X-Git-Url: https://iankelling.org/git/?p=distro-setup;a=blobdiff_plain;f=mail-setup;h=f2623028be96c76a68bb4f869f7c9c7fe63c3353;hp=3bd6b21725ea4b1f05d91059be088f24889b4361;hb=79b274fcd8bfa556133ab13270e84b40aebe8468;hpb=a59404493d3f4a432c6083e2657d6622a79b90ed diff --git a/mail-setup b/mail-setup index 3bd6b21..f262302 100755 --- a/mail-setup +++ b/mail-setup @@ -1,25 +1,68 @@ #!/bin/bash -# Copyright (C) 2016 Ian Kelling +# -*- eval: (outline-minor-mode); -*- +# * intro +# Copyright (C) 2019 Ian Kelling +# SPDX-License-Identifier: AGPL-3.0-or-later -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at +if [ -z "$BASH_VERSION" ]; then echo "error: shell is not bash" >&2; exit 1; fi -# http://www.apache.org/licenses/LICENSE-2.0 +pre="${0##*/}:" +m() { printf "$pre %s\n" "$*"; "$@"; } +e() { printf "$pre %s\n" "$*"; } +err() { echo "[$(date +'%Y-%m-%d %H:%M:%S%z')]: $0: $*" >&2; } -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -set -eE -o pipefail -trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR +# TODO: copy dkim keys from within this file. its now done in conflink. +# TODO: fix dkim key to b chmod 640, group Debian-exim + +if [[ -s /usr/local/lib/err ]]; then + source /usr/local/lib/err +elif [[ -s /a/bin/errhandle/err ]]; then + source /a/bin/errhandle/err +else + err "no err tracing script found" + exit 1 +fi + +[[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@" +if [[ ! $SUDO_USER ]]; then + echo "$0: error: requires running as nonroot or sudo" + exit 1 +fi +u=$SUDO_USER + + +usage() { + cat < preferences -> preferences -> advanced tab -> config editor button -> security.ssl.enable_ocsp_must_staple = false +# background: ovecot does not yet have ocsp stapling support +# reference: https://community.letsencrypt.org/t/simple-guide-using-lets-encrypt-ssl-certs-with-dovecot/2921 +# +# for phone, same thing but username alerts, pass in ivy-pass. +####### + + +# * perstent password instructions # # exim passwords: # # for hosts which have all private files I just use the same user -# # for other hosts, each one get's their own password. +# # for other hosts, each one get\'s their own password. # # for generating secure pass, and storing for server too: # # user=USUALLY_SAME_AS_HOSTNAME # user=li @@ -27,12 +70,13 @@ trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR # apg -m 50 -x 70 -n 1 -a 1 -M CLN >$f # s sed -i "/^$user:/d" /p/c/filesystem/etc/exim4/passwd # echo "$user:$(mkpasswd -m sha-512 -s <$f)" >>/p/c/filesystem/etc/exim4/passwd -# echo "mail.iankelling.org:$user:$(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass +# # todo: port is no longer used in mailpass, remove it. +# echo "mail.iankelling.org 587 $user:$(<$f)" >> /p/c/machine_specific/$user/filesystem/etc/mailpass # # then run this script, or part of it which uses /etc/mailpass -# # dovecot password, i just need 1 as I'm the only user +# # dovecot password, i just need 1 as I\'m the only user # mkdir /p/c/filesystem/etc/dovecot -# echo "ian:$(doveadm pw -s ssha256)::::::" >/p/c/filesystem/etc/dovecot/users +# echo "iank:$(doveadm pw -s ssha256)::::::" >>/p/c/filesystem/etc/dovecot/users # conflink @@ -47,7 +91,7 @@ trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR ####### end perstent password instructions ###### -####### begin persistent dkim/dns instructions ######### +# * persistent dkim/dns instructions # # Remove 1 level of comments in this section, set the domain var # # for the domain you are setting up, then run this and copy dns settings # # into dns. @@ -62,7 +106,7 @@ trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR # # I dun do that, so just use a static one: li # echo "txt record name: li._domainkey.