqs
3247 EOF
3248 ;;&
3249 bk)
3250 test_froms=(testignore@amnimal.ninja testignore@expertpathologyreview.com)
3251 test_tos=(testignore@iankelling.org testignore@je.b8.nz)
3252 # We dont need to send from different addresses to the same
3253 # address. this breaks down our nice elegant logic of building up
3254 # froms and tos , so I just handle expertpath in a special case
3255 # below and set the to: to be testignore@zroe.org. If we did sent
3256 # that way, it would also mess up our mailtest-check logic that
3257 # finds which messages to check.
3258 # for example: from testignore@amnimal.ninja to: testignore@iankelling.org testignore@zroe.org
3259 # that would become 2 messages and we'd only check 1.
3260 ;;&
3261 je)
3262 test_froms=(testignore@je.b8.nz)
3263 test_tos=(testignore@iankelling.org testignore@zroe.org testignore@expertpathologyreview.com testignore@amnimal.ninja)
3264 ;;&
3265 $MAIL_HOST|bk|je)
3266
3267 # Dont put these test messages into the sent folder or else it will
3268 # overwhelm it, plus i dont want to save a copy at all.
3269 rm -f /etc/exim4/ignore-sent
3270 for t in ${test_tos[@]}; do
3271 echo $t >> /etc/exim4/ignore-sent
3272 done
3273
3274 cat >/usr/local/bin/send-test-forward <<'EOF'
3275 #!/bin/bash
3276 # we remove from the queue older than 4.3 minutes since we send every 5 minutes.
3277 olds=(
3278 $(/usr/sbin/exiqgrep -o 260 -i -r '^(testignore@(iankelling\.org|zroe\.org|expertpathologyreview\.com|amnimal\.ninja|je\.b8\.nz)|jtuttle@gnu\.org)$')
3279 )
3280 if (( ${#olds[@]} )); then
3281 /usr/sbin/exim -Mrm "${olds[@]}" >/dev/null
3282 fi
3283 EOF
3284 for test_from in ${test_froms[@]}; do
3285
3286 test_to=${test_tos[0]}
3287 for t in ${test_tos[@]:1}; do
3288 test_to+=", $t"
3289 done
3290 case $test_from in
3291 testignore@expertpathologyreview.com)
3292 test_to=testignore@zroe.org
3293 ;;
3294 esac
3295
3296 cat >>/usr/local/bin/send-test-forward <<EOFOUTER
3297 /usr/sbin/exim -f $test_from -t <<EOF
3298 From: $test_from
3299 To: $test_to
3300 Subject: test \$(date +%Y-%m-%dT%H:%M:%S%z) \$EPOCHSECONDS
3301
3302 /usr/local/bin/send-test-forward
3303 EOF
3304 EOFOUTER
3305 done
3306 m chmod +x /usr/local/bin/send-test-forward
3307 ;;
3308 *)
3309 soff mailtest-check.service
3310 rm -fv /etc/cron.d/mailtest \
3311 /var/lib/prometheus/node-exporter/mailtest-check.prom* \
3312 /var/local/cron-errors/check-remote-mailqs*
3313 ;;
3314 esac
3315
3316
3317
3318 # * misc
3319 m sudo -u $u mkdir -p /home/$u/.cache
3320 set -- /m/mucache /home/$u/.cache/mu /m/.mu /home/$u/.mu
3321 while (($#)); do
3322 target=$1
3323 f=$2
3324 shift 2
3325 if [[ ! -L $f ]]; then
3326 if [[ -e $f ]]; then
3327 rm -rf $f
3328 fi
3329 m sudo -u $u ln -sf -T $target $f
3330 fi
3331 done
3332
3333
3334 # /etc/alias setup is debian specific, and exim postinst script sets up
3335 # an /etc/alias from root to the postmaster, based on the question
3336 # exim4-config exim4/dc_postmaster, as long as there exists an entry for
3337 # root, or there was no preexisting aliases file. postfix won\'t set up
3338 # a root to $postmaster alias if it\'s already installed. Easiest to
3339 # just set it ourselves.
3340
3341 # debconf question for postmaster:
3342 # Mail for the 'postmaster', 'root', and other system accounts needs to be redirected
3343 # to the user account of the actual system administrator.
3344 # If this value is left empty, such mail will be saved in /var/mail/mail, which is not
3345 # recommended.
3346 # Note that postmaster\'s mail should be read on the system to which it is directed,
3347 # rather than being forwarded elsewhere, so (at least one of) the users listed here
3348 # should not redirect their mail off this machine. A 'real-' prefix can be used to
3349 # force local delivery.
3350 # Multiple user names need to be separated by spaces.
3351 # Root and postmaster mail recipient:
3352
3353 m exit 0
3354 :
3355
3356 # Local Variables:
3357 # eval: (outline-minor-mode)
3358 # outline-regexp: "\\( *\\)# [*]\\{1,8\\} "
3359 # End:
3360 # this is combined with defining outline-level in init.el