$domain" # # Debadmin page does not have v=, fastmail does, and this -# # says it's recommended in 3.6.1, default is DKIM1 anyways. +# # says it\'s recommended in 3.6.1, default is DKIM1 anyways. # # https://www.ietf.org/rfc/rfc6376.txt # # Join and print all but first and last line. # # last line: swap hold & pattern, remove newlines, print. @@ -73,21 +117,25 @@ trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR # chmod 640 $domain-private.pem # # in conflink, we chown these to group debian # conflink -# # selector was also put into /etc/exim4/conf.d/main/000_localmacros, +# # selector was also put into /etc/exim4/conf.d/main/000_local, # # via the mail-setup scripts # # 2017-02 dmarc policies: +# # host -t txt _dmarc.gmail.com # # yahoo: p=reject, hotmail: p=none, gmail: p=none, fastmail none for legacy reasons -# # gmail will be changing to p=reject, which is expected to cause problems +# # there were articles claiming gmail would be changing +# # to p=reject, in early 2017, which didn\'t happen. I see no sources on them. It\'s +# # expected to cause problems # # with a few old mailing lists, copying theirs for now. +# # echo "dmarc dns, name: _dmarc value: v=DMARC1; p=none; rua=mailto:mailauth-reports@$domain" # # 2017-02 spf policies: -# # google ~all, hotmail -all, yahoo: ?all, fastmail ?all -# # i include fastmail's settings, per their instructions, +# # host -t txt lists.fedoraproject.org +# # google ~all, hotmail ~all, yahoo: ?all, fastmail ?all, outlook ~all +# # i include fastmail\'s settings, per their instructions, # # and follow their policy. In mail in a box, or similar instructions, -# # I've seen recommended to not use a restrictive policy. -# echo "spf dns: name is empty, value: v=spf1 a include:spf.messagingengine.com ?all" +# # I\'ve seen recommended to not use a restrictive policy. # # to check if dns has updated, you do # host -a mesmtp._domainkey.$domain @@ -98,290 +146,551 @@ trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR # cat <<'EOF' # mx records, 2 records each, for * and empty domain # pri 10 mail.iankelling.org -# pri 20 in1-smtp.messagingengine.com -# pri 30 in2-smtp.messagingengine.com # EOF ####### end persistent dkim instructions ######### -# misc exim notes: -# useful exim docs: -# /usr/share/doc/exim4-base/README.Debian.gz -# /usr/share/doc/exim4-base/spec.txt.gz +# * functions constants +e() { printf "%s\n" "$*"; } +pi() { # package install + local f + if dpkg -s -- "$@" &> /dev/null; then + return 0; + fi; + while fuser /var/lib/dpkg/lock &>/dev/null; do sleep 1; done + f=/var/cache/apt/pkgcache.bin; + if [[ ! -r $f ]] || (( $(( $(date +%s) - $(stat -c %Y $f ) )) > 60*60*12 )); then + m apt-get update + fi + DEBIAN_FRONTEND=noninteractive m apt-get -y install --purge --auto-remove "$@" +} + +postmaster=alerts +mxhost=mail.iankelling.org +mxport=587 +forward=$u@$mxhost + +# old setup. left as comment for example +# mxhost=mail.messagingengine.com +# mxport=587 +# forward=ian@iankelling.org + +smarthost="$mxhost::$mxport" + +## * Install packages +# light version of exim does not have sasl auth support. +pi exim4-daemon-heavy spamassassin spf-tools-perl openvpn dnsmasq + +# trisquel 8 = openvpn, debian stretch = openvpn-client +vpn_ser=openvpn-client +if [[ ! -e /lib/systemd/system/openvpn-client@.service ]]; then + vpn_ser=openvpn +fi -# routers, transports, and authenticators are sections, and you define -# driver instances in those sections, and the manual calls them driver -# types but there is also a more specific "type" of driver, which is specified -# with the driver = some_module setting in the driver. +uhome=$(eval echo ~$u) +### * user forward file +if [[ $HOSTNAME == "$MAIL_HOST" ]]; then + # afaik, these will get ignored because they are routing to my own + # machine, but rm them is safer + rm -fv $uhome/.forward /root/.forward +else + # this can\'t be a symlink and has permission restrictions + # it might work in /etc/aliases, but this seems more proper. + e setting $uhome/.forward to $forward + install -m 644 {-o,-g}$u <(e $forward) $uhome/.forward +fi -# the driver option must precede and private options (options that are -# specific to that driver), so follow example of putting it at beginning. +# * Mail clean cronjob -# The full list of option settings for any particular driver instance, -# including all the defaulted values, can be extracted by making use of -# the -bP command line option. +cat >/etc/systemd/system/mailclean.timer <<'EOF' +[Unit] +Description=Run mailclean daily -# exim clear out message queue. as root: -# adapted from somewhere on stackoverflow. -# ser stop exim4; sleep 1; exim -bp | exiqgrep -i | xargs exim -Mrm; ser start exim4 +[Timer] +OnCalendar=monthly -# fastmail has changed their smtp server, but the old one still works, -# I see no reason to bother changing. -# New one is smtp.fastmail.com +[Install] +WantedBy=timers.target +EOF -# test delivery & rewrite settings: -#exim4 -bt ian@localhost +cat >/etc/systemd/system/mailclean.service < ~/.forward -e $forward | s tee /root/.forward -# exim log complains about 664 permissions. -s chmod 644 ~/.forward /root/.forward - - -# offlineimap uses this too, it is much easier to use one location than to -# condition it's config and postfix's config -case $distro in - fedora) s lnf -T ca-certificates.crt /etc/ssl/ca-bundle.trust.crt ;; - *) : -esac - -if postfix; then - # dunno why, but debian installed postfix with builddep emacs - # but I will just explicitly install it here since - # I use it for sending mail in emacs. - if isdeb; then - s debconf-set-selections <>/etc/default/spamassassin + # just noticed this in the config file, seems like a good idea. + sed -i '/^\s*NICE\s*=/d' /etc/default/spamassassin + e 'NICE="--nicelevel 15"' >>/etc/default/spamassassin + + m systemctl enable spamassassin + m systemctl start spamassassin + m systemctl reload spamassassin + + cat >/etc/systemd/system/spamddnsfix.service <<'EOF' +[Unit] +Description=spamd dns bug fix cronjob + +[Service] +Type=oneshot +ExecStart=/a/bin/distro-setup/spamd-dns-fix EOF - # msg_size_limit: I ran into a log file not sending cuz of size. double from 10 to 20 meg limit - # inet_protocols: without this, postfix tries an ipv6 lookup then gives - # up and fails. snippet from syslog: type=AAAA: Host not found, try again + # 2017-09, debian closed the bug on this saying upstream had fixed it. + # remove this when i\'m using the newer package, ie, debian 10, or maybe + # ubuntu 18.04. + cat >/etc/systemd/system/spamddnsfix.timer <<'EOF' +[Unit] +Description=run spamd bug fix script every 10 minutes +[Timer] +OnActiveSec=60 +# the script looks back 9 minutes into the journal, +# it takes a second to run, +# so lets run every 9 minutes and 10 seconds. +OnUnitActiveSec=550 - f=/etc/postfix/sasl_passwd - s rm -f $f - s touch $f - s chmod 600 $f - s cat /etc/mailpass| while read -r domain port pass; do - # format: domain port user:pass - # mailpass is just a name i made up, since postfix and - # exim both use a slightly crazy format to translate to - # each other, it\'s easier to use my own format. - printf "[%s]:%s %s" "$domain" "$port" "${pass/@/#}" | s tee -a $f >/dev/null - done - s postmap hash:/etc/postfix/sasl_passwd - s service postfix reload +[Install] +WantedBy=timers.target +EOF + m systemctl daemon-reload + m systemctl restart spamddnsfix.timer + m systemctl enable spamddnsfix.timer + +fi # [[ $HOSTNAME != "$MAIL_HOST" ]] +##### end spamassassin config + + +# * Update mail cert +if [[ -e /p/c/filesystem ]]; then + # allow failure of these commands when our internet is down, they are likely not needed, + # we check that a valid cert is there already. + # to put the hostname in the known hosts + if ! ssh -o StrictHostKeyChecking=no root@li.iankelling.org :; then + # This just causes failure if our cert is going to expire in the next 30 days. + # Certs I generate last 10 years. + openssl x509 -checkend $(( 60 * 60 * 24 * 30 )) -noout -in /etc/openvpn/mail.crt + else + # note, man openvpn implies we could just call mail-route on vpn startup/shutdown with + # systemd, buuut it can remake the tun device unexpectedly, i got this in the log + # after my internet was down for a bit: + # NOTE: Pulled options changed on restart, will need to close and reopen TUN/TAP device. + m /a/exe/vpn-mk-client-cert -b mail -n mail -s /b/ds/mail-route li.iankelling.org + fi +fi -else # exim. has debian specific stuff for now - # wording of question from dpkg-reconfigure exim4-config - # 1. internet site; mail is sent and received directly using SMTP - # 2. mail sent by smarthost; received via SMTP or fetchmail - # 3. mail sent by smarthost; no local mail - # 4. local delivery only; not on a network - # 5. no configuration at this time - # - # Note, I have used option 2 in the past for receiving mail - # from lan hosts, sending external mail via another smtp server. - # - # Note, other than configtype, we could set all the options in - # both types of configs without harm, they would either be - # ignored or be disabled by other settings, but the default - # local_interfaces definitely makes things more secure. +f=/usr/local/bin/mail-cert-cron +cat >$f <<'EOF' +#!/bin/bash +set -eE -o pipefail +trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR - # most of these settings get translated into settings - # in /etc/exim4/update-exim4.conf.conf - # mailname setting sets /etc/mailname +[[ $EUID == 0 ]] || exec sudo -E "${BASH_SOURCE[0]}" "$@" - s debconf-set-selections </etc/systemd/system/mailcert.service <<'EOF' +[Unit] +Description=Mail cert rsync +After=multi-user.target - s debconf-set-selections </etc/systemd/system/mailcert.timer <<'EOF' +[Unit] +Description=Run mail-cert once a day -# Systems with dynamic IP addresses, including dialup systems, should generally be -# configured to send outgoing mail to another machine, called a 'smarthost' for -# delivery because many receiving systems on the Internet block incoming mail from -# dynamic IP addresses as spam protection. +[Timer] +OnCalendar=daily -# A system with a dynamic IP address can receive its own mail, or local delivery can be -# disabled entirely (except mail for root and postmaster). +[Install] +WantedBy=timers.target +EOF +m systemctl daemon-reload +m systemctl start mailcert +m systemctl restart mailcert.timer +m systemctl enable mailcert.timer -# 1. internet site; mail is sent and received directly using SMTP -# 2. mail sent by smarthost; received via SMTP or fetchmail -# 3. mail sent by smarthost; no local mail -# 4. local delivery only; not on a network -# 5. no configuration at this time -# General type of mail configuration: 1 -exim4-config exim4/dc_eximconfig_configtype select internet site; mail is sent and received directly using SMTP +# * common exim4 config +source /a/bin/bash_unpublished/source-state -# The 'mail name' is the domain name used to 'qualify' mail addresses without a domain -# name. +### make local bounces go to normal maildir +# local mail that bounces goes to /Maildir or /root/Maildir +dirs=(/m/md/bounces/{cur,tmp,new}) +m mkdir -p ${dirs[@]} +m chown -R $u:Debian-exim /m/md/bounces +m chmod 775 ${dirs[@]} +m usermod -a -G Debian-exim $u +for d in /Maildir /root/Maildir; do + if [[ ! -L $d ]]; then + m rm -rf $d + fi + m ln -sf -T /m/md/bounces $d +done -# This name will also be used by other programs. It should be the single, fully -# qualified domain name (FQDN). -# Thus, if a mail address on the local host is foo@example.org, the correct value for -# this option would be example.org. +### begin setup passwd.client +f=/etc/exim4/passwd.client +rm -fv /etc/exim4/passwd.client +m install -m 640 -g Debian-exim /dev/null $f +while read -r domain _ pass; do + # reference: exim4_passwd_client(5) + printf "%s:%s\n" "$domain" "$pass" >>$f +done 175_$b +rm -vf /etc/exim4/conf.d/main/000_localmacros # old filename +cat >/etc/exim4/conf.d/main/000_local </etc/exim4/conf.d/rcpt_local_acl <<'EOF' +# Only hosts we control send to @mail.iankelling.org, so make sure +# they are all authed. +# Note, if we wanted authed senders for all domains, +# we could make this condition in acl_check_mail +deny + message = ian trusted domain recepient but no auth + !authenticated = * + domains = mail.iankelling.org +EOF +rm -fv /etc/exim4/data_local_acl # old path +cat >/etc/exim4/conf.d/data_local_acl <<'EOF' +# Except for the "condition =", this was +# a comment in the check_data acl. The comment about this not +# being suitable is mostly bs. The only thing related I found was to +# add the condition =, cuz spamassassin has problems with big +# messages and spammers don't bother with big messages, +# but I've increased the size from 10k +# suggested in official docs, and 100k in the wiki example because +# those docs are rather old and I see a 110k spam message +# pretty quickly looking through my spam folder. +warn + condition = ${if < {$message_size}{2000K}} + spam = Debian-exim:true + add_header = X-Spam_score: $spam_score\n\ + X-Spam_score_int: $spam_score_int\n\ + X-Spam_bar: $spam_bar\n\ + X-Spam_report: $spam_report + +#accept +# spf = pass:fail:softfail:none:neutral:permerror:temperror +# dmarc_status = reject:quarantine +# add_header = Reply-to: dmarctest@iankelling.org +EOF +cat >/etc/exim4/conf.d/auth/29_exim4-config_auth <<'EOF' +# from 30_exim4-config_examples + +plain_server: +driver = plaintext +public_name = PLAIN +server_condition = "${if crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}}}}}{1}{0}}" +server_set_id = $auth2 +server_prompts = : +.ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS +server_advertise_condition = ${if eq{$tls_in_cipher}{}{}{*}} +.endif +EOF -# Please enter a semicolon-separated list of IP addresses. The Exim SMTP listener -# daemon will listen on all IP addresses listed here. +cat >/etc/exim4/conf.d/router/900_exim4-config_local_user <<'EOF' +### router/900_exim4-config_local_user +################################# + +# This router matches local user mailboxes. If the router fails, the error +# message is "Unknown user". + +local_user: + debug_print = "R: local_user for $local_part@$domain" + driver = accept + domains = +local_domains +# ian: commented this, in conjunction with a dovecot lmtp +# change so I get mail for all users. +# check_local_user + local_parts = ! root + transport = LOCAL_DELIVERY + cannot_route_message = Unknown user +EOF +cat >/etc/exim4/conf.d/transport/30_exim4-config_dovecot_lmtp <<'EOF' +dovecot_lmtp: + driver = lmtp + socket = /var/run/dovecot/lmtp + #maximum number of deliveries per batch, default 1 + batch_max = 200 +EOF -# An empty value will cause Exim to listen for connections on all available network -# interfaces. +cat >/etc/exim4/host_local_deny_exceptions <<'EOF' +mail.fsf.org +*.posteo.de +EOF -# If this system only receives mail directly from local services (and not from other -# hosts), it is suggested to prohibit external connections to the local Exim daemon. -# Such services include e-mail programs (MUAs) which talk to localhost only as well as -# fetchmail. External connections are impossible when 127.0.0.1 is entered here, as -# this will disable listening on public network interfaces. +cat >/etc/exim4/conf.d/router/190_exim4-config_fsfsmarthost <<'EOF' +# smarthost for fsf mail +# ian: copied from /etc/exim4/conf.d/router/200_exim4-config_primary, and added senders = and +# replaced DCsmarthost with mail.fsf.org +fsfsmarthost: + debug_print = "R: smarthost for $local_part@$domain" + driver = manualroute + domains = ! +local_domains + senders = *@fsf.org + transport = remote_smtp_smarthost + route_list = * mail.fsf.org byname + host_find_failed = ignore + same_domain_copy_routing = yes + no_more +EOF -# IP-addresses to listen on for incoming SMTP connections: -exim4-config exim4/dc_local_interfaces string +cat >/etc/exim4/update-exim4.conf.conf <<'EOF' +# default stuff, i havent checked if its needed +dc_minimaldns='false' +dc_relay_nets='' +CFILEMODE='644' +dc_use_split_config='true' +dc_local_interfaces='' +dc_mailname_in_oh='true' +EOF +# * if MAIL_HOST +if [[ $HOSTNAME == "$MAIL_HOST" ]]; then + # ** dovecot + ####### begin dovecot setup ######## + # based on a little google and package search, just the dovecot + # packages we need instead of dovecot-common. + # + # dovecot-lmtpd is for exim to deliver to dovecot instead of maildir + # directly. The reason to do this is to use dovecot\'s sieve, which + # has extensions that allow it to be almost equivalent to exim\'s + # filter capabilities, some ways probably better, some worse, and + # sieve has the benefit of being supported in postfix and + # proprietary/weird environments, so there is more examples on the + # internet. I was torn about whether to do this or not, meh. + pi dovecot-core dovecot-imapd dovecot-sieve dovecot-lmtpd + + for f in /p/c/subdir_files/sieve/*sieve /a/c/subdir_files/sieve/*sieve; do + m sudo -u $u /a/exe/lnf -T $f $uhome/sieve/${f##*/} + done + # if we changed 90-sieve.conf and removed the active part of the + # sieve option, we wouldn\'t need this, but I\'d rather not modify a + # default config if not needed. This won\'t work as a symlink in /a/c + # unfortunately. + m sudo -u $u /a/exe/lnf -T sieve/main.sieve $uhome/.dovecot.sieve + + # we set this later in local.conf + sed -ri -f - /etc/dovecot/conf.d/10-mail.conf <<'EOF' +/^\s*mail_location\s*=/d +EOF + cat >/etc/dovecot/conf.d/20-lmtp.conf </etc/dovecot/local.conf </dev/null; then + m systemctl reload dnsmasq + fi + # I used to use debconf-set-selections + dpkg-reconfigure, + # which then updates this file + # but the process is slower than updating it directly and then I want to set other things in + # update-exim4.conf.conf, so there's no point. + # The file is documented in man update-exim4.conf, + # except the man page is not perfect, read the bash script to be sure about things. -# Exim is able to store locally delivered email in different formats. The most commonly -# used ones are mbox and Maildir. mbox uses a single file for the complete mail folder -# stored in /var/mail/. With Maildir format every single message is stored in a -# separate file in ~/Maildir/. + # The debconf questions output is additional documentation that is not + # easily accessible, but super long, along with the initial default comment in this + # file, so I've saved that into ./mail-notes.conf. -# Please note that most mail tools in Debian expect the local delivery method to be -# mbox in their default. + cat >>/etc/exim4/update-exim4.conf.conf </dev/null <<'EOF' -MAIN_TLS_ENABLE = true + + + # the debconf output about mailname is as follows: + # The 'mail name' is the domain name used to 'qualify' mail addresses without a domain + # name. + # This name will also be used by other programs. It should be the single, fully + # qualified domain name (FQDN). + # Thus, if a mail address on the local host is foo@example.org, the correct value for + # this option would be example.org. + # This name won\'t appear on From: lines of outgoing messages if rewriting is enabled. + + echo mail.iankelling.org > /etc/mailname + + # MAIN_HARDCODE_PRIMARY_HOSTNAME might mess up the + # smarthost config type, not sure. all other settings + # would be unused in that config type. + cat >>/etc/exim4/conf.d/main/000_local <$f <<'EOF' +#!/bin/bash +cd /etc +wget -q -N https://publicsuffix.org/list/public_suffix_list.dat +EOF + m chmod 755 $f -CHECK_RCPT_LOCAL_ACL_FILE = /etc/exim4/rcpt_local_acl + sed -i --follow-symlinks -f - /etc/aliases <$d/override.conf <<'EOF' +[Service] +Restart=always +# time to sleep before restarting a service +RestartSec=1 -[Timer] -OnCalendar=*:0/5 +[Unit] +# StartLimitIntervalSec in recent systemd versions +StartLimitInterval=0 +EOF + if ! systemctl cat openvpn@mail.service|grep -xF StartLimitInterval=0 &>/dev/null; then + # needed for the above config to go into effect + m systemctl daemon-reexec + fi + + + m systemctl enable mailclean.timer + m systemctl start mailclean.timer + m systemctl restart $vpn_ser@mail + m systemctl enable $vpn_ser@mail + m systemctl enable dovecot + m systemctl restart dovecot + + # * not MAIL_HOST +else # $HOSTNAME != $MAIL_HOST + # remove mail. 2 lines to properly remove whitespace + sed -ri -f - /etc/hosts <<'EOF' +s#^(127\.0\.1\.1 .*) +mail\.iankelling\.org$#\1# +s#^(127\.0\.1\.1 .*)mail\.iankelling\.org +(.*)#\1\2# +EOF -[Install] -WantedBy=timers.target + echo | /a/exe/cedit mail /etc/dnsmasq-servers.conf || [[ $? == 1 ]] + if systemctl is-active dnsmasq >/dev/null; then + m systemctl reload dnsmasq + fi + + m systemctl disable mailclean.timer &>/dev/null ||: + m systemctl stop mailclean.timer &>/dev/null ||: + m systemctl disable $vpn_ser@mail + m systemctl stop $vpn_ser@mail + m systemctl disable dovecot ||: + m systemctl stop dovecot ||: + # + # + # would only exist because I wrote it i the previous condition, + # it\'s not part of exim + rm -fv /etc/exim4/conf.d/main/000_localmacros + cat >>/etc/exim4/update-exim4.conf.conf </etc/mailname -[Service] -User=ian -Type=oneshot -ExecStart=/a/bin/log-quiet/sysd-mail-once offlineimap-sync /a/bin/distro-setup/offlineimap-sync -EOF - s systemctl daemon-reload - s systemctl enable offlineimapsync.timer - s systemctl start offlineimapsync.timer - - else # $HOSTNAME != $MAIL_HOST - s systemctl disable offlineimapsync.timer &>/dev/null ||: - s systemctl stop offlineimapsync.timer &>/dev/null ||: - # - # - # would only exist because I wrote it i the previous condition, - # it's not part of exim - s rm -f $exim_main_dir/000_localmacros - s debconf-set-selections </dev/null; then - s dpkg-reconfigure -u -pcritical exim4-config +fi # end $HOSTNAME != $MAIL_HOST + +# * spool dir setup + +# ** bind mount setup +# put spool dir in directory that spans multiple distros. +# based on http://www.postfix.org/qmgr.8.html and my notes in gnus +# +# todo: I\'m suspicious of uids for Debian-exim being the same across +# distros. It would be good to test this. +dir=/nocow/exim4 +sdir=/var/spool/exim4 +# we only do this if our system has $dir + +# this used to do a symlink, but, in the boot logs, /nocow would get mounted succesfully, +# about 2 seconds later, exim starts, and immediately puts into paniclog: +# honVi-0000u3-82 Failed to create directory "/var/spool/exim4/input": No such file or directory +# so, im trying a bind mount to get rid of that. +if [[ -e /nocow ]]; then + if ! grep -Fx "/nocow/exim4 /var/spool/exim4 none bind 0 0" /etc/fstab; then + echo "/nocow/exim4 /var/spool/exim4 none bind 0 0" >>/etc/fstab + fi + if ! mountpoint -q $sdir; then + m systemctl stop exim4 + if [[ -L $sdir ]]; then + m rm $sdir fi - # light version does not have sasl auth support. - pi exim4-daemon-heavy spamassassin - - ##### begin spamassassin config - ser enable spamassassin - # per readme.debian - s sed -i '/^\s*CRON\s*=/d' /etc/default/spamassassin - s tee -a /etc/default/spamassassin <</dev/null - done - # end setup passwd.client - - # https://blog.dhampir.no/content/make-exim4-on-debian-respect-forward-and-etcaliases-when-using-a-smarthost - # i only need .forwards, so just doing that one. - cd /etc/exim4/conf.d/router - a=userforward - b=${a}_higher_priority - tmp=$(mktemp) - of=175_$b - # sed to make the router name unique - sed -r s/^\\S+:/$b:/ 600_exim4-config_$a | s dd of=$tmp 2>/dev/null - if ! diff -q $tmp $of &>/dev/null; then - s dd if=$tmp of=$of >/dev/null - fi +if systemctl is-active exim4 >/dev/null; then + m systemctl reload exim4 +else + m systemctl start exim4 +fi - ser restart exim4 +# * mail monitoring / testing +if [[ $HOSTNAME == "$MAIL_HOST" ]]; then + f=/usr/local/bin/send-test-forward + cat >$f <<'EOFOUTER' +#!/bin/bash +/usr/sbin/exim -t </etc/cron.d/mailtest <&1 | /usr/local/bin/log-once send-test-forward +*/10 * * * * $u /usr/local/bin/mailtest-check 2>&1 | /usr/local/bin/log-once -1 mailtest-check +*/10 * * * * root chmod -R g+rw /m/md/bounces 2>&1 | /usr/local/bin/log-once -1 bounces-chmod +EOF + m cp /a/bin/distro-setup/filesystem/usr/local/bin/mailtest-check /usr/local/bin +else + rm -fv /etc/cron.d/mailtest +fi +# * Radicale - # linode image has a root alias. completely useless, remove it. - sudo sed -i '/^root:/d' /etc/aliases +# MAIL_HOST also does radicale, and easier to start and stop it here +# for when MAIL_HOST changes, so radicale gets the synced files and +# does not stop us from remounting /o. +if dpkg -s radicale &>/dev/null; then + if [[ $HOSTNAME == "$MAIL_HOST" ]]; then + m systemctl restart radicale + m systemctl enable radicale + if [[ -e /etc/logrotate.d/radicale.disabled ]]; then + m mv /etc/logrotate.d/radicale{.disabled,} + fi + else + m systemctl stop radicale + m systemctl disable radicale + # weekly logrotate tries to restart radicale even if it's a disabled service in flidas. + if [[ -e /etc/logrotate.d/radicale ]]; then + m mv /etc/logrotate.d/radicale{,.disabled} + fi + fi +fi - s newaliases +# * misc +m sudo -u $u ln -sf -T /m/.mu /home/$u/.mu - # based on http://www.postfix.org/qmgr.8.html and my notes in gnus - dir=/nocow/$type - sdir=/var/spool/$type - if [[ $(readlink -f $sdir) != $dir ]]; then - ser stop $type - if [[ ! -e $dir && -d $sdir ]]; then - s mv $sdir $dir - fi - s lnf -T $dir $sdir - fi +# /etc/alias setup is debian specific, and exim postinst script sets up +# an /etc/alias from root to the postmaster, based on the question +# exim4-config exim4/dc_postmaster, as long as there exists an entry for +# root, or there was no preexisting aliases file. postfix won\'t set up +# a root to $postmaster alias if it\'s already installed. Easiest to +# just set it ourselves. - sgo $type +# debconf question for postmaster: +# Mail for the 'postmaster', 'root', and other system accounts needs to be redirected +# to the user account of the actual system administrator. +# If this value is left empty, such mail will be saved in /var/mail/mail, which is not +# recommended. +# Note that postmaster\'s mail should be read on the system to which it is directed, +# rather than being forwarded elsewhere, so (at least one of) the users listed here +# should not redirect their mail off this machine. A 'real-' prefix can be used to +# force local delivery. +# Multiple user names need to be separated by spaces. +# Root and postmaster mail recipient: - # if I wanted the from address to be renamed and sent to a different address, - # echo "sdx@localhost development@localhost" | sudo dd of=/etc/postfix/recipient_canonical - # sudo postmap hash:/etc/postfix/recipient_canonical - # sudo service postfix reload +exit 0 +: