install-freedombone.sh 212KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136
  1. #!/bin/bash
  2. #
  3. # .---. . .
  4. # | | |
  5. # |--- .--. .-. .-. .-.| .-. .--.--. |.-. .-. .--. .-.
  6. # | | (.-' (.-' ( | ( )| | | | )( )| | (.-'
  7. # ' ' --' --' -' - -' ' ' -' -' -' ' - --'
  8. #
  9. # Freedom in the Cloud
  10. #
  11. # This install script is intended for use with Debian Jessie
  12. #
  13. # Please note that the various hashes and download archives
  14. # for systems such as Owncloud and Dokuwiki may need to be updated
  15. #
  16. # License
  17. # =======
  18. #
  19. # Copyright (C) 2014 Bob Mottram <bob@robotics.uk.to>
  20. #
  21. # This program is free software: you can redistribute it and/or modify
  22. # it under the terms of the GNU General Public License as published by
  23. # the Free Software Foundation, either version 3 of the License, or
  24. # (at your option) any later version.
  25. #
  26. # This program is distributed in the hope that it will be useful,
  27. # but WITHOUT ANY WARRANTY; without even the implied warranty of
  28. # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  29. # GNU General Public License for more details.
  30. #
  31. # You should have received a copy of the GNU General Public License
  32. # along with this program. If not, see <http://www.gnu.org/licenses/>.
  33. #
  34. # Summary
  35. # =======
  36. #
  37. # This script is intended to be run on the target device, which
  38. # is typically a Beaglebone Black.
  39. #
  40. # To be able to run this script you need to get to a condition
  41. # where you have Debian Jessie installed, with at least one
  42. # unprivileged user account and at least one subdomain created on
  43. # https://freedns.afraid.org/. If you're not installing on a
  44. # Beaglebone Black then set the variable INSTALLING_ON_BBB to "no"
  45. #
  46. # Note on dynamic dns
  47. # ===================
  48. #
  49. # I'm not particularly trying to promote freedns.afraid.org
  50. # as a service, it just happens to be a dynamic DNS system which
  51. # provides free (as in beer) accounts, and I'm trying to make the
  52. # process of setting up a working server as trivial as possible.
  53. # Other dynamic DNS systems are available, and if you're using
  54. # something different then comment out the section within
  55. # argument_checks and the call to dynamic_dns_freedns.
  56. #
  57. # Prerequisites
  58. # =============
  59. #
  60. # You will need to initially prepare a microSD card with a Debian
  61. # image on it. This can be done using the initial_setup.sh script.
  62. #
  63. # If you are not using a Beaglebone Black then just prepare the
  64. # target system with a fresh installation of Debian Jessie.
  65. DOMAIN_NAME=$1
  66. MY_USERNAME=$2
  67. FREEDNS_SUBDOMAIN_CODE=$3
  68. SYSTEM_TYPE=$4
  69. # Are we installing on a Beaglebone Black (BBB) or some other system?
  70. INSTALLING_ON_BBB="yes"
  71. # Different system variants which may be specified within
  72. # the SYSTEM_TYPE option
  73. VARIANT_WRITER="writer"
  74. VARIANT_CLOUD="cloud"
  75. VARIANT_CHAT="chat"
  76. VARIANT_MAILBOX="mailbox"
  77. VARIANT_NONMAILBOX="nonmailbox"
  78. VARIANT_SOCIAL="social"
  79. VARIANT_MEDIA="media"
  80. SSH_PORT=2222
  81. # kernel specifically tweaked for the Beaglebone Black
  82. KERNEL_VERSION="v3.15.10-bone7"
  83. # Whether or not to use the beaglebone's hardware random number generator
  84. USE_HWRNG="yes"
  85. # Whether this system is being installed within a docker container
  86. INSTALLED_WITHIN_DOCKER="no"
  87. # If you want to run a public mailing list specify its name here.
  88. # There should be no spaces in the name
  89. PUBLIC_MAILING_LIST=
  90. # Optional different domain name for the public mailing list
  91. PUBLIC_MAILING_LIST_DOMAIN_NAME=
  92. # Directory where the public mailing list data is stored
  93. PUBLIC_MAILING_LIST_DIRECTORY="/var/spool/mlmmj"
  94. # If you want to run an encrypted mailing list specify its name here.
  95. # There should be no spaces in the name
  96. PRIVATE_MAILING_LIST=
  97. # Domain name or freedns subdomain for mediagoblin installation
  98. MEDIAGOBLIN_DOMAIN_NAME=
  99. MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE=
  100. MEDIAGOBLIN_REPO=""
  101. MEDIAGOBLIN_ADMIN_PASSWORD=
  102. # Domain name or freedns subdomain for microblog installation
  103. MICROBLOG_DOMAIN_NAME=
  104. MICROBLOG_FREEDNS_SUBDOMAIN_CODE=
  105. MICROBLOG_REPO="git://gitorious.org/social/mainline.git"
  106. MICROBLOG_ADMIN_PASSWORD=
  107. MICROBLOG_INSTALLED="no"
  108. # Domain name or redmatrix installation
  109. REDMATRIX_DOMAIN_NAME=
  110. REDMATRIX_FREEDNS_SUBDOMAIN_CODE=
  111. REDMATRIX_REPO="https://github.com/friendica/red.git"
  112. REDMATRIX_ADDONS_REPO="https://github.com/friendica/red-addons.git"
  113. REDMATRIX_ADMIN_PASSWORD=
  114. REDMATRIX_INSTALLED="no"
  115. # Domain name or freedns subdomain for Owncloud installation
  116. OWNCLOUD_DOMAIN_NAME=
  117. # Freedns dynamic dns code for owncloud
  118. OWNCLOUD_FREEDNS_SUBDOMAIN_CODE=
  119. OWNCLOUD_ARCHIVE="owncloud-7.0.2.tar.bz2"
  120. OWNCLOUD_DOWNLOAD="https://download.owncloud.org/community/$OWNCLOUD_ARCHIVE"
  121. OWNCLOUD_HASH="ea07124a1b9632aa5227240d655e4d84967fb6dd49e4a16d3207d6179d031a3a"
  122. OWNCLOUD_INSTALLED="no"
  123. # Domain name or freedns subdomain for your wiki
  124. WIKI_FREEDNS_SUBDOMAIN_CODE=
  125. WIKI_DOMAIN_NAME=
  126. WIKI_ARCHIVE="dokuwiki-stable.tgz"
  127. WIKI_DOWNLOAD="http://download.dokuwiki.org/src/dokuwiki/$WIKI_ARCHIVE"
  128. WIKI_HASH="a0e79986b87b2744421ce3c33b43a21f296deadd81b1789c25fa4bb095e8e470"
  129. WIKI_INSTALLED="no"
  130. # see https://www.dokuwiki.org/template:mnml-blog
  131. # https://andreashaerter.com/tmp/downloads/dokuwiki-template-mnml-blog/CHECKSUMS.asc
  132. WIKI_MNML_BLOG_ADDON_ARCHIVE="mnml-blog.tar.gz"
  133. WIKI_MNML_BLOG_ADDON="https://andreashaerter.com/downloads/dokuwiki-template-mnml-blog/latest"
  134. WIKI_MNML_BLOG_ADDON_HASH="428c280d09ee14326fef5cd6f6772ecfcd532f7b6779cd992ff79a97381cf39f"
  135. # see https://www.dokuwiki.org/plugin:blogtng
  136. WIKI_BLOGTNG_ADDON_NAME="dokufreaks-plugin-blogtng-93a3fec"
  137. WIKI_BLOGTNG_ADDON_ARCHIVE="$WIKI_BLOGTNG_ADDON_NAME.zip"
  138. WIKI_BLOGTNG_ADDON="https://github.com/dokufreaks/plugin-blogtng/zipball/master"
  139. WIKI_BLOGTNG_ADDON_HASH="212b3ad918fdc92b2d49ef5d36bc9e086eab27532931ba6b87e05f35fd402a27"
  140. # see https://www.dokuwiki.org/plugin:sqlite
  141. WIKI_SQLITE_ADDON_NAME="cosmocode-sqlite-7be4003"
  142. WIKI_SQLITE_ADDON_ARCHIVE="$WIKI_SQLITE_ADDON_NAME.tar.gz"
  143. WIKI_SQLITE_ADDON="https://github.com/cosmocode/sqlite/tarball/master"
  144. WIKI_SQLITE_ADDON_HASH="930335e647c7e62f3068689c256ee169fad2426b64f8360685d391ecb5eeda0c"
  145. GPG_KEYSERVER="hkp://keys.gnupg.net"
  146. # whether to encrypt all incoming email with your public key
  147. GPG_ENCRYPT_STORED_EMAIL="yes"
  148. # gets set to yes if gpg keys are imported from usb
  149. GPG_KEYS_IMPORTED="no"
  150. # optionally you can provide your exported GPG key pair here
  151. # Note that the private key file will be deleted after use
  152. # If these are unspecified then a new GPG key will be created
  153. MY_GPG_PUBLIC_KEY=
  154. MY_GPG_PRIVATE_KEY=
  155. # optionally specify your public key ID
  156. MY_GPG_PUBLIC_KEY_ID=
  157. # If you have existing mail within a Maildir
  158. # you can specify the directory here and the files
  159. # will be imported
  160. IMPORT_MAILDIR=
  161. # The Debian package repository to use.
  162. DEBIAN_REPO="ftp.us.debian.org"
  163. DEBIAN_VERSION="jessie"
  164. # Directory where source code is downloaded and compiled
  165. INSTALL_DIR=$HOME/build
  166. # device name for an attached usb drive
  167. USB_DRIVE=/dev/sda1
  168. # Location where the USB drive is mounted to
  169. USB_MOUNT=/mnt/usb
  170. # Name of a script used to create a backup of the system on usb drive
  171. BACKUP_SCRIPT_NAME="backup"
  172. # name of a script used to backup to friends servers
  173. BACKUP_TO_FRIENDS_SCRIPT_NAME="backup2friends"
  174. # name of a script used to restore backed up data from a friend
  175. RESTORE_FROM_FRIEND_SCRIPT_NAME="restorefromfriend"
  176. # passphrase used for automatic backups to friends servers
  177. # this will be automatically generated
  178. BACKUP_TO_FRIENDS_PASSPHRASE=
  179. # Name of a script used to restore the system from usb drive
  180. RESTORE_SCRIPT_NAME="restore"
  181. # memory limit for php in MB
  182. MAX_PHP_MEMORY=32
  183. # default MariaDB password
  184. MARIADB_PASSWORD=
  185. # Directory where XMPP settings are stored
  186. XMPP_DIRECTORY="/var/lib/prosody"
  187. # file containing a list of remote locations to backup to
  188. FRIENDS_SERVERS_LIST="/home/$MY_USERNAME/backup.list"
  189. #list of encryption protocols
  190. SSL_PROTOCOLS="TLSv1 TLSv1.1 TLSv1.2"
  191. # list of ciphers to use. See bettercrypto.org recommendations
  192. SSL_CIPHERS="EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA"
  193. export DEBIAN_FRONTEND=noninteractive
  194. # File which keeps track of what has already been installed
  195. COMPLETION_FILE=$HOME/freedombone-completed.txt
  196. if [ ! -f $COMPLETION_FILE ]; then
  197. touch $COMPLETION_FILE
  198. fi
  199. # message if something fails to install
  200. CHECK_MESSAGE="Check your internet connection, /etc/network/interfaces and /etc/resolv.conf, then delete $COMPLETION_FILE, run 'rm -fR /var/lib/apt/lists/* && apt-get update --fix-missing' and run this script again. If hash sum mismatches persist then try setting $DEBIAN_REPO to a different mirror and also change /etc/apt/sources.list."
  201. function show_help {
  202. echo ''
  203. echo './install-freedombone.sh [domain] [username] [subdomain code] [system type]'
  204. echo ''
  205. echo 'domain'
  206. echo '------'
  207. echo 'This is your domain name or freedns subdomain.'
  208. echo ''
  209. echo 'username'
  210. echo '--------'
  211. echo ''
  212. echo 'This will be your username on the system. It should be all'
  213. echo 'lower case and contain no spaces'
  214. echo ''
  215. echo 'subdomain code'
  216. echo '--------------'
  217. echo 'This is the freedns dynamic DNS code for your subdomain.'
  218. echo "To find it from https://freedns.afraid.org select 'Dynamic DNS',"
  219. echo "then 'quick cron example' and copy the code located between "
  220. echo "'?' and '=='."
  221. echo ''
  222. echo 'system type'
  223. echo '-----------'
  224. echo 'This can either be blank if you wish to install the full system,'
  225. echo "or for more specialised variants you can specify '$VARIANT_MAILBOX', '$VARIANT_CLOUD',"
  226. echo "'$VARIANT_CHAT', '$VARIANT_SOCIAL', '$VARIANT_MEDIA' or '$VARIANT_WRITER'."
  227. echo "If you wish to install everything except email then use the '$VARIANT_NONMAILBOX' variaint."
  228. }
  229. function argument_checks {
  230. if [ ! -d /home/$MY_USERNAME ]; then
  231. echo "There is no user '$MY_USERNAME' on the system. Use 'adduser $MY_USERNAME' to create the user."
  232. exit 1
  233. fi
  234. if [ ! $DOMAIN_NAME ]; then
  235. show_help
  236. exit 2
  237. fi
  238. if [ ! $MY_USERNAME ]; then
  239. show_help
  240. exit 3
  241. fi
  242. if [ ! $FREEDNS_SUBDOMAIN_CODE ]; then
  243. show_help
  244. exit 4
  245. fi
  246. if [ $SYSTEM_TYPE ]; then
  247. if [[ $SYSTEM_TYPE != $VARIANT_WRITER && $SYSTEM_TYPE != $VARIANT_CLOUD && $SYSTEM_TYPE != $VARIANT_CHAT && $SYSTEM_TYPE != $VARIANT_MAILBOX && $SYSTEM_TYPE != $VARIANT_NONMAILBOX && $SYSTEM_TYPE != $VARIANT_SOCIAL && $SYSTEM_TYPE != $VARIANT_MEDIA ]]; then
  248. echo "'$SYSTEM_TYPE' is an unrecognised Freedombone variant."
  249. exit 30
  250. fi
  251. fi
  252. }
  253. function check_hwrng {
  254. # If hardware random number generation was enabled then make sure that the device exists.
  255. # if /dev/hwrng is not found then any subsequent cryptographic key generation would
  256. # suffer from low entropy and might be insecure
  257. if [ ! -f /etc/default/rng-tools ]; then
  258. return
  259. fi
  260. if [ ! -e /dev/hwrng ]; then
  261. ls /dev/hw*
  262. echo 'The hardware random number generator is enabled but could not be detected on'
  263. echo '/dev/hwrng. There may be a problem with the installation or the Beaglebone hardware.'
  264. exit 75
  265. fi
  266. }
  267. function import_gpg_key_to_root {
  268. # This is a compromise. backup needs access to things which the user
  269. # doesn't have access to, but also needs to be able to encrypt as the user
  270. # Perhaps there is some better way to do this.
  271. # Maybe there should be a separate backup GPG key. Discuss.
  272. if [ ! $MY_GPG_PUBLIC_KEY ]; then
  273. MY_GPG_PUBLIC_KEY=/tmp/public_key.gpg
  274. fi
  275. apt-get -y --force-yes install gnupg
  276. if [ ! $MY_GPG_PUBLIC_KEY_ID ]; then
  277. MY_GPG_PUBLIC_KEY_ID=$(su -c "gpg --list-keys $MY_USERNAME@$DOMAIN_NAME | grep 'pub '" - $MY_USERNAME | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  278. fi
  279. # make sure that the root user has access to your gpg public key
  280. if [ $MY_GPG_PUBLIC_KEY_ID ]; then
  281. su -c "gpg --export-ownertrust > ~/temp_trust.txt" - $MY_USERNAME
  282. su -c "gpg --output $MY_GPG_PUBLIC_KEY --armor --export $MY_GPG_PUBLIC_KEY_ID" - $MY_USERNAME
  283. su -c "gpg --output ~/temp_private_key.txt --armor --export-secret-key $MY_GPG_PUBLIC_KEY_ID" - $MY_USERNAME
  284. gpg --import-ownertrust < /home/$MY_USERNAME/temp_trust.txt
  285. gpg --import $MY_GPG_PUBLIC_KEY
  286. gpg --allow-secret-key-import --import /home/$MY_USERNAME/temp_private_key.txt
  287. shred -zu /home/$MY_USERNAME/temp_private_key.txt
  288. shred -zu /home/$MY_USERNAME/temp_trust.txt
  289. fi
  290. }
  291. function create_backup_script {
  292. if grep -Fxq "create_backup_script" $COMPLETION_FILE; then
  293. return
  294. fi
  295. apt-get -y --force-yes install duplicity
  296. import_gpg_key_to_root
  297. echo '#!/bin/bash' > /usr/bin/$BACKUP_SCRIPT_NAME
  298. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  299. echo 'GPG_KEY=$1' >> /usr/bin/$BACKUP_SCRIPT_NAME
  300. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  301. echo 'if [ ! $GPG_KEY ]; then' >> /usr/bin/$BACKUP_SCRIPT_NAME
  302. echo " if [ ! $MY_GPG_PUBLIC_KEY_ID ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  303. echo ' echo "You need to specify a GPG key ID with which to create the backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  304. echo ' exit 1' >> /usr/bin/$BACKUP_SCRIPT_NAME
  305. echo ' fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  306. echo " GPG_KEY='$MY_GPG_PUBLIC_KEY_ID'" >> /usr/bin/$BACKUP_SCRIPT_NAME
  307. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  308. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  309. echo "if [ ! -b $USB_DRIVE ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  310. echo ' echo "Please attach a USB drive"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  311. echo ' exit 1' >> /usr/bin/$BACKUP_SCRIPT_NAME
  312. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  313. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  314. echo "if [ ! -d $USB_MOUNT ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  315. echo " mkdir $USB_MOUNT" >> /usr/bin/$BACKUP_SCRIPT_NAME
  316. echo " mount $USB_DRIVE $USB_MOUNT" >> /usr/bin/$BACKUP_SCRIPT_NAME
  317. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  318. echo "if [ ! -d $USB_MOUNT/backup ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  319. echo " mkdir $USB_MOUNT/backup" >> /usr/bin/$BACKUP_SCRIPT_NAME
  320. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  321. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  322. echo '# Put some files into a temporary directory so that they can be easily backed up' >> /usr/bin/$BACKUP_SCRIPT_NAME
  323. echo "if [ ! -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  324. echo " mkdir /home/$MY_USERNAME/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  325. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  326. if [[ $MICROBLOG_INSTALLED == "yes" ]]; then
  327. echo 'echo "Obtaining GNU Social database backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  328. echo "mysqldump --password=$MARIADB_PASSWORD gnusocial > /home/$MY_USERNAME/tempfiles/gnusocial.sql" >> /usr/bin/$BACKUP_SCRIPT_NAME
  329. fi
  330. if [[ $REDMATRIX_INSTALLED == "yes" ]]; then
  331. echo 'echo "Obtaining Red Matrix database backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  332. echo "mysqldump --password=$MARIADB_PASSWORD redmatrix > /home/$MY_USERNAME/tempfiles/redmatrix.sql" >> /usr/bin/$BACKUP_SCRIPT_NAME
  333. fi
  334. if [[ $OWNCLOUD_INSTALLED == "yes" ]]; then
  335. echo 'echo "Obtaining Owncloud data backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  336. echo "tar -czvf /home/$MY_USERNAME/tempfiles/owncloud.tar.gz /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs/config /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs/data" >> /usr/bin/$BACKUP_SCRIPT_NAME
  337. fi
  338. if [[ $WIKI_INSTALLED == "yes" ]]; then
  339. echo 'echo "Obtaining wiki data backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  340. echo "tar -czvf /home/$MY_USERNAME/tempfiles/wiki.tar.gz /var/www/$WIKI_DOMAIN_NAME/htdocs" >> /usr/bin/$BACKUP_SCRIPT_NAME
  341. fi
  342. echo 'echo "Archiving miscellaneous files"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  343. echo "tar -czvf /home/$MY_USERNAME/tempfiles/miscfiles.tar.gz /home/$MY_USERNAME/.gnupg /home/$MY_USERNAME/.muttrc /home/$MY_USERNAME/.procmailrc /home/$MY_USERNAME/.ssh /home/$MY_USERNAME/personal" >> /usr/bin/$BACKUP_SCRIPT_NAME
  344. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  345. echo '# Backup the public mailing list' >> /usr/bin/$BACKUP_SCRIPT_NAME
  346. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  347. echo ' echo "Backing up the public mailing list"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  348. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  349. echo "$PUBLIC_MAILING_LIST_DIRECTORY file://$USB_MOUNT/backup/publicmailinglist" >> /usr/bin/$BACKUP_SCRIPT_NAME
  350. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  351. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  352. echo '# Backup xmpp settings' >> /usr/bin/$BACKUP_SCRIPT_NAME
  353. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  354. echo ' echo "Backing up the XMPP settings"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  355. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  356. echo "$XMPP_DIRECTORY file://$USB_MOUNT/backup/xmpp" >> /usr/bin/$BACKUP_SCRIPT_NAME
  357. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  358. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  359. echo '# Backup web content and other stuff' >> /usr/bin/$BACKUP_SCRIPT_NAME
  360. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  361. echo ' echo "Backing up web content and miscellaneous files"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  362. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  363. echo "/home/$MY_USERNAME/tempfiles file://$USB_MOUNT/backup/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  364. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  365. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  366. echo '# Backup email' >> /usr/bin/$BACKUP_SCRIPT_NAME
  367. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  368. echo ' echo "Backing up emails"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  369. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  370. echo "/home/$MY_USERNAME/Maildir file://$USB_MOUNT/backup/Maildir" >> /usr/bin/$BACKUP_SCRIPT_NAME
  371. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  372. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  373. echo '# Backup DLNA cache' >> /usr/bin/$BACKUP_SCRIPT_NAME
  374. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  375. echo ' echo "Backing up DLNA cache"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  376. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  377. echo "/var/cache/minidlna file://$USB_MOUNT/backup/dlna" >> /usr/bin/$BACKUP_SCRIPT_NAME
  378. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  379. echo 'echo "Cleaning up backup files"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  380. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  381. echo " duplicity --force cleanup file://$USB_MOUNT/backup/Maildir" >> /usr/bin/$BACKUP_SCRIPT_NAME
  382. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  383. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  384. echo " duplicity --force cleanup file://$USB_MOUNT/backup/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  385. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  386. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  387. echo " duplicity --force cleanup file://$USB_MOUNT/backup/dlna" >> /usr/bin/$BACKUP_SCRIPT_NAME
  388. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  389. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  390. echo " duplicity --force cleanup file://$USB_MOUNT/backup/xmpp" >> /usr/bin/$BACKUP_SCRIPT_NAME
  391. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  392. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  393. echo " duplicity --force cleanup file://$USB_MOUNT/backup/publicmailinglist" >> /usr/bin/$BACKUP_SCRIPT_NAME
  394. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  395. echo 'echo "Removing old backups"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  396. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  397. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/Maildir" >> /usr/bin/$BACKUP_SCRIPT_NAME
  398. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  399. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  400. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  401. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  402. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  403. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/dlna" >> /usr/bin/$BACKUP_SCRIPT_NAME
  404. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  405. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  406. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/xmpp" >> /usr/bin/$BACKUP_SCRIPT_NAME
  407. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  408. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  409. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/publicmailinglist" >> /usr/bin/$BACKUP_SCRIPT_NAME
  410. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  411. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  412. echo '# Remove temporary files' >> /usr/bin/$BACKUP_SCRIPT_NAME
  413. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  414. echo ' echo "Removing temporary files"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  415. echo " rm -rf /home/$MY_USERNAME/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  416. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  417. echo 'sync' >> /usr/bin/$BACKUP_SCRIPT_NAME
  418. echo "umount $USB_MOUNT" >> /usr/bin/$BACKUP_SCRIPT_NAME
  419. echo 'echo "Backup to USB drive is complete. You can now unplug it."' >> /usr/bin/$BACKUP_SCRIPT_NAME
  420. echo 'exit 0' >> /usr/bin/$BACKUP_SCRIPT_NAME
  421. echo 'create_backup_script' >> $COMPLETION_FILE
  422. }
  423. function create_restore_script {
  424. if grep -Fxq "create_restore_script" $COMPLETION_FILE; then
  425. return
  426. fi
  427. apt-get -y --force-yes install duplicity
  428. import_gpg_key_to_root
  429. echo '#!/bin/bash' > /usr/bin/$RESTORE_SCRIPT_NAME
  430. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  431. echo 'GPG_KEY=$1' >> /usr/bin/$RESTORE_SCRIPT_NAME
  432. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  433. echo 'if [ ! $GPG_KEY ]; then' >> /usr/bin/$RESTORE_SCRIPT_NAME
  434. echo " if [ ! $MY_GPG_PUBLIC_KEY_ID ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  435. echo ' echo "You need to specify a GPG key ID with which to restore from backup"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  436. echo ' exit 1' >> /usr/bin/$RESTORE_SCRIPT_NAME
  437. echo ' fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  438. echo " GPG_KEY='$MY_GPG_PUBLIC_KEY_ID'" >> /usr/bin/$RESTORE_SCRIPT_NAME
  439. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  440. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  441. echo "if [ ! -b $USB_DRIVE ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  442. echo ' echo "Please attach a USB drive"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  443. echo ' exit 1' >> /usr/bin/$RESTORE_SCRIPT_NAME
  444. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  445. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  446. echo "if [ ! -d $USB_MOUNT ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  447. echo " mkdir $USB_MOUNT" >> /usr/bin/$RESTORE_SCRIPT_NAME
  448. echo " mount $USB_DRIVE $USB_MOUNT" >> /usr/bin/$RESTORE_SCRIPT_NAME
  449. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  450. echo "if [ ! -d $USB_MOUNT/backup ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  451. echo ' echo "No backup directory found on the USB drive."' >> /usr/bin/$RESTORE_SCRIPT_NAME
  452. echo ' exit 2' >> /usr/bin/$RESTORE_SCRIPT_NAME
  453. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  454. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  455. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  456. echo ' echo "Restoring public mailing list"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  457. echo " duplicity --force file://$USB_MOUNT/backup/publicmailinglist $PUBLIC_MAILING_LIST_DIRECTORY" >> /usr/bin/$RESTORE_SCRIPT_NAME
  458. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  459. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  460. echo ' echo "Restoring XMPP settings"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  461. echo " duplicity --force file://$USB_MOUNT/backup/xmpp $XMPP_DIRECTORY" >> /usr/bin/$RESTORE_SCRIPT_NAME
  462. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  463. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  464. echo " rm -rf /home/$MY_USERNAME/tempfiles/*" >> /usr/bin/$RESTORE_SCRIPT_NAME
  465. echo 'else' >> /usr/bin/$RESTORE_SCRIPT_NAME
  466. echo " mkdir /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_SCRIPT_NAME
  467. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  468. echo 'echo "Restoring web content and miscellaneous files"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  469. echo "duplicity --force file://$USB_MOUNT/backup/tempfiles /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_SCRIPT_NAME
  470. echo "tar -xzvf /home/$MY_USERNAME/tempfiles/miscfiles.tar.gz -C /" >> /usr/bin/$RESTORE_SCRIPT_NAME
  471. echo "rm -rf /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_SCRIPT_NAME
  472. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  473. echo ' echo "Restoring emails"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  474. echo " duplicity --force file://$USB_MOUNT/backup/Maildir /home/$MY_USERNAME/Maildir" >> /usr/bin/$RESTORE_SCRIPT_NAME
  475. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  476. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  477. echo ' echo "Restoring DLNA cache"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  478. echo " duplicity --force file://$USB_MOUNT/backup/dlna /var/cache/minidlna" >> /usr/bin/$RESTORE_SCRIPT_NAME
  479. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  480. echo 'sync' >> /usr/bin/$RESTORE_SCRIPT_NAME
  481. echo "umount $USB_MOUNT" >> /usr/bin/$RESTORE_SCRIPT_NAME
  482. echo 'echo "Restore from USB drive is complete. You can now remove it."' >> /usr/bin/$RESTORE_SCRIPT_NAME
  483. echo 'exit 0' >> /usr/bin/$RESTORE_SCRIPT_NAME
  484. echo 'create_restore_script' >> $COMPLETION_FILE
  485. }
  486. function backup_to_friends_servers {
  487. if grep -Fxq "backup_to_friends_servers" $COMPLETION_FILE; then
  488. return
  489. fi
  490. if [ ! $FRIENDS_SERVERS_LIST ]; then
  491. return
  492. fi
  493. apt-get -y --force-yes install duplicity
  494. if [ ! $BACKUP_TO_FRIENDS_PASSPHRASE ]; then
  495. BACKUP_TO_FRIENDS_PASSPHRASE=$(openssl rand -base64 32)
  496. fi
  497. if ! grep -q "With a USB drive attached just type" /home/$MY_USERNAME/README; then
  498. if [ ! -f /home/$MY_USERNAME/README ]; then
  499. touch /home/$MY_USERNAME/README
  500. fi
  501. echo '' >> /home/$MY_USERNAME/README
  502. echo '' >> /home/$MY_USERNAME/README
  503. echo 'Backups' >> /home/$MY_USERNAME/README
  504. echo '=======' >> /home/$MY_USERNAME/README
  505. echo 'With a USB drive attached just type "backup" or "restore" when logged in as root.' >> /home/$MY_USERNAME/README
  506. echo 'You will be asked to enter your GPG key passphrase.' >> /home/$MY_USERNAME/README
  507. echo '' >> /home/$MY_USERNAME/README
  508. echo "Passphrase for backups on friends servers: $BACKUP_TO_FRIENDS_PASSPHRASE" >> /home/$MY_USERNAME/README
  509. echo "To add friends servers create a file called $FRIENDS_SERVERS_LIST"
  510. echo 'and add entries like this:' >> /home/$MY_USERNAME/README
  511. echo '' >> /home/$MY_USERNAME/README
  512. echo 'username1@domain1//home/username1 ssh_password1' >> /home/$MY_USERNAME/README
  513. echo 'username2@domain2//home/username2 ssh_password2' >> /home/$MY_USERNAME/README
  514. echo '...' >> /home/$MY_USERNAME/README
  515. echo '' >> /home/$MY_USERNAME/README
  516. echo 'The system will try to backup to these remote locations once per day.' >> /home/$MY_USERNAME/README
  517. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  518. fi
  519. echo '#!/bin/bash' > /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  520. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  521. echo "PASSPHRASE='$BACKUP_TO_FRIENDS_PASSPHRASE'" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  522. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  523. echo "if [ ! -f $FRIENDS_SERVERS_LIST ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  524. echo ' exit 1' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  525. echo 'fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  526. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  527. echo '# Put some files into a temporary directory so that they can be easily backed up' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  528. echo "if [ ! -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  529. echo " mkdir /home/$MY_USERNAME/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  530. echo 'fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  531. if [[ $MICROBLOG_INSTALLED == "yes" ]]; then
  532. echo "mysqldump --password=$MARIADB_PASSWORD gnusocial > /home/$MY_USERNAME/tempfiles/gnusocial.sql" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  533. fi
  534. if [[ $REDMATRIX_INSTALLED == "yes" ]]; then
  535. echo "mysqldump --password=$MARIADB_PASSWORD redmatrix > /home/$MY_USERNAME/tempfiles/redmatrix.sql" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  536. fi
  537. if [[ $OWNCLOUD_INSTALLED == "yes" ]]; then
  538. echo "tar -czvf /home/$MY_USERNAME/tempfiles/owncloud.tar.gz /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs/config /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs/data" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  539. fi
  540. if [[ $WIKI_INSTALLED == "yes" ]]; then
  541. echo "tar -czvf /home/$MY_USERNAME/tempfiles/wiki.tar.gz /var/www/$WIKI_DOMAIN_NAME/htdocs" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  542. fi
  543. echo "tar -czvf /home/$MY_USERNAME/tempfiles/miscfiles.tar.gz /home/$MY_USERNAME/.gnupg /home/$MY_USERNAME/.muttrc /home/$MY_USERNAME/.procmailrc /home/$MY_USERNAME/.ssh /home/$MY_USERNAME/personal" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  544. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  545. echo 'while read remote_server' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  546. echo 'do' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  547. echo ' # Get the server and its password' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  548. echo ' SERVER="scp://${* %%remote_server}"' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  549. echo ' FTP_PASSWORD="${remote_server%% *}"' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  550. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  551. echo ' # Backup the public mailing list' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  552. echo " if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  553. echo -n ' duplicity incr --ssh-askpass --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  554. echo "$PUBLIC_MAILING_LIST_DIRECTORY $SERVER/publicmailinglist" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  555. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  556. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  557. echo ' # Backup xmpp settings' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  558. echo " if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  559. echo -n ' duplicity incr --ssh-askpass --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  560. echo "$XMPP_DIRECTORY $SERVER/xmpp" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  561. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  562. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  563. echo ' # Backup web content and other stuff' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  564. echo " if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  565. echo -n ' duplicity incr --ssh-askpass --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  566. echo "/home/$MY_USERNAME/tempfiles $SERVER/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  567. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  568. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  569. echo ' # Backup email' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  570. echo " if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  571. echo -n ' duplicity incr --ssh-askpass $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  572. echo "/home/$MY_USERNAME/Maildir $SERVER/Maildir" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  573. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  574. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  575. echo ' # Backup DLNA cache' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  576. echo " if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  577. echo -n ' duplicity incr --ssh-askpass --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  578. echo "/var/cache/minidlna $SERVER/dlna" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  579. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  580. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  581. echo ' echo "Cleaning up backup files"' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  582. echo " if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  583. echo " duplicity --ssh-askpass --force cleanup $SERVER/Maildir" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  584. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  585. echo " if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  586. echo " duplicity --ssh-askpass --force cleanup $SERVER/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  587. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  588. echo " if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  589. echo " duplicity --ssh-askpass --force cleanup $SERVER/dlna" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  590. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  591. echo " if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  592. echo " duplicity --ssh-askpass --force cleanup $SERVER/xmpp" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  593. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  594. echo " if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  595. echo " duplicity --ssh-askpass --force cleanup $SERVER/publicmailinglist" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  596. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  597. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  598. echo ' echo "Removing old backups"' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  599. echo " if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  600. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/Maildir" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  601. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  602. echo " if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  603. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  604. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  605. echo " if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  606. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/dlna" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  607. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  608. echo " if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  609. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/xmpp" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  610. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  611. echo " if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  612. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/publicmailinglist" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  613. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  614. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  615. echo "done < $FRIENDS_SERVERS_LIST" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  616. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  617. echo '# Remove temporary files' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  618. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  619. echo " rm -rf /home/$MY_USERNAME/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  620. echo 'fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  621. echo 'exit 0' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  622. chown root:root /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  623. chmod 400 /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  624. chmod +x /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  625. # update crontab
  626. echo '#!/bin/bash' > /etc/cron.daily/backuptofriends
  627. echo "/usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME" >> /etc/cron.daily/backuptofriends
  628. chmod +x /etc/cron.daily/backuptofriends
  629. echo 'backup_to_friends_servers' >> $COMPLETION_FILE
  630. }
  631. function restore_from_friend {
  632. if grep -Fxq "restore_from_friend" $COMPLETION_FILE; then
  633. return
  634. fi
  635. if ! grep -q "Restoring from Backups" /home/$MY_USERNAME/README; then
  636. if [ ! -f /home/$MY_USERNAME/README ]; then
  637. touch /home/$MY_USERNAME/README
  638. fi
  639. echo '' >> /home/$MY_USERNAME/README
  640. echo '' >> /home/$MY_USERNAME/README
  641. echo 'Restoring from Backups' >> /home/$MY_USERNAME/README
  642. echo '======================' >> /home/$MY_USERNAME/README
  643. echo 'To restore from USB backup plug in the USB drive then log in' >> /home/$MY_USERNAME/README
  644. echo 'as root and just type "restore".' >> /home/$MY_USERNAME/README
  645. echo '' >> /home/$MY_USERNAME/README
  646. echo "To restore from a friend's server use the command:" >> /home/$MY_USERNAME/README
  647. echo '' >> /home/$MY_USERNAME/README
  648. echo " $RESTORE_FROM_FRIEND_SCRIPT_NAME [server]" >> /home/$MY_USERNAME/README
  649. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  650. fi
  651. if [ ! $BACKUP_TO_FRIENDS_PASSPHRASE ]; then
  652. BACKUP_TO_FRIENDS_PASSPHRASE=$(openssl rand -base64 32)
  653. fi
  654. echo '#!/bin/bash' > /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  655. echo 'SERVER_NAME=$1' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  656. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  657. echo "PASSPHRASE='$BACKUP_TO_FRIENDS_PASSPHRASE'" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  658. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  659. echo 'if [ ! $SERVER_NAME ]; then' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  660. echo " echo '$RESTORE_FROM_FRIEND_SCRIPT_NAME [server]'" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  661. echo ' exit 1' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  662. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  663. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  664. echo "if [ ! -f $FRIENDS_SERVERS_LIST ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  665. echo " echo 'No friends list found at $FRIENDS_SERVERS_LIST'" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  666. echo ' exit 2' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  667. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  668. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  669. echo -n 'if ! grep -q "$SERVER_NAME" ' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  670. echo "$FRIENDS_SERVERS_LIST; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  671. echo ' echo "Server not found within the friends list"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  672. echo ' exit 3' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  673. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  674. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  675. echo -n 'SERVER=$(grep -i "$SERVER_NAME" ' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  676. echo "$FRIENDS_SERVERS_LIST | awk -F ' ' '{print $1}')" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  677. echo -n 'FTP_PASSWORD=$(grep -i "$SERVER_NAME" ' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  678. echo "$FRIENDS_SERVERS_LIST | awk -F ' ' '{print $2}')" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  679. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  680. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  681. echo ' echo "Restoring public mailing list"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  682. echo " duplicity --force scp://$SERVER/publicmailinglist $PUBLIC_MAILING_LIST_DIRECTORY" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  683. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  684. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  685. echo ' echo "Restoring XMPP settings"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  686. echo " duplicity --force scp://$SERVER/xmpp $XMPP_DIRECTORY" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  687. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  688. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  689. echo " rm -rf /home/$MY_USERNAME/tempfiles/*" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  690. echo 'else' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  691. echo " mkdir /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  692. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  693. echo 'echo "Restoring web content and miscellaneous files"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  694. echo "duplicity --force scp://$SERVER/tempfiles /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  695. echo "tar -xzvf /home/$MY_USERNAME/tempfiles/miscfiles.tar.gz -C /" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  696. echo "rm -rf /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  697. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  698. echo ' echo "Restoring emails"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  699. echo " duplicity --force scp://$SERVER/Maildir /home/$MY_USERNAME/Maildir" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  700. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  701. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  702. echo ' echo "Restoring DLNA cache"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  703. echo " duplicity --force scp://$SERVER/dlna /var/cache/minidlna" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  704. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  705. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  706. echo 'exit 0' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  707. echo 'restore_from_friend' >> $COMPLETION_FILE
  708. }
  709. function remove_default_user {
  710. # make sure you don't use the default user account
  711. if [[ $MY_USERNAME == "debian" ]]; then
  712. echo 'Do not use the default debian user account. Create a different user with: adduser [username]'
  713. exit 68
  714. fi
  715. # remove the default debian user to prevent it from becoming an attack vector
  716. if [ -d /home/debian ]; then
  717. userdel -r debian
  718. echo 'Default debian user account removed'
  719. fi
  720. }
  721. function enforce_good_passwords {
  722. # because humans are generally bad at choosing passwords
  723. if grep -Fxq "enforce_good_passwords" $COMPLETION_FILE; then
  724. return
  725. fi
  726. apt-get -y --force-yes install libpam-cracklib
  727. sed -i 's/password.*requisite.*pam_cracklib.so.*/password required pam_cracklib.so retry=2 dcredit=-4 ucredit=-1 ocredit=-1 lcredit=0 minlen=10 reject_username/g' /etc/pam.d/common-password
  728. echo 'enforce_good_passwords' >> $COMPLETION_FILE
  729. }
  730. function change_login_message {
  731. if grep -Fxq "change_login_message" $COMPLETION_FILE; then
  732. return
  733. fi
  734. echo '' > /etc/motd
  735. echo ".---. . . " >> /etc/motd
  736. echo "| | | " >> /etc/motd
  737. echo "|--- .--. .-. .-. .-.| .-. .--.--. |.-. .-. .--. .-. " >> /etc/motd
  738. echo "| | (.-' (.-' ( | ( )| | | | )( )| | (.-' " >> /etc/motd
  739. echo "' ' --' --' -' - -' ' ' -' -' -' ' - --'" >> /etc/motd
  740. if [[ $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  741. echo ' . . . ' >> /etc/motd
  742. echo ' |\ /| | o ' >> /etc/motd
  743. echo " | \/ | .-. .-.| . .-. " >> /etc/motd
  744. echo " | |(.-'( | | ( ) " >> /etc/motd
  745. echo " ' ' --' -' --' - -' - " >> /etc/motd
  746. fi
  747. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" ]]; then
  748. echo ' . . . . . ' >> /etc/motd
  749. echo ' \ \ / / o _|_ ' >> /etc/motd
  750. echo ' \ \ /.--.. | .-. .--.' >> /etc/motd
  751. echo " \/ \/ | | | (.-' | " >> /etc/motd
  752. echo " ' ' ' -' - -' --'' " >> /etc/motd
  753. fi
  754. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  755. echo ' .--.. . ' >> /etc/motd
  756. echo ' : | | ' >> /etc/motd
  757. echo ' | | .-. . . .-.| ' >> /etc/motd
  758. echo ' : |( )| |( | ' >> /etc/motd
  759. echo " --' - -' -- - -' -" >> /etc/motd
  760. fi
  761. if [[ $SYSTEM_TYPE == "$VARIANT_CHAT" ]]; then
  762. echo ' .--.. . ' >> /etc/motd
  763. echo ' : | _|_ ' >> /etc/motd
  764. echo ' | |--. .-. | ' >> /etc/motd
  765. echo ' : | |( ) | ' >> /etc/motd
  766. echo " --'' - -' - -' " >> /etc/motd
  767. fi
  768. if [[ $SYSTEM_TYPE == "$VARIANT_SOCIAL" ]]; then
  769. echo ' .-. . ' >> /etc/motd
  770. echo ' ( ) o | ' >> /etc/motd
  771. echo ' -. .-. .-. . .-. | ' >> /etc/motd
  772. echo ' ( )( )( | ( ) | ' >> /etc/motd
  773. echo " -' -' -'-' - -' - - " >> /etc/motd
  774. fi
  775. if [[ $SYSTEM_TYPE == "$VARIANT_MAILBOX" ]]; then
  776. echo ' . . . . ' >> /etc/motd
  777. echo ' |\ /| o | | ' >> /etc/motd
  778. echo ' | \/ | .-. . | |.-. .-.-. ,- ' >> /etc/motd
  779. echo ' | |( ) | | | )( ) : ' >> /etc/motd
  780. echo " ' ' -' --' - -' -' -'-' - " >> /etc/motd
  781. fi
  782. echo '' >> /etc/motd
  783. echo ' Freedom in the Cloud' >> /etc/motd
  784. echo '' >> /etc/motd
  785. echo 'change_login_message' >> $COMPLETION_FILE
  786. }
  787. function search_for_attached_usb_drive {
  788. # If a USB drive is attached then search for email,
  789. # gpg, ssh keys and emacs configuration
  790. if grep -Fxq "search_for_attached_usb_drive" $COMPLETION_FILE; then
  791. return
  792. fi
  793. if [ -b $USB_DRIVE ]; then
  794. if [ ! -d $USB_MOUNT ]; then
  795. echo 'Mounting USB drive'
  796. mkdir $USB_MOUNT
  797. mount $USB_DRIVE $USB_MOUNT
  798. fi
  799. if ! [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  800. if [ -d $USB_MOUNT/Maildir ]; then
  801. echo 'Maildir found on USB drive'
  802. IMPORT_MAILDIR=$USB_MOUNT/Maildir
  803. fi
  804. if [ -d $USB_MOUNT/.gnupg ]; then
  805. echo 'Importing GPG keyring'
  806. cp -r $USB_MOUNT/.gnupg /home/$MY_USERNAME
  807. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.gnupg
  808. GPG_KEYS_IMPORTED="yes"
  809. if [ -f /home/$MY_USERNAME/.gnupg/secring.gpg ]; then
  810. shred -zu $USB_MOUNT/.gnupg/secring.gpg
  811. shred -zu $USB_MOUNT/.gnupg/random_seed
  812. shred -zu $USB_MOUNT/.gnupg/trustdb.gpg
  813. rm -rf $USB_MOUNT/.gnupg
  814. else
  815. echo 'GPG files did not copy'
  816. exit 7
  817. fi
  818. fi
  819. if [ -f $USB_MOUNT/.procmailrc ]; then
  820. echo 'Importing procmail settings'
  821. cp $USB_MOUNT/.procmailrc /home/$MY_USERNAME
  822. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.procmailrc
  823. fi
  824. if [ -f $USB_MOUNT/private_key.gpg ]; then
  825. echo 'GPG private key found on USB drive'
  826. MY_GPG_PRIVATE_KEY=$USB_MOUNT/private_key.gpg
  827. fi
  828. if [ -f $USB_MOUNT/public_key.gpg ]; then
  829. echo 'GPG public key found on USB drive'
  830. MY_GPG_PUBLIC_KEY=$USB_MOUNT/public_key.gpg
  831. fi
  832. fi
  833. if [ -d $USB_MOUNT/prosody ]; then
  834. if [ ! -d $XMPP_DIRECTORY ]; then
  835. mkdir $XMPP_DIRECTORY
  836. fi
  837. cp -r $USB_MOUNT/prosody/* $XMPP_DIRECTORY
  838. chown -R prosody:prosody $XMPP_DIRECTORY
  839. fi
  840. if [ -d $USB_MOUNT/.ssh ]; then
  841. echo 'Importing ssh keys'
  842. cp -r $USB_MOUNT/.ssh /home/$MY_USERNAME
  843. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.ssh
  844. # for security delete the ssh keys from the usb drive
  845. if [ -f /home/$MY_USERNAME/.ssh/id_rsa ]; then
  846. shred -zu $USB_MOUNT/.ssh/id_rsa
  847. shred -zu $USB_MOUNT/.ssh/id_rsa.pub
  848. shred -zu $USB_MOUNT/.ssh/known_hosts
  849. rm -rf $USB_MOUNT/.ssh
  850. else
  851. echo 'ssh files did not copy'
  852. exit 8
  853. fi
  854. fi
  855. if [ -f $USB_MOUNT/.emacs ]; then
  856. echo 'Importing .emacs file'
  857. cp -f $USB_MOUNT/.emacs /home/$MY_USERNAME/.emacs
  858. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.emacs
  859. fi
  860. if [ -d $USB_MOUNT/.emacs.d ]; then
  861. echo 'Importing .emacs.d directory'
  862. cp -r $USB_MOUNT/.emacs.d /home/$MY_USERNAME
  863. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.emacs.d
  864. fi
  865. if [ -d $USB_MOUNT/ssl ]; then
  866. echo 'Importing SSL certificates'
  867. cp -r $USB_MOUNT/ssl/* /etc/ssl
  868. chmod 640 /etc/ssl/certs/*
  869. chmod 400 /etc/ssl/private/*
  870. # change ownership of some certificates
  871. if [ -d /etc/prosody ]; then
  872. chown prosody:prosody /etc/ssl/private/xmpp.*
  873. chown prosody:prosody /etc/ssl/certs/xmpp.*
  874. fi
  875. if [ -d /etc/dovecot ]; then
  876. chown root:dovecot /etc/ssl/certs/dovecot.*
  877. chown root:dovecot /etc/ssl/private/dovecot.*
  878. fi
  879. if [ -f /etc/ssl/private/exim.key ]; then
  880. chown root:Debian-exim /etc/ssl/private/exim.key /etc/ssl/certs/exim.crt /etc/ssl/certs/exim.dhparam
  881. fi
  882. fi
  883. if [ -d $USB_MOUNT/personal ]; then
  884. echo 'Importing personal directory'
  885. cp -r $USB_MOUNT/personal /home/$MY_USERNAME
  886. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/personal
  887. fi
  888. else
  889. if [ -d $USB_MOUNT ]; then
  890. umount $USB_MOUNT
  891. rm -rf $USB_MOUNT
  892. fi
  893. echo 'No USB drive attached'
  894. fi
  895. echo 'search_for_attached_usb_drive' >> $COMPLETION_FILE
  896. }
  897. function remove_proprietary_repos {
  898. if grep -Fxq "remove_proprietary_repos" $COMPLETION_FILE; then
  899. return
  900. fi
  901. sed -i 's/ non-free//g' /etc/apt/sources.list
  902. echo 'remove_proprietary_repos' >> $COMPLETION_FILE
  903. }
  904. function change_debian_repos {
  905. if grep -Fxq "change_debian_repos" $COMPLETION_FILE; then
  906. return
  907. fi
  908. rm -rf /var/lib/apt/lists/*
  909. apt-get clean
  910. sed -i "s/ftp.us.debian.org/$DEBIAN_REPO/g" /etc/apt/sources.list
  911. # ensure that there is a security repo
  912. if ! grep -q "security" /etc/apt/sources.list; then
  913. if grep -q "jessie" /etc/apt/sources.list; then
  914. echo "deb http://security.debian.org/ jessie/updates main contrib" >> /etc/apt/sources.list
  915. echo "#deb-src http://security.debian.org/ jessie/updates main contrib" >> /etc/apt/sources.list
  916. else
  917. if grep -q "wheezy" /etc/apt/sources.list; then
  918. echo "deb http://security.debian.org/ wheezy/updates main contrib" >> /etc/apt/sources.list
  919. echo "#deb-src http://security.debian.org/ wheezy/updates main contrib" >> /etc/apt/sources.list
  920. fi
  921. fi
  922. fi
  923. apt-get update
  924. apt-get -y --force-yes install apt-transport-https
  925. echo 'change_debian_repos' >> $COMPLETION_FILE
  926. }
  927. function initial_setup {
  928. if grep -Fxq "initial_setup" $COMPLETION_FILE; then
  929. return
  930. fi
  931. apt-get -y remove --purge apache*
  932. apt-get -y dist-upgrade
  933. apt-get -y install ca-certificates emacs24
  934. echo 'initial_setup' >> $COMPLETION_FILE
  935. }
  936. function install_editor {
  937. if grep -Fxq "install_editor" $COMPLETION_FILE; then
  938. return
  939. fi
  940. update-alternatives --set editor /usr/bin/emacs24
  941. echo 'install_editor' >> $COMPLETION_FILE
  942. }
  943. function enable_backports {
  944. if grep -Fxq "enable_backports" $COMPLETION_FILE; then
  945. return
  946. fi
  947. if ! grep -Fxq "deb http://$DEBIAN_REPO/debian jessie-backports main" /etc/apt/sources.list; then
  948. echo "deb http://$DEBIAN_REPO/debian jessie-backports main" >> /etc/apt/sources.list
  949. fi
  950. echo 'enable_backports' >> $COMPLETION_FILE
  951. }
  952. function update_the_kernel {
  953. if grep -Fxq "update_the_kernel" $COMPLETION_FILE; then
  954. return
  955. fi
  956. # if this is not a beaglebone or is a docker container
  957. # then just use the standard kernel
  958. if [[ $INSTALLED_WITHIN_DOCKER == "yes" || $INSTALLING_ON_BBB != "yes" ]]; then
  959. return
  960. fi
  961. cd /opt/scripts/tools
  962. ./update_kernel.sh --kernel $KERNEL_VERSION
  963. echo 'update_the_kernel' >> $COMPLETION_FILE
  964. }
  965. function enable_zram {
  966. if grep -Fxq "enable_zram" $COMPLETION_FILE; then
  967. return
  968. fi
  969. if [[ $INSTALLED_WITHIN_DOCKER == "yes" || $INSTALLING_ON_BBB != "yes" ]]; then
  970. return
  971. fi
  972. if ! grep -q "options zram num_devices=1" /etc/modprobe.d/zram.conf; then
  973. echo 'options zram num_devices=1' >> /etc/modprobe.d/zram.conf
  974. fi
  975. echo '#!/bin/bash' > /etc/init.d/zram
  976. echo '### BEGIN INIT INFO' >> /etc/init.d/zram
  977. echo '# Provides: zram' >> /etc/init.d/zram
  978. echo '# Required-Start:' >> /etc/init.d/zram
  979. echo '# Required-Stop:' >> /etc/init.d/zram
  980. echo '# Default-Start: 2 3 4 5' >> /etc/init.d/zram
  981. echo '# Default-Stop: 0 1 6' >> /etc/init.d/zram
  982. echo '# Short-Description: Increased Performance In Linux With zRam (Virtual Swap Compressed in RAM)' >> /etc/init.d/zram
  983. echo '# Description: Adapted from systemd scripts at https://github.com/mystilleef/FedoraZram' >> /etc/init.d/zram
  984. echo '### END INIT INFO' >> /etc/init.d/zram
  985. echo 'start() {' >> /etc/init.d/zram
  986. echo ' # get the number of CPUs' >> /etc/init.d/zram
  987. echo ' num_cpus=$(grep -c processor /proc/cpuinfo)' >> /etc/init.d/zram
  988. echo ' # if something goes wrong, assume we have 1' >> /etc/init.d/zram
  989. echo ' [ "$num_cpus" != 0 ] || num_cpus=1' >> /etc/init.d/zram
  990. echo ' # set decremented number of CPUs' >> /etc/init.d/zram
  991. echo ' decr_num_cpus=$((num_cpus - 1))' >> /etc/init.d/zram
  992. echo ' # get the amount of memory in the machine' >> /etc/init.d/zram
  993. echo ' mem_total_kb=$(grep MemTotal /proc/meminfo | grep -E --only-matching "[[:digit:]]+")' >> /etc/init.d/zram
  994. echo ' mem_total=$((mem_total_kb * 1024))' >> /etc/init.d/zram
  995. echo ' # load dependency modules' >> /etc/init.d/zram
  996. echo ' modprobe zram num_devices=$num_cpus' >> /etc/init.d/zram
  997. echo ' # initialize the devices' >> /etc/init.d/zram
  998. echo ' for i in $(seq 0 $decr_num_cpus); do' >> /etc/init.d/zram
  999. echo ' echo $((mem_total / num_cpus)) > /sys/block/zram$i/disksize' >> /etc/init.d/zram
  1000. echo ' done' >> /etc/init.d/zram
  1001. echo ' # Creating swap filesystems' >> /etc/init.d/zram
  1002. echo ' for i in $(seq 0 $decr_num_cpus); do' >> /etc/init.d/zram
  1003. echo ' mkswap /dev/zram$i' >> /etc/init.d/zram
  1004. echo ' done' >> /etc/init.d/zram
  1005. echo ' # Switch the swaps on' >> /etc/init.d/zram
  1006. echo ' for i in $(seq 0 $decr_num_cpus); do' >> /etc/init.d/zram
  1007. echo ' swapon -p 100 /dev/zram$i' >> /etc/init.d/zram
  1008. echo ' done' >> /etc/init.d/zram
  1009. echo '}' >> /etc/init.d/zram
  1010. echo 'stop() {' >> /etc/init.d/zram
  1011. echo ' # get the number of CPUs' >> /etc/init.d/zram
  1012. echo ' num_cpus=$(grep -c processor /proc/cpuinfo)' >> /etc/init.d/zram
  1013. echo ' # set decremented number of CPUs' >> /etc/init.d/zram
  1014. echo ' decr_num_cpus=$((num_cpus - 1))' >> /etc/init.d/zram
  1015. echo ' # Switching off swap' >> /etc/init.d/zram
  1016. echo ' for i in $(seq 0 $decr_num_cpus); do' >> /etc/init.d/zram
  1017. echo ' if [ "$(grep /dev/zram$i /proc/swaps)" != "" ]; then' >> /etc/init.d/zram
  1018. echo ' swapoff /dev/zram$i' >> /etc/init.d/zram
  1019. echo ' sleep 1' >> /etc/init.d/zram
  1020. echo ' fi' >> /etc/init.d/zram
  1021. echo ' done' >> /etc/init.d/zram
  1022. echo ' sleep 1' >> /etc/init.d/zram
  1023. echo ' rmmod zram' >> /etc/init.d/zram
  1024. echo '}' >> /etc/init.d/zram
  1025. echo 'case "$1" in' >> /etc/init.d/zram
  1026. echo ' start)' >> /etc/init.d/zram
  1027. echo ' start' >> /etc/init.d/zram
  1028. echo ' ;;' >> /etc/init.d/zram
  1029. echo ' stop)' >> /etc/init.d/zram
  1030. echo ' stop' >> /etc/init.d/zram
  1031. echo ' ;;' >> /etc/init.d/zram
  1032. echo ' restart)' >> /etc/init.d/zram
  1033. echo ' stop' >> /etc/init.d/zram
  1034. echo ' sleep 3' >> /etc/init.d/zram
  1035. echo ' start' >> /etc/init.d/zram
  1036. echo ' ;;' >> /etc/init.d/zram
  1037. echo ' *)' >> /etc/init.d/zram
  1038. echo ' echo "Usage: $0 {start|stop|restart}"' >> /etc/init.d/zram
  1039. echo ' RETVAL=1' >> /etc/init.d/zram
  1040. echo 'esac' >> /etc/init.d/zram
  1041. echo 'exit $RETVAL' >> /etc/init.d/zram
  1042. chmod +x /etc/init.d/zram
  1043. update-rc.d zram defaults
  1044. echo 'enable_zram' >> $COMPLETION_FILE
  1045. }
  1046. function random_number_generator {
  1047. if grep -Fxq "random_number_generator" $COMPLETION_FILE; then
  1048. return
  1049. fi
  1050. if [[ $INSTALLING_ON_BBB != "yes" ]]; then
  1051. # On systems which are not beaglebones assume that
  1052. # no hardware random number generator is available
  1053. # and use the second best option
  1054. apt-get -y --force-yes install haveged
  1055. return
  1056. fi
  1057. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1058. # it is assumed that docker uses the random number
  1059. # generator of the host system
  1060. return
  1061. fi
  1062. if [[ $USE_HWRNG == "yes" ]]; then
  1063. apt-get -y --force-yes install rng-tools
  1064. sed -i 's|#HRNGDEVICE=/dev/hwrng|HRNGDEVICE=/dev/hwrng|g' /etc/default/rng-tools
  1065. else
  1066. apt-get -y --force-yes install haveged
  1067. fi
  1068. echo 'random_number_generator' >> $COMPLETION_FILE
  1069. }
  1070. function configure_ssh {
  1071. if grep -Fxq "configure_ssh" $COMPLETION_FILE; then
  1072. return
  1073. fi
  1074. sed -i "s/Port 22/Port $SSH_PORT/g" /etc/ssh/sshd_config
  1075. sed -i 's/PermitRootLogin without-password/PermitRootLogin no/g' /etc/ssh/sshd_config
  1076. sed -i 's/X11Forwarding yes/X11Forwarding no/g' /etc/ssh/sshd_config
  1077. sed -i 's/ServerKeyBits 1024/ServerKeyBits 4096/g' /etc/ssh/sshd_config
  1078. sed -i 's/TCPKeepAlive yes/TCPKeepAlive no/g' /etc/ssh/sshd_config
  1079. sed -i 's|HostKey /etc/ssh/ssh_host_dsa_key|#HostKey /etc/ssh/ssh_host_dsa_key|g' /etc/ssh/sshd_config
  1080. sed -i 's|HostKey /etc/ssh/ssh_host_ecdsa_key|#HostKey /etc/ssh/ssh_host_ecdsa_key|g' /etc/ssh/sshd_config
  1081. echo 'ClientAliveInterval 60' >> /etc/ssh/sshd_config
  1082. echo 'ClientAliveCountMax 3' >> /etc/ssh/sshd_config
  1083. echo 'Ciphers aes256-ctr,aes128-ctr' >> /etc/ssh/sshd_config
  1084. echo 'MACs hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
  1085. KexAlgorithms diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1' >> /etc/ssh/sshd_config
  1086. apt-get -y --force-yes install fail2ban
  1087. echo 'configure_ssh' >> $COMPLETION_FILE
  1088. # Don't reboot if installing within docker
  1089. # random numbers will come from the host system
  1090. if [[ $INSTALLED_WITHIN_DOCKER == "yes" || $INSTALLING_ON_BBB != "yes" ]]; then
  1091. return
  1092. fi
  1093. echo ''
  1094. echo ''
  1095. echo ' *** Rebooting to initialise ssh settings and random number generator ***'
  1096. echo ''
  1097. echo " *** Reconnect via ssh on port $SSH_PORT, then run this script again ***"
  1098. echo ''
  1099. reboot
  1100. }
  1101. function regenerate_ssh_keys {
  1102. if grep -Fxq "regenerate_ssh_keys" $COMPLETION_FILE; then
  1103. return
  1104. fi
  1105. rm -f /etc/ssh/ssh_host_*
  1106. dpkg-reconfigure openssh-server
  1107. service ssh restart
  1108. echo 'regenerate_ssh_keys' >> $COMPLETION_FILE
  1109. }
  1110. function configure_dns {
  1111. if grep -Fxq "configure_dns" $COMPLETION_FILE; then
  1112. return
  1113. fi
  1114. echo 'domain localdomain' > /etc/resolv.conf
  1115. echo 'search localdomain' >> /etc/resolv.conf
  1116. echo 'nameserver 213.73.91.35' >> /etc/resolv.conf
  1117. echo 'nameserver 85.214.20.141' >> /etc/resolv.conf
  1118. echo 'configure_dns' >> $COMPLETION_FILE
  1119. }
  1120. function set_your_domain_name {
  1121. if grep -Fxq "set_your_domain_name" $COMPLETION_FILE; then
  1122. return
  1123. fi
  1124. echo "$DOMAIN_NAME" > /etc/hostname
  1125. hostname $DOMAIN_NAME
  1126. sed -i "s/127.0.1.1 arm/127.0.1.1 $DOMAIN_NAME/g" /etc/hosts
  1127. echo "127.0.1.1 $DOMAIN_NAME" >> /etc/hosts
  1128. echo 'set_your_domain_name' >> $COMPLETION_FILE
  1129. }
  1130. function time_synchronisation {
  1131. if grep -Fxq "time_synchronisation" $COMPLETION_FILE; then
  1132. return
  1133. fi
  1134. #apt-get -y --force-yes install tlsdate
  1135. # building tlsdate from source is a workaround because of
  1136. # this bug https://github.com/ioerror/tlsdate/issues/130
  1137. apt-get -y --force-yes install build-essential automake git pkg-config autoconf libtool libssl-dev libevent-dev
  1138. if [ ! -d $INSTALL_DIR ]; then
  1139. mkdir $INSTALL_DIR
  1140. fi
  1141. cd $INSTALL_DIR
  1142. git clone https://github.com/ioerror/tlsdate.git
  1143. cd $INSTALL_DIR/tlsdate
  1144. ./autogen.sh
  1145. ./configure
  1146. make
  1147. make install
  1148. cp /usr/local/bin/tlsdate* /usr/bin
  1149. cp /usr/local/sbin/tlsdate* /usr/bin
  1150. apt-get -y remove ntpdate
  1151. echo '#!/bin/bash' > /usr/bin/updatedate
  1152. echo 'TIMESOURCE=google.com' >> /usr/bin/updatedate
  1153. echo 'TIMESOURCE2=www.ptb.de' >> /usr/bin/updatedate
  1154. echo 'LOGFILE=/var/log/tlsdate.log' >> /usr/bin/updatedate
  1155. echo 'TIMEOUT=5' >> /usr/bin/updatedate
  1156. echo "EMAIL=$MY_USERNAME@$DOMAIN_NAME" >> /usr/bin/updatedate
  1157. echo '# File which contains the previous date as a number' >> /usr/bin/updatedate
  1158. echo 'BEFORE_DATE_FILE=/var/log/tlsdateprevious.txt' >> /usr/bin/updatedate
  1159. echo '# File which contains the previous date as a string' >> /usr/bin/updatedate
  1160. echo 'BEFORE_FULLDATE_FILE=/var/log/tlsdate.txt' >> /usr/bin/updatedate
  1161. echo 'DATE_BEFORE=$(date)' >> /usr/bin/updatedate
  1162. echo 'BEFORE=$(date -d "$Y-$M-$D" "+%s")' >> /usr/bin/updatedate
  1163. echo 'BACKWARDS_BETWEEN=0' >> /usr/bin/updatedate
  1164. echo '# If the date was previously set' >> /usr/bin/updatedate
  1165. echo 'if [ -f "$BEFORE_DATE_FILE" ]; then' >> /usr/bin/updatedate
  1166. echo ' BEFORE_FILE=$(cat $BEFORE_DATE_FILE)' >> /usr/bin/updatedate
  1167. echo ' BEFORE_FULLDATE=$(cat $BEFORE_FULLDATE_FILE)' >> /usr/bin/updatedate
  1168. echo ' # is the date going backwards?' >> /usr/bin/updatedate
  1169. echo ' if (( $BEFORE_FILE > $BEFORE )); then' >> /usr/bin/updatedate
  1170. echo ' echo -n "Date went backwards between tlsdate updates. " >> $LOGFILE' >> /usr/bin/updatedate
  1171. echo ' echo -n "$BEFORE_FILE > $BEFORE, " >> $LOGFILE' >> /usr/bin/updatedate
  1172. echo ' echo "$BEFORE_FULLDATE > $DATE_BEFORE" >> $LOGFILE' >> /usr/bin/updatedate
  1173. echo ' # Send a warning email' >> /usr/bin/updatedate
  1174. echo ' echo $(tail $LOGFILE -n 2) | mail -s "tlsdate anomaly" $EMAIL' >> /usr/bin/updatedate
  1175. echo ' # Try another time source' >> /usr/bin/updatedate
  1176. echo ' TIMESOURCE=$TIMESOURCE2' >> /usr/bin/updatedate
  1177. echo ' # try running without any parameters' >> /usr/bin/updatedate
  1178. echo ' tlsdate >> $LOGFILE' >> /usr/bin/updatedate
  1179. echo ' BACKWARDS_BETWEEN=1' >> /usr/bin/updatedate
  1180. echo ' fi' >> /usr/bin/updatedate
  1181. echo 'fi' >> /usr/bin/updatedate
  1182. echo '# Set the date' >> /usr/bin/updatedate
  1183. echo '/usr/bin/timeout $TIMEOUT tlsdate -l -t -H $TIMESOURCE -p 443 >> $LOGFILE' >> /usr/bin/updatedate
  1184. echo 'DATE_AFTER=$(date)' >> /usr/bin/updatedate
  1185. echo 'AFTER=$(date -d "$Y-$M-$D" '+%s')' >> /usr/bin/updatedate
  1186. echo '# After setting the date did it go backwards?' >> /usr/bin/updatedate
  1187. echo 'if (( $AFTER < $BEFORE )); then' >> /usr/bin/updatedate
  1188. echo ' echo "Incorrect date: $DATE_BEFORE -> $DATE_AFTER" >> $LOGFILE' >> /usr/bin/updatedate
  1189. echo ' # Send a warning email' >> /usr/bin/updatedate
  1190. echo ' echo $(tail $LOGFILE -n 2) | mail -s "tlsdate anomaly" $EMAIL' >> /usr/bin/updatedate
  1191. echo ' # Try resetting the date from another time source' >> /usr/bin/updatedate
  1192. echo ' /usr/bin/timeout $TIMEOUT tlsdate -l -t -H $TIMESOURCE2 -p 443 >> $LOGFILE' >> /usr/bin/updatedate
  1193. echo ' DATE_AFTER=$(date)' >> /usr/bin/updatedate
  1194. echo ' AFTER=$(date -d "$Y-$M-$D" "+%s")' >> /usr/bin/updatedate
  1195. echo 'else' >> /usr/bin/updatedate
  1196. echo ' echo -n $TIMESOURCE >> $LOGFILE' >> /usr/bin/updatedate
  1197. echo ' if [ -f "$BEFORE_DATE_FILE" ]; then' >> /usr/bin/updatedate
  1198. echo ' echo -n " " >> $LOGFILE' >> /usr/bin/updatedate
  1199. echo ' echo -n $BEFORE_FILE >> $LOGFILE' >> /usr/bin/updatedate
  1200. echo ' fi' >> /usr/bin/updatedate
  1201. echo ' echo -n " " >> $LOGFILE' >> /usr/bin/updatedate
  1202. echo ' echo -n $BEFORE >> $LOGFILE' >> /usr/bin/updatedate
  1203. echo ' echo -n " " >> $LOGFILE' >> /usr/bin/updatedate
  1204. echo ' echo -n $AFTER >> $LOGFILE' >> /usr/bin/updatedate
  1205. echo ' echo -n " " >> $LOGFILE' >> /usr/bin/updatedate
  1206. echo ' echo $DATE_AFTER >> $LOGFILE' >> /usr/bin/updatedate
  1207. echo 'fi' >> /usr/bin/updatedate
  1208. echo '# Log the last date' >> /usr/bin/updatedate
  1209. echo 'if [[ $BACKWARDS_BETWEEN == 0 ]]; then' >> /usr/bin/updatedate
  1210. echo ' echo "$AFTER" > $BEFORE_DATE_FILE' >> /usr/bin/updatedate
  1211. echo ' echo "$DATE_AFTER" > $BEFORE_FULLDATE_FILE' >> /usr/bin/updatedate
  1212. echo ' exit 0' >> /usr/bin/updatedate
  1213. echo 'else' >> /usr/bin/updatedate
  1214. echo ' exit 1' >> /usr/bin/updatedate
  1215. echo 'fi' >> /usr/bin/updatedate
  1216. chmod +x /usr/bin/updatedate
  1217. echo '*/15 * * * * root /usr/bin/updatedate' >> /etc/crontab
  1218. service cron restart
  1219. echo '#!/bin/bash' > /etc/init.d/tlsdate
  1220. echo '# /etc/init.d/tlsdate' >> /etc/init.d/tlsdate
  1221. echo '### BEGIN INIT INFO' >> /etc/init.d/tlsdate
  1222. echo '# Provides: tlsdate' >> /etc/init.d/tlsdate
  1223. echo '# Required-Start: $remote_fs $syslog' >> /etc/init.d/tlsdate
  1224. echo '# Required-Stop: $remote_fs $syslog' >> /etc/init.d/tlsdate
  1225. echo '# Default-Start: 2 3 4 5' >> /etc/init.d/tlsdate
  1226. echo '# Default-Stop: 0 1 6' >> /etc/init.d/tlsdate
  1227. echo '# Short-Description: Initially calls tlsdate with the timewarp option' >> /etc/init.d/tlsdate
  1228. echo '# Description: Initially calls tlsdate with the timewarp option' >> /etc/init.d/tlsdate
  1229. echo '### END INIT INFO' >> /etc/init.d/tlsdate
  1230. echo '# Author: Bob Mottram <bob@robotics.uk.to>' >> /etc/init.d/tlsdate
  1231. echo 'PATH="/usr/local/sbin:/usr/local/bin:/usr/bin:/sbin:/usr/sbin:/bin"' >> /etc/init.d/tlsdate
  1232. echo 'LOGFILE="/var/log/tlsdate.log"' >> /etc/init.d/tlsdate
  1233. echo 'TLSDATECOMMAND="tlsdate --timewarp -l -H www.ptb.de -p 443 >> $LOGFILE"' >> /etc/init.d/tlsdate
  1234. echo '#Start-Stop here' >> /etc/init.d/tlsdate
  1235. echo 'case "$1" in' >> /etc/init.d/tlsdate
  1236. echo ' start)' >> /etc/init.d/tlsdate
  1237. echo ' echo "tlsdate started"' >> /etc/init.d/tlsdate
  1238. echo ' $TLSDATECOMMAND' >> /etc/init.d/tlsdate
  1239. echo ' ;;' >> /etc/init.d/tlsdate
  1240. echo ' stop)' >> /etc/init.d/tlsdate
  1241. echo ' echo "tlsdate stopped"' >> /etc/init.d/tlsdate
  1242. echo ' ;;' >> /etc/init.d/tlsdate
  1243. echo ' restart)' >> /etc/init.d/tlsdate
  1244. echo ' echo "tlsdate restarted"' >> /etc/init.d/tlsdate
  1245. echo ' $TLSDATECOMMAND' >> /etc/init.d/tlsdate
  1246. echo ' ;;' >> /etc/init.d/tlsdate
  1247. echo ' *)' >> /etc/init.d/tlsdate
  1248. echo ' echo "Usage: $0 {start|stop|restart}"' >> /etc/init.d/tlsdate
  1249. echo ' exit 1' >> /etc/init.d/tlsdate
  1250. echo ' ;;' >> /etc/init.d/tlsdate
  1251. echo 'esac' >> /etc/init.d/tlsdate
  1252. echo 'exit 0' >> /etc/init.d/tlsdate
  1253. chmod +x /etc/init.d/tlsdate
  1254. update-rc.d tlsdate defaults
  1255. echo 'time_synchronisation' >> $COMPLETION_FILE
  1256. }
  1257. function configure_firewall {
  1258. if grep -Fxq "configure_firewall" $COMPLETION_FILE; then
  1259. return
  1260. fi
  1261. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1262. # docker does its own firewalling
  1263. return
  1264. fi
  1265. iptables -P INPUT ACCEPT
  1266. ip6tables -P INPUT ACCEPT
  1267. iptables -F
  1268. ip6tables -F
  1269. iptables -X
  1270. ip6tables -X
  1271. iptables -P INPUT DROP
  1272. ip6tables -P INPUT DROP
  1273. iptables -A INPUT -i lo -j ACCEPT
  1274. iptables -A INPUT -i eth0 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
  1275. # Make sure incoming tcp connections are SYN packets
  1276. iptables -A INPUT -p tcp ! --syn -m state --state NEW -j DROP
  1277. # Drop packets with incoming fragments
  1278. iptables -A INPUT -f -j DROP
  1279. # Drop bogons
  1280. iptables -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
  1281. iptables -A INPUT -p tcp --tcp-flags ALL FIN,PSH,URG -j DROP
  1282. iptables -A INPUT -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j DROP
  1283. # Incoming malformed NULL packets:
  1284. iptables -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
  1285. echo 'configure_firewall' >> $COMPLETION_FILE
  1286. }
  1287. function save_firewall_settings {
  1288. iptables-save > /etc/firewall.conf
  1289. ip6tables-save > /etc/firewall6.conf
  1290. printf '#!/bin/sh\n' > /etc/network/if-up.d/iptables
  1291. printf 'iptables-restore < /etc/firewall.conf\n' >> /etc/network/if-up.d/iptables
  1292. printf 'ip6tables-restore < /etc/firewall6.conf\n' >> /etc/network/if-up.d/iptables
  1293. chmod +x /etc/network/if-up.d/iptables
  1294. }
  1295. function configure_firewall_for_dns {
  1296. if grep -Fxq "configure_firewall_for_dns" $COMPLETION_FILE; then
  1297. return
  1298. fi
  1299. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1300. # docker does its own firewalling
  1301. return
  1302. fi
  1303. iptables -A INPUT -i eth0 -p udp -m udp --dport 1024:65535 --sport 53 -j ACCEPT
  1304. save_firewall_settings
  1305. echo 'configure_firewall_for_dns' >> $COMPLETION_FILE
  1306. }
  1307. function configure_firewall_for_xmpp {
  1308. if [ ! -d /etc/prosody ]; then
  1309. return
  1310. fi
  1311. if grep -Fxq "configure_firewall_for_xmpp" $COMPLETION_FILE; then
  1312. return
  1313. fi
  1314. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1315. # docker does its own firewalling
  1316. return
  1317. fi
  1318. iptables -A INPUT -i eth0 -p tcp --dport 5222:5223 -j ACCEPT
  1319. iptables -A INPUT -i eth0 -p tcp --dport 5269 -j ACCEPT
  1320. iptables -A INPUT -i eth0 -p tcp --dport 5280:5281 -j ACCEPT
  1321. save_firewall_settings
  1322. echo 'configure_firewall_for_xmpp' >> $COMPLETION_FILE
  1323. }
  1324. function configure_firewall_for_irc {
  1325. if [ ! -d /etc/ngircd ]; then
  1326. return
  1327. fi
  1328. if grep -Fxq "configure_firewall_for_irc" $COMPLETION_FILE; then
  1329. return
  1330. fi
  1331. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1332. # docker does its own firewalling
  1333. return
  1334. fi
  1335. iptables -A INPUT -i eth0 -p tcp --dport 6697 -j ACCEPT
  1336. iptables -A INPUT -i eth0 -p tcp --dport 9999 -j ACCEPT
  1337. save_firewall_settings
  1338. echo 'configure_firewall_for_irc' >> $COMPLETION_FILE
  1339. }
  1340. function configure_firewall_for_ftp {
  1341. if grep -Fxq "configure_firewall_for_ftp" $COMPLETION_FILE; then
  1342. return
  1343. fi
  1344. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1345. # docker does its own firewalling
  1346. return
  1347. fi
  1348. iptables -I INPUT -i eth0 -p tcp --dport 1024:65535 --sport 20:21 -j ACCEPT
  1349. save_firewall_settings
  1350. echo 'configure_firewall_for_ftp' >> $COMPLETION_FILE
  1351. }
  1352. function configure_firewall_for_web_access {
  1353. if grep -Fxq "configure_firewall_for_web_access" $COMPLETION_FILE; then
  1354. return
  1355. fi
  1356. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1357. # docker does its own firewalling
  1358. return
  1359. fi
  1360. iptables -A INPUT -i eth0 -p tcp --dport 32768:61000 --sport 80 -j ACCEPT
  1361. iptables -A INPUT -i eth0 -p tcp --dport 32768:61000 --sport 443 -j ACCEPT
  1362. save_firewall_settings
  1363. echo 'configure_firewall_for_web_access' >> $COMPLETION_FILE
  1364. }
  1365. function configure_firewall_for_web_server {
  1366. if grep -Fxq "configure_firewall_for_web_server" $COMPLETION_FILE; then
  1367. return
  1368. fi
  1369. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1370. # docker does its own firewalling
  1371. return
  1372. fi
  1373. iptables -A INPUT -i eth0 -p tcp --dport 80 -j ACCEPT
  1374. iptables -A INPUT -i eth0 -p tcp --dport 443 -j ACCEPT
  1375. save_firewall_settings
  1376. echo 'configure_firewall_for_web_server' >> $COMPLETION_FILE
  1377. }
  1378. function configure_firewall_for_ssh {
  1379. if grep -Fxq "configure_firewall_for_ssh" $COMPLETION_FILE; then
  1380. return
  1381. fi
  1382. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1383. # docker does its own firewalling
  1384. return
  1385. fi
  1386. iptables -A INPUT -i eth0 -p tcp --dport 22 -j ACCEPT
  1387. iptables -A INPUT -i eth0 -p tcp --dport $SSH_PORT -j ACCEPT
  1388. save_firewall_settings
  1389. echo 'configure_firewall_for_ssh' >> $COMPLETION_FILE
  1390. }
  1391. function configure_firewall_for_git {
  1392. if grep -Fxq "configure_firewall_for_git" $COMPLETION_FILE; then
  1393. return
  1394. fi
  1395. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1396. # docker does its own firewalling
  1397. return
  1398. fi
  1399. iptables -A INPUT -i eth0 -p tcp --dport 9418 -j ACCEPT
  1400. save_firewall_settings
  1401. echo 'configure_firewall_for_git' >> $COMPLETION_FILE
  1402. }
  1403. function configure_firewall_for_email {
  1404. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1405. return
  1406. fi
  1407. if grep -Fxq "configure_firewall_for_email" $COMPLETION_FILE; then
  1408. return
  1409. fi
  1410. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1411. # docker does its own firewalling
  1412. return
  1413. fi
  1414. iptables -A INPUT -i eth0 -p tcp --dport 25 -j ACCEPT
  1415. iptables -A INPUT -i eth0 -p tcp --dport 587 -j ACCEPT
  1416. iptables -A INPUT -i eth0 -p tcp --dport 465 -j ACCEPT
  1417. iptables -A INPUT -i eth0 -p tcp --dport 993 -j ACCEPT
  1418. save_firewall_settings
  1419. echo 'configure_firewall_for_email' >> $COMPLETION_FILE
  1420. }
  1421. function configure_internet_protocol {
  1422. if grep -Fxq "configure_internet_protocol" $COMPLETION_FILE; then
  1423. return
  1424. fi
  1425. sed -i "s/#net.ipv4.tcp_syncookies=1/net.ipv4.tcp_syncookies=1/g" /etc/sysctl.conf
  1426. sed -i "s/#net.ipv4.conf.all.accept_redirects = 0/net.ipv4.conf.all.accept_redirects = 0/g" /etc/sysctl.conf
  1427. sed -i "s/#net.ipv6.conf.all.accept_redirects = 0/net.ipv6.conf.all.accept_redirects = 0/g" /etc/sysctl.conf
  1428. sed -i "s/#net.ipv4.conf.all.send_redirects = 0/net.ipv4.conf.all.send_redirects = 0/g" /etc/sysctl.conf
  1429. sed -i "s/#net.ipv4.conf.all.accept_source_route = 0/net.ipv4.conf.all.accept_source_route = 0/g" /etc/sysctl.conf
  1430. sed -i "s/#net.ipv6.conf.all.accept_source_route = 0/net.ipv6.conf.all.accept_source_route = 0/g" /etc/sysctl.conf
  1431. sed -i "s/#net.ipv4.conf.default.rp_filter=1/net.ipv4.conf.default.rp_filter=1/g" /etc/sysctl.conf
  1432. sed -i "s/#net.ipv4.conf.all.rp_filter=1/net.ipv4.conf.all.rp_filter=1/g" /etc/sysctl.conf
  1433. sed -i "s/#net.ipv4.ip_forward=1/net.ipv4.ip_forward=0/g" /etc/sysctl.conf
  1434. sed -i "s/#net.ipv6.conf.all.forwarding=1/net.ipv6.conf.all.forwarding=0/g" /etc/sysctl.conf
  1435. echo '# ignore pings' >> /etc/sysctl.conf
  1436. echo 'net.ipv4.icmp_echo_ignore_all = 1' >> /etc/sysctl.conf
  1437. echo 'net.ipv6.icmp_echo_ignore_all = 1' >> /etc/sysctl.conf
  1438. echo '# disable ipv6' >> /etc/sysctl.conf
  1439. echo 'net.ipv6.conf.all.disable_ipv6 = 1' >> /etc/sysctl.conf
  1440. echo 'net.ipv4.tcp_synack_retries = 2' >> /etc/sysctl.conf
  1441. echo 'net.ipv4.tcp_syn_retries = 1' >> /etc/sysctl.conf
  1442. echo '# keepalive' >> /etc/sysctl.conf
  1443. echo 'net.ipv4.tcp_keepalive_probes = 9' >> /etc/sysctl.conf
  1444. echo 'net.ipv4.tcp_keepalive_intvl = 75' >> /etc/sysctl.conf
  1445. echo 'net.ipv4.tcp_keepalive_time = 7200' >> /etc/sysctl.conf
  1446. echo 'configure_internet_protocol' >> $COMPLETION_FILE
  1447. }
  1448. function script_to_make_self_signed_certificates {
  1449. if grep -Fxq "script_to_make_self_signed_certificates" $COMPLETION_FILE; then
  1450. return
  1451. fi
  1452. echo '#!/bin/bash' > /usr/bin/makecert
  1453. echo 'HOSTNAME=$1' >> /usr/bin/makecert
  1454. echo 'COUNTRY_CODE="US"' >> /usr/bin/makecert
  1455. echo 'AREA="Free Speech Zone"' >> /usr/bin/makecert
  1456. echo 'LOCATION="Freedomville"' >> /usr/bin/makecert
  1457. echo 'ORGANISATION="Freedombone"' >> /usr/bin/makecert
  1458. echo 'UNIT="Freedombone Unit"' >> /usr/bin/makecert
  1459. echo 'if ! which openssl > /dev/null ;then' >> /usr/bin/makecert
  1460. echo ' echo "$0: openssl is not installed, exiting" 1>&2' >> /usr/bin/makecert
  1461. echo ' exit 1' >> /usr/bin/makecert
  1462. echo 'fi' >> /usr/bin/makecert
  1463. echo 'openssl req -x509 -nodes -days 3650 -sha256 -subj "/O=$ORGANISATION/OU=$UNIT/C=$COUNTRY_CODE/ST=$AREA/L=$LOCATION/CN=$HOSTNAME" -newkey rsa:4096 -keyout /etc/ssl/private/$HOSTNAME.key -out /etc/ssl/certs/$HOSTNAME.crt' >> /usr/bin/makecert
  1464. echo 'openssl dhparam -check -text -5 1024 -out /etc/ssl/certs/$HOSTNAME.dhparam' >> /usr/bin/makecert
  1465. echo 'chmod 400 /etc/ssl/private/$HOSTNAME.key' >> /usr/bin/makecert
  1466. echo 'chmod 640 /etc/ssl/certs/$HOSTNAME.crt' >> /usr/bin/makecert
  1467. echo 'chmod 640 /etc/ssl/certs/$HOSTNAME.dhparam' >> /usr/bin/makecert
  1468. echo 'if [ -f /etc/init.d/nginx ]; then' >> /usr/bin/makecert
  1469. echo ' /etc/init.d/nginx reload' >> /usr/bin/makecert
  1470. echo 'fi' >> /usr/bin/makecert
  1471. echo '# add the public certificate to a separate directory' >> /usr/bin/makecert
  1472. echo '# so that we can redistribute it easily' >> /usr/bin/makecert
  1473. echo 'if [ ! -d /etc/ssl/mycerts ]; then' >> /usr/bin/makecert
  1474. echo ' mkdir /etc/ssl/mycerts' >> /usr/bin/makecert
  1475. echo 'fi' >> /usr/bin/makecert
  1476. echo 'cp /etc/ssl/certs/$HOSTNAME.crt /etc/ssl/mycerts' >> /usr/bin/makecert
  1477. echo '# Create a bundle of your certificates' >> /usr/bin/makecert
  1478. echo 'cat /etc/ssl/mycerts/*.crt > /etc/ssl/freedombone-bundle.crt' >> /usr/bin/makecert
  1479. echo 'tar -czvf /etc/ssl/freedombone-certs.tar.gz /etc/ssl/mycerts/*.crt' >> /usr/bin/makecert
  1480. chmod +x /usr/bin/makecert
  1481. echo 'script_to_make_self_signed_certificates' >> $COMPLETION_FILE
  1482. }
  1483. function configure_email {
  1484. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1485. return
  1486. fi
  1487. if grep -Fxq "configure_email" $COMPLETION_FILE; then
  1488. return
  1489. fi
  1490. apt-get -y remove postfix
  1491. apt-get -y --force-yes install exim4 sasl2-bin swaks libnet-ssleay-perl procmail
  1492. if [ ! -d /etc/exim4 ]; then
  1493. echo "ERROR: Exim does not appear to have installed. $CHECK_MESSAGE"
  1494. exit 48
  1495. fi
  1496. # configure for Maildir format
  1497. sed -i 's/MAIL_DIR/#MAIL_DIR/g' /etc/login.defs
  1498. sed -i 's|#MAIL_FILE.*|MAIL_FILE Maildir/|g' /etc/login.defs
  1499. if ! grep -q "export MAIL" /etc/profile; then
  1500. echo 'export MAIL=~/Maildir' >> /etc/profile
  1501. fi
  1502. sed -i 's|pam_mail.so standard|pam_mail.so dir=~/Maildir standard|g' /etc/pam.d/login
  1503. sed -i 's|pam_mail.so standard noenv|pam_mail.so dir=~/Maildir standard|g' /etc/pam.d/sshd
  1504. sed -i 's|pam_mail.so nopen|pam_mail.so dir=~/Maildir nopen|g' /etc/pam.d/su
  1505. echo 'dc_eximconfig_configtype="internet"' > /etc/exim4/update-exim4.conf.conf
  1506. echo "dc_other_hostnames='$DOMAIN_NAME'" >> /etc/exim4/update-exim4.conf.conf
  1507. echo "dc_local_interfaces=''" >> /etc/exim4/update-exim4.conf.conf
  1508. echo "dc_readhost=''" >> /etc/exim4/update-exim4.conf.conf
  1509. echo "dc_relay_domains=''" >> /etc/exim4/update-exim4.conf.conf
  1510. echo "dc_minimaldns='false'" >> /etc/exim4/update-exim4.conf.conf
  1511. echo "dc_relay_nets='192.168.1.0/24'" >> /etc/exim4/update-exim4.conf.conf
  1512. echo "dc_smarthost=''" >> /etc/exim4/update-exim4.conf.conf
  1513. echo "CFILEMODE='644'" >> /etc/exim4/update-exim4.conf.conf
  1514. echo "dc_use_split_config='false'" >> /etc/exim4/update-exim4.conf.conf
  1515. echo "dc_hide_mailname=''" >> /etc/exim4/update-exim4.conf.conf
  1516. echo "dc_mailname_in_oh='true'" >> /etc/exim4/update-exim4.conf.conf
  1517. echo "dc_localdelivery='maildir_home'" >> /etc/exim4/update-exim4.conf.conf
  1518. update-exim4.conf
  1519. sed -i "s/START=no/START=yes/g" /etc/default/saslauthd
  1520. /etc/init.d/saslauthd start
  1521. # make a tls certificate for email
  1522. if [ ! -f /etc/ssl/private/exim.key ]; then
  1523. makecert exim
  1524. fi
  1525. cp /etc/ssl/private/exim.key /etc/exim4
  1526. cp /etc/ssl/certs/exim.crt /etc/exim4
  1527. cp /etc/ssl/certs/exim.dhparam /etc/exim4
  1528. chown root:Debian-exim /etc/exim4/exim.key /etc/exim4/exim.crt /etc/exim4/exim.dhparam
  1529. chmod 640 /etc/exim4/exim.key /etc/exim4/exim.crt /etc/exim4/exim.dhparam
  1530. sed -i '/login_saslauthd_server/,/.endif/ s/# *//' /etc/exim4/exim4.conf.template
  1531. sed -i "/.ifdef MAIN_HARDCODE_PRIMARY_HOSTNAME/i\MAIN_HARDCODE_PRIMARY_HOSTNAME = $DOMAIN_NAME\nMAIN_TLS_ENABLE = true" /etc/exim4/exim4.conf.template
  1532. sed -i "s|SMTPLISTENEROPTIONS=''|SMTPLISTENEROPTIONS='-oX 465:25:587 -oP /var/run/exim4/exim.pid'|g" /etc/default/exim4
  1533. if ! grep -q "tls_on_connect_ports=465" /etc/exim4/exim4.conf.template; then
  1534. sed -i '/SSL configuration for exim/i\tls_on_connect_ports=465' /etc/exim4/exim4.conf.template
  1535. fi
  1536. adduser $MY_USERNAME sasl
  1537. addgroup Debian-exim sasl
  1538. /etc/init.d/exim4 restart
  1539. if [ ! -d /etc/skel/Maildir ]; then
  1540. mkdir -m 700 /etc/skel/Maildir
  1541. mkdir -m 700 /etc/skel/Maildir/Sent
  1542. mkdir -m 700 /etc/skel/Maildir/Sent/tmp
  1543. mkdir -m 700 /etc/skel/Maildir/Sent/cur
  1544. mkdir -m 700 /etc/skel/Maildir/Sent/new
  1545. mkdir -m 700 /etc/skel/Maildir/.learn-spam
  1546. mkdir -m 700 /etc/skel/Maildir/.learn-spam/cur
  1547. mkdir -m 700 /etc/skel/Maildir/.learn-spam/new
  1548. mkdir -m 700 /etc/skel/Maildir/.learn-spam/tmp
  1549. mkdir -m 700 /etc/skel/Maildir/.learn-ham
  1550. mkdir -m 700 /etc/skel/Maildir/.learn-ham/cur
  1551. mkdir -m 700 /etc/skel/Maildir/.learn-ham/new
  1552. mkdir -m 700 /etc/skel/Maildir/.learn-ham/tmp
  1553. ln -s /etc/skel/Maildir/.learn-spam /etc/skel/Maildir/spam
  1554. ln -s /etc/skel/Maildir/.learn-ham /etc/skel/Maildir/ham
  1555. fi
  1556. if [ ! -d /home/$MY_USERNAME/Maildir ]; then
  1557. mkdir -m 700 /home/$MY_USERNAME/Maildir
  1558. mkdir -m 700 /home/$MY_USERNAME/Maildir/cur
  1559. mkdir -m 700 /home/$MY_USERNAME/Maildir/tmp
  1560. mkdir -m 700 /home/$MY_USERNAME/Maildir/new
  1561. mkdir -m 700 /home/$MY_USERNAME/Maildir/Sent
  1562. mkdir -m 700 /home/$MY_USERNAME/Maildir/Sent/cur
  1563. mkdir -m 700 /home/$MY_USERNAME/Maildir/Sent/tmp
  1564. mkdir -m 700 /home/$MY_USERNAME/Maildir/Sent/new
  1565. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-spam
  1566. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-spam/cur
  1567. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-spam/new
  1568. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-spam/tmp
  1569. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-ham
  1570. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-ham/cur
  1571. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-ham/new
  1572. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-ham/tmp
  1573. ln -s /home/$MY_USERNAME/Maildir/.learn-spam /home/$MY_USERNAME/Maildir/spam
  1574. ln -s /home/$MY_USERNAME/Maildir/.learn-ham /home/$MY_USERNAME/Maildir/ham
  1575. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/Maildir
  1576. fi
  1577. echo 'configure_email' >> $COMPLETION_FILE
  1578. }
  1579. function create_procmail {
  1580. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1581. return
  1582. fi
  1583. if grep -Fxq "create_procmail" $COMPLETION_FILE; then
  1584. return
  1585. fi
  1586. if [ ! -f /home/$MY_USERNAME/.procmailrc ]; then
  1587. echo 'MAILDIR=$HOME/Maildir' > /home/$MY_USERNAME/.procmailrc
  1588. echo 'DEFAULT=$MAILDIR/' >> /home/$MY_USERNAME/.procmailrc
  1589. echo 'LOGFILE=$HOME/log/procmail.log' >> /home/$MY_USERNAME/.procmailrc
  1590. echo 'LOGABSTRACT=all' >> /home/$MY_USERNAME/.procmailrc
  1591. fi
  1592. echo 'create_procmail' >> $COMPLETION_FILE
  1593. }
  1594. function spam_filtering {
  1595. # NOTE: spamassassin installation currently doesn't work, sa-compile fails with a make error 23/09/2014
  1596. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1597. return
  1598. fi
  1599. if grep -Fxq "spam_filtering" $COMPLETION_FILE; then
  1600. return
  1601. fi
  1602. apt-get -y --force-yes install exim4-daemon-heavy
  1603. apt-get -y --force-yes install spamassassin
  1604. sa-update -v
  1605. sed -i 's/ENABLED=0/ENABLED=1/g' /etc/default/spamassassin
  1606. sed -i 's/# spamd_address = 127.0.0.1 783/spamd_address = 127.0.0.1 783/g' /etc/exim4/exim4.conf.template
  1607. # This configuration is based on https://wiki.debian.org/DebianSpamAssassin
  1608. sed -i 's/local_parts = postmaster/local_parts = postmaster:abuse/g' /etc/exim4/conf.d/acl/30_exim4-config_check_rcpt
  1609. sed -i '/domains = +local_domains : +relay_to_domains/a\ set acl_m0 = rfcnames' /etc/exim4/conf.d/acl/30_exim4-config_check_rcpt
  1610. sed -i 's/accept/accept condition = ${if eq{$acl_m0}{rfcnames} {1}{0}}/g' /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1611. echo 'warn message = X-Spam-Score: $spam_score ($spam_bar)' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1612. echo ' spam = nobody:true' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1613. echo 'warn message = X-Spam-Flag: YES' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1614. echo ' spam = nobody' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1615. echo 'warn message = X-Spam-Report: $spam_report' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1616. echo ' spam = nobody' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1617. echo '# reject spam at high scores (> 12)' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1618. echo 'deny message = This message scored $spam_score spam points.' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1619. echo ' spam = nobody:true' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1620. echo ' condition = ${if >{$spam_score_int}{120}{1}{0}}' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1621. # procmail configuration
  1622. echo '# get spamassassin to check emails' >> /home/$MY_USERNAME/.procmailrc
  1623. echo ':0fw: .spamassassin.lock' >> /home/$MY_USERNAME/.procmailrc
  1624. echo ' * < 256000' >> /home/$MY_USERNAME/.procmailrc
  1625. echo '| spamc' >> /home/$MY_USERNAME/.procmailrc
  1626. echo '# strong spam are discarded' >> /home/$MY_USERNAME/.procmailrc
  1627. echo ':0' >> /home/$MY_USERNAME/.procmailrc
  1628. echo ' * ^X-Spam-Level: \*\*\*\*\*\*' >> /home/$MY_USERNAME/.procmailrc
  1629. echo '/dev/null' >> /home/$MY_USERNAME/.procmailrc
  1630. echo '# weak spam are kept just in case - clear this out every now and then' >> /home/$MY_USERNAME/.procmailrc
  1631. echo ':0' >> /home/$MY_USERNAME/.procmailrc
  1632. echo ' * ^X-Spam-Level: \*\*\*\*\*' >> /home/$MY_USERNAME/.procmailrc
  1633. echo '.0-spam/' >> /home/$MY_USERNAME/.procmailrc
  1634. echo '# otherwise, marginal spam goes here for revision' >> /home/$MY_USERNAME/.procmailrc
  1635. echo ':0' >> /home/$MY_USERNAME/.procmailrc
  1636. echo ' * ^X-Spam-Level: \*\*' >> /home/$MY_USERNAME/.procmailrc
  1637. echo '.spam/' >> /home/$MY_USERNAME/.procmailrc
  1638. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.procmailrc
  1639. # filtering scripts
  1640. echo '#!/bin/bash' > /usr/bin/filterspam
  1641. echo 'USERNAME=$1' >> /usr/bin/filterspam
  1642. echo 'MAILDIR=/home/$USERNAME/Maildir/.learn-spam' >> /usr/bin/filterspam
  1643. echo 'if [ ! -d "$MAILDIR" ]; then' >> /usr/bin/filterspam
  1644. echo ' exit' >> /usr/bin/filterspam
  1645. echo 'fi' >> /usr/bin/filterspam
  1646. echo 'for f in `ls $MAILDIR/cur`' >> /usr/bin/filterspam
  1647. echo 'do' >> /usr/bin/filterspam
  1648. echo ' spamc -L spam < "$MAILDIR/cur/$f" > /dev/null' >> /usr/bin/filterspam
  1649. echo ' rm "$MAILDIR/cur/$f"' >> /usr/bin/filterspam
  1650. echo 'done' >> /usr/bin/filterspam
  1651. echo 'for f in `ls $MAILDIR/new`' >> /usr/bin/filterspam
  1652. echo 'do' >> /usr/bin/filterspam
  1653. echo ' spamc -L spam < "$MAILDIR/new/$f" > /dev/null' >> /usr/bin/filterspam
  1654. echo ' rm "$MAILDIR/new/$f"' >> /usr/bin/filterspam
  1655. echo 'done' >> /usr/bin/filterspam
  1656. echo '#!/bin/bash' > /usr/bin/filterham
  1657. echo 'USERNAME=$1' >> /usr/bin/filterham
  1658. echo 'MAILDIR=/home/$USERNAME/Maildir/.learn-ham' >> /usr/bin/filterham
  1659. echo 'if [ ! -d "$MAILDIR" ]; then' >> /usr/bin/filterham
  1660. echo ' exit' >> /usr/bin/filterham
  1661. echo 'fi' >> /usr/bin/filterham
  1662. echo 'for f in `ls $MAILDIR/cur`' >> /usr/bin/filterham
  1663. echo 'do' >> /usr/bin/filterham
  1664. echo ' spamc -L ham < "$MAILDIR/cur/$f" > /dev/null' >> /usr/bin/filterham
  1665. echo ' rm "$MAILDIR/cur/$f"' >> /usr/bin/filterham
  1666. echo 'done' >> /usr/bin/filterham
  1667. echo 'for f in `ls $MAILDIR/new`' >> /usr/bin/filterham
  1668. echo 'do' >> /usr/bin/filterham
  1669. echo ' spamc -L ham < "$MAILDIR/new/$f" > /dev/null' >> /usr/bin/filterham
  1670. echo ' rm "$MAILDIR/new/$f"' >> /usr/bin/filterham
  1671. echo 'done' >> /usr/bin/filterham
  1672. if ! grep -q "filterspam" /etc/crontab; then
  1673. echo "*/3 * * * * root /usr/bin/timeout 120 /usr/bin/filterspam $MY_USERNAME" >> /etc/crontab
  1674. fi
  1675. if ! grep -q "filterham" /etc/crontab; then
  1676. echo "*/3 * * * * root /usr/bin/timeout 120 /usr/bin/filterham $MY_USERNAME" >> /etc/crontab
  1677. fi
  1678. chmod 655 /usr/bin/filterspam /usr/bin/filterham
  1679. sed -i 's/# use_bayes 1/use_bayes 1/g' /etc/mail/spamassassin/local.cf
  1680. sed -i 's/# bayes_auto_learn 1/bayes_auto_learn 1/g' /etc/mail/spamassassin/local.cf
  1681. service spamassassin restart
  1682. service exim4 restart
  1683. service cron restart
  1684. echo 'spam_filtering' >> $COMPLETION_FILE
  1685. }
  1686. function configure_imap {
  1687. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1688. return
  1689. fi
  1690. if grep -Fxq "configure_imap" $COMPLETION_FILE; then
  1691. return
  1692. fi
  1693. apt-get -y --force-yes install dovecot-common dovecot-imapd
  1694. if [ ! -d /etc/dovecot ]; then
  1695. echo "ERROR: Dovecot does not appear to have installed. $CHECK_MESSAGE"
  1696. exit 48
  1697. fi
  1698. if [ ! -f /etc/ssl/private/dovecot.key ]; then
  1699. makecert dovecot
  1700. fi
  1701. chown root:dovecot /etc/ssl/certs/dovecot.*
  1702. chown root:dovecot /etc/ssl/private/dovecot.*
  1703. sed -i 's|#ssl = yes|ssl = yes|g' /etc/dovecot/conf.d/10-ssl.conf
  1704. sed -i 's|ssl_cert = </etc/dovecot/dovecot.pem|ssl_cert = </etc/ssl/certs/dovecot.crt|g' /etc/dovecot/conf.d/10-ssl.conf
  1705. sed -i 's|ssl_key = </etc/dovecot/private/dovecot.pem|/etc/ssl/private/dovecot.key|g' /etc/dovecot/conf.d/10-ssl.conf
  1706. sed -i 's|#ssl_dh_parameters_length = 1024|ssl_dh_parameters_length = 1024|g' /etc/dovecot/conf.d/10-ssl.conf
  1707. sed -i 's/#ssl_prefer_server_ciphers = no/ssl_prefer_server_ciphers = yes/g' /etc/dovecot/conf.d/10-ssl.conf
  1708. echo "ssl_cipher_list = '$SSL_CIPHERS'" >> /etc/dovecot/conf.d/10-ssl.conf
  1709. sed -i 's/#listen = *, ::/listen = */g' /etc/dovecot/dovecot.conf
  1710. sed -i 's/#disable_plaintext_auth = yes/disable_plaintext_auth = no/g' /etc/dovecot/conf.d/10-auth.conf
  1711. sed -i 's/auth_mechanisms = plain/auth_mechanisms = plain login/g' /etc/dovecot/conf.d/10-auth.conf
  1712. sed -i 's|# mail_location = maildir:~/Maildir| mail_location = maildir:~/Maildir:LAYOUT=fs|g' /etc/dovecot/conf.d/10-mail.conf
  1713. echo 'configure_imap' >> $COMPLETION_FILE
  1714. }
  1715. function configure_gpg {
  1716. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1717. return
  1718. fi
  1719. if grep -Fxq "configure_gpg" $COMPLETION_FILE; then
  1720. return
  1721. fi
  1722. apt-get -y --force-yes install gnupg
  1723. # if gpg keys directory was previously imported from usb
  1724. if [[ $GPG_KEYS_IMPORTED == "yes" && -d /home/$MY_USERNAME/.gnupg ]]; then
  1725. sed -i "s|keyserver hkp://keys.gnupg.net|keyserver $GPG_KEYSERVER|g" /home/$MY_USERNAME/.gnupg/gpg.conf
  1726. MY_GPG_PUBLIC_KEY_ID=$(su -c "gpg --list-keys $MY_USERNAME@$DOMAIN_NAME | grep 'pub '" - $MY_USERNAME | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  1727. echo 'configure_gpg' >> $COMPLETION_FILE
  1728. return
  1729. fi
  1730. if [ ! -d /home/$MY_USERNAME/.gnupg ]; then
  1731. mkdir /home/$MY_USERNAME/.gnupg
  1732. echo 'keyserver hkp://keys.gnupg.net' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1733. echo 'keyserver-options auto-key-retrieve' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1734. fi
  1735. sed -i "s|keyserver hkp://keys.gnupg.net|keyserver $GPG_KEYSERVER|g" /home/$MY_USERNAME/.gnupg/gpg.conf
  1736. if ! grep -q "# default preferences" /home/$MY_USERNAME/.gnupg/gpg.conf; then
  1737. echo '' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1738. echo '# default preferences' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1739. echo 'personal-digest-preferences SHA256' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1740. echo 'cert-digest-algo SHA256' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1741. echo 'default-preference-list SHA512 SHA384 SHA256 SHA224 AES256 AES192 AES CAST5 ZLIB BZIP2 ZIP Uncompressed' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1742. fi
  1743. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.gnupg
  1744. if [[ $MY_GPG_PUBLIC_KEY && $MY_GPG_PRIVATE_KEY ]]; then
  1745. # use your existing GPG keys which were exported
  1746. if [ ! -f $MY_GPG_PUBLIC_KEY ]; then
  1747. echo "GPG public key file $MY_GPG_PUBLIC_KEY was not found"
  1748. exit 5
  1749. fi
  1750. if [ ! -f $MY_GPG_PRIVATE_KEY ]; then
  1751. echo "GPG private key file $MY_GPG_PRIVATE_KEY was not found"
  1752. exit 6
  1753. fi
  1754. su -c "gpg --import $MY_GPG_PUBLIC_KEY" - $MY_USERNAME
  1755. su -c "gpg --allow-secret-key-import --import $MY_GPG_PRIVATE_KEY" - $MY_USERNAME
  1756. # for security ensure that the private key file doesn't linger around
  1757. shred -zu $MY_GPG_PRIVATE_KEY
  1758. MY_GPG_PUBLIC_KEY_ID=$(su -c "gpg --list-keys $MY_USERNAME@$DOMAIN_NAME | grep 'pub '" - $MY_USERNAME | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  1759. else
  1760. # Generate a GPG key
  1761. echo 'Key-Type: 1' > /home/$MY_USERNAME/gpg-genkey.conf
  1762. echo 'Key-Length: 4096' >> /home/$MY_USERNAME/gpg-genkey.conf
  1763. echo 'Subkey-Type: 1' >> /home/$MY_USERNAME/gpg-genkey.conf
  1764. echo 'Subkey-Length: 4096' >> /home/$MY_USERNAME/gpg-genkey.conf
  1765. echo "Name-Real: $MY_USERNAME@$DOMAIN_NAME" >> /home/$MY_USERNAME/gpg-genkey.conf
  1766. echo "Name-Email: $MY_USERNAME@$DOMAIN_NAME" >> /home/$MY_USERNAME/gpg-genkey.conf
  1767. echo 'Expire-Date: 0' >> /home/$MY_USERNAME/gpg-genkey.conf
  1768. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/gpg-genkey.conf
  1769. su -c "gpg --batch --gen-key /home/$MY_USERNAME/gpg-genkey.conf" - $MY_USERNAME
  1770. shred -zu /home/$MY_USERNAME/gpg-genkey.conf
  1771. MY_GPG_PUBLIC_KEY_ID=$(su -c "gpg --list-keys $MY_USERNAME@$DOMAIN_NAME | grep 'pub '" - $MY_USERNAME | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  1772. MY_GPG_PUBLIC_KEY=/tmp/public_key.gpg
  1773. su -c "gpg --output $MY_GPG_PUBLIC_KEY --armor --export $MY_GPG_PUBLIC_KEY_ID" - $MY_USERNAME
  1774. fi
  1775. echo 'configure_gpg' >> $COMPLETION_FILE
  1776. }
  1777. function encrypt_incoming_email {
  1778. # encrypts incoming mail using your GPG public key
  1779. # so even if an attacker gains access to the data at rest they still need
  1780. # to know your GPG key password to be able to read anything
  1781. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1782. return
  1783. fi
  1784. if grep -Fxq "encrypt_incoming_email" $COMPLETION_FILE; then
  1785. return
  1786. fi
  1787. if [[ $GPG_ENCRYPT_STORED_EMAIL != "yes" ]]; then
  1788. return
  1789. fi
  1790. if [ ! -f /usr/bin/gpgit.pl ]; then
  1791. apt-get -y --force-yes install git libmail-gnupg-perl
  1792. cd $INSTALL_DIR
  1793. git clone https://github.com/mikecardwell/gpgit
  1794. cd gpgit
  1795. cp gpgit.pl /usr/bin
  1796. fi
  1797. # add a procmail rule
  1798. if ! grep -q "/usr/bin/gpgit.pl" /home/$MY_USERNAME/.procmailrc; then
  1799. echo '' >> /home/$MY_USERNAME/.procmailrc
  1800. echo ':0 f' >> /home/$MY_USERNAME/.procmailrc
  1801. echo "| /usr/bin/gpgit.pl $MY_USERNAME@$DOMAIN_NAME" >> /home/$MY_USERNAME/.procmailrc
  1802. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.procmailrc
  1803. fi
  1804. echo 'encrypt_incoming_email' >> $COMPLETION_FILE
  1805. }
  1806. function encrypt_outgoing_email {
  1807. # encrypts outgoing mail using your GPG public key
  1808. # so even if an attacker gains access to the data at rest they still need
  1809. # to know your GPG key password to be able to read sent mail
  1810. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1811. return
  1812. fi
  1813. if grep -Fxq "encrypt_outgoing_email" $COMPLETION_FILE; then
  1814. return
  1815. fi
  1816. if [[ $GPG_ENCRYPT_STORED_EMAIL != "yes" ]]; then
  1817. return
  1818. fi
  1819. echo 'sent_items_router:' > /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  1820. echo ' driver = accept' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  1821. echo ' transport = sent_items_transport' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  1822. echo ' condition = ${if !eq{$authenticated_id}{}}' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  1823. echo ' unseen' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  1824. echo ' no_verify' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  1825. # TODO
  1826. echo 'sent_items_transport:'
  1827. echo ' driver = pipe'
  1828. echo ' user = $authenticated_id'
  1829. echo ' group = Debian-exim'
  1830. echo ' temp_errors = *'
  1831. echo ' transport_filter = /usr/bin/gpgit.pl $sender_address'
  1832. echo ' command = /usr/bin/pipe2imap.pl --ssl --user master --authas $authenticated_id --passfile /etc/exim4/master_imap_password.txt --folder "Sent Items" --flags "\\seen"'
  1833. echo ' log_defer_output = true'
  1834. service exim4 restart
  1835. echo 'encrypt_outgoing_email' >> $COMPLETION_FILE
  1836. }
  1837. function email_client {
  1838. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1839. return
  1840. fi
  1841. if grep -Fxq "email_client" $COMPLETION_FILE; then
  1842. return
  1843. fi
  1844. apt-get -y --force-yes install mutt-patched lynx abook
  1845. if [ ! -f /etc/Muttrc ]; then
  1846. echo "ERROR: Mutt does not appear to have installed. $CHECK_MESSAGE"
  1847. exit 49
  1848. fi
  1849. if [ ! -d /home/$MY_USERNAME/.mutt ]; then
  1850. mkdir /home/$MY_USERNAME/.mutt
  1851. fi
  1852. echo "text/html; lynx -dump -width=78 -nolist %s | sed ‘s/^ //’; copiousoutput; needsterminal; nametemplate=%s.html" > /home/$MY_USERNAME/.mutt/mailcap
  1853. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.mutt
  1854. echo 'set mbox_type=Maildir' >> /etc/Muttrc
  1855. echo 'set folder="~/Maildir"' >> /etc/Muttrc
  1856. echo 'set mask="!^\\.[^.]"' >> /etc/Muttrc
  1857. echo 'set mbox="~/Maildir"' >> /etc/Muttrc
  1858. echo 'set record="+Sent"' >> /etc/Muttrc
  1859. echo 'set postponed="+Drafts"' >> /etc/Muttrc
  1860. echo 'set trash="+Trash"' >> /etc/Muttrc
  1861. echo 'set spoolfile="~/Maildir"' >> /etc/Muttrc
  1862. echo 'auto_view text/x-vcard text/html text/enriched' >> /etc/Muttrc
  1863. echo 'set editor="emacs"' >> /etc/Muttrc
  1864. echo 'set header_cache="+.cache"' >> /etc/Muttrc
  1865. echo '' >> /etc/Muttrc
  1866. echo 'macro index S "<tag-prefix><save-message>=.learn-spam<enter>" "move to learn-spam"' >> /etc/Muttrc
  1867. echo 'macro pager S "<save-message>=.learn-spam<enter>" "move to learn-spam"' >> /etc/Muttrc
  1868. echo 'macro index H "<tag-prefix><copy-message>=.learn-ham<enter>" "copy to learn-ham"' >> /etc/Muttrc
  1869. echo 'macro pager H "<copy-message>=.learn-ham<enter>" "copy to learn-ham"' >> /etc/Muttrc
  1870. echo '' >> /etc/Muttrc
  1871. echo '# set up the sidebar' >> /etc/Muttrc
  1872. echo 'set sidebar_width=12' >> /etc/Muttrc
  1873. echo 'set sidebar_visible=yes' >> /etc/Muttrc
  1874. echo "set sidebar_delim='|'" >> /etc/Muttrc
  1875. echo 'set sidebar_sort=yes' >> /etc/Muttrc
  1876. echo '' >> /etc/Muttrc
  1877. echo 'set rfc2047_parameters' >> /etc/Muttrc
  1878. echo '' >> /etc/Muttrc
  1879. echo '# Show inbox and sent items' >> /etc/Muttrc
  1880. echo 'mailboxes = =Sent' >> /etc/Muttrc
  1881. echo '' >> /etc/Muttrc
  1882. echo '# Alter these colours as needed for maximum bling' >> /etc/Muttrc
  1883. echo 'color sidebar_new yellow default' >> /etc/Muttrc
  1884. echo 'color normal white default' >> /etc/Muttrc
  1885. echo 'color hdrdefault brightcyan default' >> /etc/Muttrc
  1886. echo 'color signature green default' >> /etc/Muttrc
  1887. echo 'color attachment brightyellow default' >> /etc/Muttrc
  1888. echo 'color quoted green default' >> /etc/Muttrc
  1889. echo 'color quoted1 white default' >> /etc/Muttrc
  1890. echo 'color tilde blue default' >> /etc/Muttrc
  1891. echo '' >> /etc/Muttrc
  1892. echo '# ctrl-n, ctrl-p to select next, prev folder' >> /etc/Muttrc
  1893. echo '# ctrl-o to open selected folder' >> /etc/Muttrc
  1894. echo 'bind index \Cp sidebar-prev' >> /etc/Muttrc
  1895. echo 'bind index \Cn sidebar-next' >> /etc/Muttrc
  1896. echo 'bind index \Co sidebar-open' >> /etc/Muttrc
  1897. echo 'bind pager \Cp sidebar-prev' >> /etc/Muttrc
  1898. echo 'bind pager \Cn sidebar-next' >> /etc/Muttrc
  1899. echo 'bind pager \Co sidebar-open' >> /etc/Muttrc
  1900. echo '' >> /etc/Muttrc
  1901. echo '# ctrl-b toggles sidebar visibility' >> /etc/Muttrc
  1902. echo "macro index,pager \Cb '<enter-command>toggle sidebar_visible<enter><redraw-screen>' 'toggle sidebar'" >> /etc/Muttrc
  1903. echo '' >> /etc/Muttrc
  1904. echo '# esc-m Mark new messages as read' >> /etc/Muttrc
  1905. echo 'macro index <esc>m "T~N<enter>;WNT~O<enter>;WO\CT~T<enter>" "mark all messages read"' >> /etc/Muttrc
  1906. echo '' >> /etc/Muttrc
  1907. echo '# Collapsing threads' >> /etc/Muttrc
  1908. echo 'macro index [ "<collapse-thread>" "collapse/uncollapse thread"' >> /etc/Muttrc
  1909. echo 'macro index ] "<collapse-all>" "collapse/uncollapse all threads"' >> /etc/Muttrc
  1910. echo '' >> /etc/Muttrc
  1911. echo '# threads containing new messages' >> /etc/Muttrc
  1912. echo 'uncolor index "~(~N)"' >> /etc/Muttrc
  1913. echo 'color index brightblue default "~(~N)"' >> /etc/Muttrc
  1914. echo '' >> /etc/Muttrc
  1915. echo '# new messages themselves' >> /etc/Muttrc
  1916. echo 'uncolor index "~N"' >> /etc/Muttrc
  1917. echo 'color index brightyellow default "~N"' >> /etc/Muttrc
  1918. echo '' >> /etc/Muttrc
  1919. echo '# GPG/PGP integration' >> /etc/Muttrc
  1920. echo '# this set the number of seconds to keep in memory the passphrase used to encrypt/sign' >> /etc/Muttrc
  1921. echo 'set pgp_timeout=1800' >> /etc/Muttrc
  1922. echo '' >> /etc/Muttrc
  1923. echo '# automatically sign and encrypt with PGP/MIME' >> /etc/Muttrc
  1924. echo 'set pgp_autosign # autosign all outgoing mails' >> /etc/Muttrc
  1925. echo 'set pgp_autoencrypt # Try to encrypt automatically' >> /etc/Muttrc
  1926. echo 'set pgp_replyencrypt # autocrypt replies to crypted' >> /etc/Muttrc
  1927. echo 'set pgp_replysign # autosign replies to signed' >> /etc/Muttrc
  1928. echo 'set pgp_auto_decode=yes # decode attachments' >> /etc/Muttrc
  1929. echo 'set fcc_clear # Keep cleartext copy of sent encrypted mail' >> /etc/Muttrc
  1930. echo 'unset smime_is_default' >> /etc/Muttrc
  1931. echo '' >> /etc/Muttrc
  1932. echo 'set alias_file=~/.mutt-alias' >> /etc/Muttrc
  1933. echo 'source ~/.mutt-alias' >> /etc/Muttrc
  1934. echo 'set query_command= "abook --mutt-query \"%s\""' >> /etc/Muttrc
  1935. echo 'macro index,pager A "<pipe-message>abook --add-email-quiet<return>" "add the sender address to abook"' >> /etc/Muttrc
  1936. cp -f /etc/Muttrc /home/$MY_USERNAME/.muttrc
  1937. touch /home/$MY_USERNAME/.mutt-alias
  1938. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.muttrc
  1939. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.mutt-alias
  1940. echo 'email_client' >> $COMPLETION_FILE
  1941. }
  1942. function folders_for_mailing_lists {
  1943. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1944. return
  1945. fi
  1946. if grep -Fxq "folders_for_mailing_lists" $COMPLETION_FILE; then
  1947. return
  1948. fi
  1949. echo '#!/bin/bash' > /usr/bin/addmailinglist
  1950. echo 'MYUSERNAME=$1' >> /usr/bin/addmailinglist
  1951. echo 'MAILINGLIST=$2' >> /usr/bin/addmailinglist
  1952. echo 'SUBJECTTAG=$3' >> /usr/bin/addmailinglist
  1953. echo 'MUTTRC=/home/$MYUSERNAME/.muttrc' >> /usr/bin/addmailinglist
  1954. echo 'PM=/home/$MYUSERNAME/.procmailrc' >> /usr/bin/addmailinglist
  1955. echo 'LISTDIR=/home/$MYUSERNAME/Maildir/$MAILINGLIST' >> /usr/bin/addmailinglist
  1956. echo '' >> /usr/bin/addmailinglist
  1957. echo '# Exit if the list was already added' >> /usr/bin/addmailinglist
  1958. echo 'if grep -q "=$MAILINGLIST" $MUTTRC; then' >> /usr/bin/addmailinglist
  1959. echo ' exit 1' >> /usr/bin/addmailinglist
  1960. echo 'fi' >> /usr/bin/addmailinglist
  1961. echo '' >> /usr/bin/addmailinglist
  1962. echo 'if ! [[ $MYUSERNAME && $MAILINGLIST && $SUBJECTTAG ]]; then' >> /usr/bin/addmailinglist
  1963. echo ' echo "mailinglistsrule [user name] [mailing list name] [subject tag]"' >> /usr/bin/addmailinglist
  1964. echo ' exit 1' >> /usr/bin/addmailinglist
  1965. echo 'fi' >> /usr/bin/addmailinglist
  1966. echo '' >> /usr/bin/addmailinglist
  1967. echo 'if [ ! -d "$LISTDIR" ]; then' >> /usr/bin/addmailinglist
  1968. echo ' mkdir -m 700 $LISTDIR' >> /usr/bin/addmailinglist
  1969. echo ' mkdir -m 700 $LISTDIR/tmp' >> /usr/bin/addmailinglist
  1970. echo ' mkdir -m 700 $LISTDIR/new' >> /usr/bin/addmailinglist
  1971. echo ' mkdir -m 700 $LISTDIR/cur' >> /usr/bin/addmailinglist
  1972. echo 'fi' >> /usr/bin/addmailinglist
  1973. echo '' >> /usr/bin/addmailinglist
  1974. echo 'chown -R $MYUSERNAME:$MYUSERNAME $LISTDIR' >> /usr/bin/addmailinglist
  1975. echo 'echo "" >> $PM' >> /usr/bin/addmailinglist
  1976. echo 'echo ":0" >> $PM' >> /usr/bin/addmailinglist
  1977. echo 'echo " * ^Subject:.*()\[$SUBJECTTAG\]" >> $PM' >> /usr/bin/addmailinglist
  1978. echo 'echo "$LISTDIR/new" >> $PM' >> /usr/bin/addmailinglist
  1979. echo 'chown $MYUSERNAME:$MYUSERNAME $PM' >> /usr/bin/addmailinglist
  1980. echo '' >> /usr/bin/addmailinglist
  1981. echo 'if [ ! -f "$MUTTRC" ]; then' >> /usr/bin/addmailinglist
  1982. echo ' cp /etc/Muttrc $MUTTRC' >> /usr/bin/addmailinglist
  1983. echo ' chown $MYUSERNAME:$MYUSERNAME $MUTTRC' >> /usr/bin/addmailinglist
  1984. echo 'fi' >> /usr/bin/addmailinglist
  1985. echo '' >> /usr/bin/addmailinglist
  1986. echo 'PROCMAILLOG=/home/$MYUSERNAME/log' >> /usr/bin/addmailinglist
  1987. echo 'if [ ! -d $PROCMAILLOG ]; then' >> /usr/bin/addmailinglist
  1988. echo ' mkdir $PROCMAILLOG' >> /usr/bin/addmailinglist
  1989. echo ' chown -R $MYUSERNAME:$MYUSERNAME $PROCMAILLOG' >> /usr/bin/addmailinglist
  1990. echo 'fi' >> /usr/bin/addmailinglist
  1991. echo '' >> /usr/bin/addmailinglist
  1992. echo 'MUTT_MAILBOXES=$(grep "mailboxes =" $MUTTRC)' >> /usr/bin/addmailinglist
  1993. echo 'if [[ $MUTT_MAILBOXES != *$MAILINGLIST* ]]; then' >> /usr/bin/addmailinglist
  1994. echo ' sed -i "s|$MUTT_MAILBOXES|$MUTT_MAILBOXES =$MAILINGLIST|g" $MUTTRC' >> /usr/bin/addmailinglist
  1995. echo ' chown $MYUSERNAME:$MYUSERNAME $MUTTRC' >> /usr/bin/addmailinglist
  1996. echo 'fi' >> /usr/bin/addmailinglist
  1997. echo 'exit 0' >> /usr/bin/addmailinglist
  1998. chmod +x /usr/bin/addmailinglist
  1999. echo 'folders_for_mailing_lists' >> $COMPLETION_FILE
  2000. }
  2001. function folders_for_email_addresses {
  2002. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2003. return
  2004. fi
  2005. if grep -Fxq "folders_for_email_addresses" $COMPLETION_FILE; then
  2006. return
  2007. fi
  2008. echo '#!/bin/bash' > /usr/bin/addemailtofolder
  2009. echo 'MYUSERNAME=$1' >> /usr/bin/addemailtofolder
  2010. echo 'EMAILADDRESS=$2' >> /usr/bin/addemailtofolder
  2011. echo 'MAILINGLIST=$3' >> /usr/bin/addemailtofolder
  2012. echo 'MUTTRC=/home/$MYUSERNAME/.muttrc' >> /usr/bin/addemailtofolder
  2013. echo 'PM=/home/$MYUSERNAME/.procmailrc' >> /usr/bin/addemailtofolder
  2014. echo 'LISTDIR=/home/$MYUSERNAME/Maildir/$MAILINGLIST' >> /usr/bin/addemailtofolder
  2015. echo '' >> /usr/bin/addemailtofolder
  2016. echo 'if ! [[ $MYUSERNAME && $EMAILADDRESS && $MAILINGLIST ]]; then' >> /usr/bin/addemailtofolder
  2017. echo ' echo "addemailtofolder [user name] [email address] [mailing list name]"' >> /usr/bin/addemailtofolder
  2018. echo ' exit 1' >> /usr/bin/addemailtofolder
  2019. echo 'fi' >> /usr/bin/addemailtofolder
  2020. echo '' >> /usr/bin/addemailtofolder
  2021. echo 'if [ ! -d "$LISTDIR" ]; then' >> /usr/bin/addemailtofolder
  2022. echo ' mkdir -m 700 $LISTDIR' >> /usr/bin/addemailtofolder
  2023. echo ' mkdir -m 700 $LISTDIR/tmp' >> /usr/bin/addemailtofolder
  2024. echo ' mkdir -m 700 $LISTDIR/new' >> /usr/bin/addemailtofolder
  2025. echo ' mkdir -m 700 $LISTDIR/cur' >> /usr/bin/addemailtofolder
  2026. echo 'fi' >> /usr/bin/addemailtofolder
  2027. echo 'chown -R $MYUSERNAME:$MYUSERNAME $LISTDIR' >> /usr/bin/addemailtofolder
  2028. echo 'echo "" >> $PM' >> /usr/bin/addemailtofolder
  2029. echo 'echo ":0" >> $PM' >> /usr/bin/addemailtofolder
  2030. echo 'echo " * ^From: $EMAILADDRESS" >> $PM' >> /usr/bin/addemailtofolder
  2031. echo 'echo "$LISTDIR/new" >> $PM' >> /usr/bin/addemailtofolder
  2032. echo 'chown $MYUSERNAME:$MYUSERNAME $PM' >> /usr/bin/addemailtofolder
  2033. echo 'if [ ! -f "$MUTTRC" ]; then' >> /usr/bin/addemailtofolder
  2034. echo ' cp /etc/Muttrc $MUTTRC' >> /usr/bin/addemailtofolder
  2035. echo ' chown $MYUSERNAME:$MYUSERNAME $MUTTRC' >> /usr/bin/addemailtofolder
  2036. echo 'fi' >> /usr/bin/addemailtofolder
  2037. echo 'PROCMAILLOG=/home/$MYUSERNAME/log' >> /usr/bin/addemailtofolder
  2038. echo 'if [ ! -d $PROCMAILLOG ]; then' >> /usr/bin/addemailtofolder
  2039. echo ' mkdir $PROCMAILLOG' >> /usr/bin/addemailtofolder
  2040. echo ' chown -R $MYUSERNAME:$MYUSERNAME $PROCMAILLOG' >> /usr/bin/addemailtofolder
  2041. echo 'fi' >> /usr/bin/addemailtofolder
  2042. echo 'MUTT_MAILBOXES=$(grep "mailboxes =" $MUTTRC)' >> /usr/bin/addemailtofolder
  2043. echo 'if [[ $MUTT_MAILBOXES != *$MAILINGLIST* ]]; then' >> /usr/bin/addemailtofolder
  2044. echo ' if ! grep -q "=$MAILINGLIST" $MUTTRC; then' >> /usr/bin/addemailtofolder
  2045. echo ' sed -i "s|$MUTT_MAILBOXES|$MUTT_MAILBOXES =$MAILINGLIST|g" $MUTTRC' >> /usr/bin/addemailtofolder
  2046. echo ' chown $MYUSERNAME:$MYUSERNAME $MUTTRC' >> /usr/bin/addemailtofolder
  2047. echo ' fi' >> /usr/bin/addemailtofolder
  2048. echo 'fi' >> /usr/bin/addemailtofolder
  2049. echo 'exit 0' >> /usr/bin/addemailtofolder
  2050. chmod +x /usr/bin/addemailtofolder
  2051. echo 'folders_for_email_addresses' >> $COMPLETION_FILE
  2052. }
  2053. function dynamic_dns_freedns {
  2054. if grep -Fxq "dynamic_dns_freedns" $COMPLETION_FILE; then
  2055. return
  2056. fi
  2057. echo '#!/bin/bash' > /usr/bin/dynamicdns
  2058. echo '# subdomain name 1' >> /usr/bin/dynamicdns
  2059. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  2060. echo '# add any other subdomains below' >> /usr/bin/dynamicdns
  2061. chmod 600 /usr/bin/dynamicdns
  2062. chmod +x /usr/bin/dynamicdns
  2063. if ! grep -q "dynamicdns" /etc/crontab; then
  2064. sed -i '/# m h dom mon dow user command/a\*/5 * * * * root /usr/bin/timeout 240 /usr/bin/dynamicdns' /etc/crontab
  2065. fi
  2066. service cron restart
  2067. echo 'dynamic_dns_freedns' >> $COMPLETION_FILE
  2068. }
  2069. function create_public_mailing_list {
  2070. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2071. return
  2072. fi
  2073. if grep -Fxq "create_public_mailing_list" $COMPLETION_FILE; then
  2074. return
  2075. fi
  2076. if [ ! $PUBLIC_MAILING_LIST ]; then
  2077. return
  2078. fi
  2079. # does the mailing list have a separate domain name?
  2080. if [ ! $PUBLIC_MAILING_LIST_DOMAIN_NAME ]; then
  2081. PUBLIC_MAILING_LIST_DOMAIN_NAME=$DOMAIN_NAME
  2082. fi
  2083. PUBLIC_MAILING_LIST_USER="mlmmj"
  2084. apt-get -y --force-yes install mlmmj
  2085. adduser --system $PUBLIC_MAILING_LIST_USER
  2086. addgroup $PUBLIC_MAILING_LIST_USER
  2087. adduser $PUBLIC_MAILING_LIST_USER $PUBLIC_MAILING_LIST_USER
  2088. echo ''
  2089. echo "Creating the $PUBLIC_MAILING_LIST mailing list"
  2090. echo ''
  2091. # create the list
  2092. mlmmj-make-ml -a -L "$PUBLIC_MAILING_LIST" -c $PUBLIC_MAILING_LIST_USER
  2093. echo 'SYSTEM_ALIASES_PIPE_TRANSPORT = address_pipe' > /etc/exim4/conf.d/main/000_localmacros
  2094. echo "SYSTEM_ALIASES_USER = $PUBLIC_MAILING_LIST_USER" >> /etc/exim4/conf.d/main/000_localmacros
  2095. echo "SYSTEM_ALIASES_GROUP = $PUBLIC_MAILING_LIST_USER" >> /etc/exim4/conf.d/main/000_localmacros
  2096. # router
  2097. echo 'mlmmj_router:' > /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2098. echo ' debug_print = "R: mlmmj_router for $local_part@$domain"' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2099. echo ' driver = accept' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2100. echo ' domains = +mlmmj_domains' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2101. echo ' #require_files = MLMMJ_HOME/${lc::$local_part}' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2102. echo ' # Use this instead, if you dont want to give Exim rx rights to mlmmj spool.' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2103. echo ' # Exim will then spawn a new process running under the UID of "mlmmj".' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2104. echo ' require_files = mlmmj:MLMMJ_HOME/${lc::$local_part}' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2105. echo ' local_part_suffix = +*' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2106. echo ' local_part_suffix_optional' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2107. echo ' headers_remove = Delivered-To' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2108. echo ' headers_add = Delivered-To: $local_part$local_part_suffix@$domain' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2109. echo ' transport = mlmmj_transport' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2110. # transport
  2111. echo 'mlmmj_transport:' > /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2112. echo ' debug_print = "T: mlmmj_transport for $local_part@$domain"' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2113. echo ' driver = pipe' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2114. echo ' return_path_add' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2115. echo ' user = mlmmj' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2116. echo ' group = mlmmj' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2117. echo ' home_directory = MLMMJ_HOME' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2118. echo ' current_directory = MLMMJ_HOME' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2119. echo ' command = /usr/bin/mlmmj-receive -F -L MLMMJ_HOME/${lc:$local_part}' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2120. if ! grep -q "MLMMJ_HOME=/var/spool/mlmmj" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs; then
  2121. sed -i '/MAIN CONFIGURATION SETTINGS/a\MLMMJ_HOME=/var/spool/mlmmj' /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs
  2122. fi
  2123. if ! grep -q "domainlist mlmmj_domains =" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs; then
  2124. sed -i "/MLMMJ_HOME/a\domainlist mlmmj_domains = $PUBLIC_MAILING_LIST_DOMAIN_NAME" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs
  2125. fi
  2126. if ! grep -q "delay_warning_condition =" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs; then
  2127. sed -i '/domainlist mlmmj_domains =/a\delay_warning_condition = ${if match_domain{$domain}{+mlmmj_domains}{no}{yes}}' /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs
  2128. fi
  2129. if ! grep -q ": +mlmmj_domains" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs; then
  2130. sed -i 's/domainlist relay_to_domains = MAIN_RELAY_TO_DOMAINS/domainlist relay_to_domains = MAIN_RELAY_TO_DOMAINS : +mlmmj_domains/g' /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs
  2131. fi
  2132. if ! grep -q "! +mlmmj_domains" /etc/exim4/conf.d/router/200_exim4-config_primary; then
  2133. sed -i 's/domains = ! +local_domains/domains = ! +mlmmj_domains : ! +local_domains/g' /etc/exim4/conf.d/router/200_exim4-config_primary
  2134. fi
  2135. newaliases
  2136. update-exim4.conf.template -r
  2137. update-exim4.conf
  2138. service exim4 restart
  2139. if ! grep -q "$PUBLIC_MAILING_LIST mailing list" /home/$MY_USERNAME/README; then
  2140. echo '' >> /home/$MY_USERNAME/README
  2141. echo '' >> /home/$MY_USERNAME/README
  2142. echo 'Public mailing list' >> /home/$MY_USERNAME/README
  2143. echo '===================' >> /home/$MY_USERNAME/README
  2144. echo "To subscribe to the $PUBLIC_MAILING_LIST mailing list send a" >> /home/$MY_USERNAME/README
  2145. echo "cleartext email to $PUBLIC_MAILING_LIST+subscribe@$DOMAIN_NAME" >> /home/$MY_USERNAME/README
  2146. fi
  2147. addmailinglist $MY_USERNAME "$PUBLIC_MAILING_LIST" "$PUBLIC_MAILING_LIST"
  2148. echo 'create_public_mailing_list' >> $COMPLETION_FILE
  2149. }
  2150. function create_private_mailing_list {
  2151. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2152. return
  2153. fi
  2154. # This installation doesn't work, results in ruby errors
  2155. # There is currently no schleuder package for Debian jessie
  2156. if grep -Fxq "create_private_mailing_list" $COMPLETION_FILE; then
  2157. return
  2158. fi
  2159. if [ ! $PRIVATE_MAILING_LIST ]; then
  2160. return
  2161. fi
  2162. if [[ $PRIVATE_MAILING_LIST == $MY_USERNAME ]]; then
  2163. echo 'The name of the private mailing list should not be the'
  2164. echo 'same as your username'
  2165. exit 10
  2166. fi
  2167. if [ ! $MY_GPG_PUBLIC_KEY ]; then
  2168. echo 'To create a private mailing list you need to specify a file'
  2169. echo 'containing your exported GPG key within MY_GPG_PUBLIC_KEY at'
  2170. echo 'the top of the script'
  2171. exit 11
  2172. fi
  2173. apt-get -y --force-yes install ruby ruby-dev ruby-gpgme libgpgme11-dev libmagic-dev
  2174. gem install schleuder
  2175. schleuder-fix-gem-dependencies
  2176. schleuder-init-setup --gem
  2177. # NOTE: this is version number sensitive and so might need changing
  2178. ln -s /var/lib/gems/2.1.0/gems/schleuder-2.2.4 /var/lib/schleuder
  2179. sed -i 's/#smtp_port: 25/smtp_port: 465/g' /etc/schleuder/schleuder.conf
  2180. sed -i 's/#superadminaddr: root@localhost/superadminaddr: root@localhost' /etc/schleuder/schleuder.conf
  2181. schleuder-newlist $PRIVATE_MAILING_LIST@$DOMAIN_NAME -realname "$PRIVATE_MAILING_LIST" -adminaddress $MY_USERNAME@$DOMAIN_NAME -initmember $MY_USERNAME@$DOMAIN_NAME -initmemberkey $MY_GPG_PUBLIC_KEY -nointeractive
  2182. addemailtofolder $MY_USERNAME $PRIVATE_MAILING_LIST@$DOMAIN_NAME $PRIVATE_MAILING_LIST
  2183. echo 'schleuder:' > /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2184. echo ' debug_print = "R: schleuder for $local_part@$domain"' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2185. echo ' driver = accept' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2186. echo ' local_part_suffix_optional' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2187. echo ' local_part_suffix = +* : -bounce : -sendkey' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2188. echo ' domains = +local_domains' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2189. echo ' user = schleuder' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2190. echo ' group = schleuder' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2191. echo ' require_files = schleuder:+/var/lib/schleuder/$domain/${local_part}' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2192. echo ' transport = schleuder_transport' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2193. echo 'schleuder_transport:' > /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2194. echo ' debug_print = "T: schleuder_transport for $local_part@$domain"' >> /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2195. echo ' driver = pipe' >> /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2196. echo ' home_directory = "/var/lib/schleuder/$domain/$local_part"' >> /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2197. echo ' command = "/usr/bin/schleuder $local_part@$domain"' >> /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2198. chown -R schleuder:schleuder /var/lib/schleuder
  2199. update-exim4.conf.template -r
  2200. update-exim4.conf
  2201. service exim4 restart
  2202. useradd -d /var/schleuderlists -s /bin/false schleuder
  2203. adduser Debian-exim schleuder
  2204. usermod -a -G mail schleuder
  2205. #exim -d -bt $PRIVATE_MAILING_LIST@$DOMAIN_NAME
  2206. echo 'create_private_mailing_list' >> $COMPLETION_FILE
  2207. }
  2208. function import_email {
  2209. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2210. return
  2211. fi
  2212. EMAIL_COMPLETE_MSG=' *** Freedombone mailbox installation is complete ***'
  2213. if grep -Fxq "import_email" $COMPLETION_FILE; then
  2214. if [[ $SYSTEM_TYPE == "$VARIANT_MAILBOX" ]]; then
  2215. create_backup_script
  2216. create_restore_script
  2217. backup_to_friends_servers
  2218. echo ''
  2219. echo "$EMAIL_COMPLETE_MSG"
  2220. if [ -d $USB_MOUNT ]; then
  2221. umount $USB_MOUNT
  2222. rm -rf $USB_MOUNT
  2223. echo ' You can now remove the USB drive'
  2224. fi
  2225. exit 0
  2226. fi
  2227. return
  2228. fi
  2229. if [ $IMPORT_MAILDIR ]; then
  2230. if [ -d $IMPORT_MAILDIR ]; then
  2231. echo 'Transfering email files'
  2232. cp -r $IMPORT_MAILDIR /home/$MY_USERNAME
  2233. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/Maildir
  2234. else
  2235. echo "Email import directory $IMPORT_MAILDIR not found"
  2236. exit 9
  2237. fi
  2238. fi
  2239. echo 'import_email' >> $COMPLETION_FILE
  2240. if [[ $SYSTEM_TYPE == "$VARIANT_MAILBOX" ]]; then
  2241. create_backup_script
  2242. create_restore_script
  2243. backup_to_friends_servers
  2244. apt-get -y --force-yes autoremove
  2245. # unmount any attached usb drive
  2246. echo ''
  2247. echo "$EMAIL_COMPLETE_MSG"
  2248. echo ''
  2249. if [ -d $USB_MOUNT ]; then
  2250. umount $USB_MOUNT
  2251. rm -rf $USB_MOUNT
  2252. echo ' You can now remove the USB drive'
  2253. fi
  2254. exit 0
  2255. fi
  2256. }
  2257. function install_web_server {
  2258. if [[ $SYSTEM_TYPE == "$VARIANT_CHAT" ]]; then
  2259. return
  2260. fi
  2261. if grep -Fxq "install_web_server" $COMPLETION_FILE; then
  2262. return
  2263. fi
  2264. # remove apache
  2265. apt-get -y remove --purge apache2
  2266. if [ -d /etc/apache2 ]; then
  2267. rm -rf /etc/apache2
  2268. fi
  2269. # install nginx
  2270. apt-get -y --force-yes install nginx php5-fpm git
  2271. if [ ! -d /etc/nginx ]; then
  2272. echo "ERROR: nginx does not appear to have installed. $CHECK_MESSAGE"
  2273. exit 51
  2274. fi
  2275. # install a script to easily enable and disable nginx virtual hosts
  2276. if [ ! -d $INSTALL_DIR ]; then
  2277. mkdir $INSTALL_DIR
  2278. fi
  2279. cd $INSTALL_DIR
  2280. git clone https://github.com/perusio/nginx_ensite
  2281. cd $INSTALL_DIR/nginx_ensite
  2282. cp nginx_* /usr/sbin
  2283. nginx_dissite default
  2284. echo 'install_web_server' >> $COMPLETION_FILE
  2285. }
  2286. function configure_php {
  2287. sed -i "s/memory_limit = 128M/memory_limit = ${MAX_PHP_MEMORY}M/g" /etc/php5/fpm/php.ini
  2288. sed -i 's/;cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php5/fpm/php.ini
  2289. sed -i "s/memory_limit = -1/memory_limit = ${MAX_PHP_MEMORY}M/g" /etc/php5/cli/php.ini
  2290. sed -i "s/upload_max_filesize = 2M/upload_max_filesize = 50M/g" /etc/php5/fpm/php.ini
  2291. sed -i "s/post_max_size = 8M/post_max_size = 50M/g" /etc/php5/fpm/php.ini
  2292. }
  2293. function install_owncloud {
  2294. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  2295. return
  2296. fi
  2297. OWNCLOUD_COMPLETION_MSG1=" *** Freedombone $SYSTEM_TYPE is now installed ***"
  2298. OWNCLOUD_COMPLETION_MSG2="Open $OWNCLOUD_DOMAIN_NAME in a web browser to complete the setup"
  2299. if grep -Fxq "install_owncloud" $COMPLETION_FILE; then
  2300. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  2301. create_backup_script
  2302. create_restore_script
  2303. backup_to_friends_servers
  2304. apt-get -y --force-yes autoremove
  2305. # unmount any attached usb drive
  2306. if [ -d $USB_MOUNT ]; then
  2307. umount $USB_MOUNT
  2308. rm -rf $USB_MOUNT
  2309. fi
  2310. echo ''
  2311. echo "$OWNCLOUD_COMPLETION_MSG1"
  2312. echo "$OWNCLOUD_COMPLETION_MSG2"
  2313. exit 0
  2314. fi
  2315. return
  2316. fi
  2317. # if this is exclusively a cloud setup
  2318. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  2319. OWNCLOUD_DOMAIN_NAME=$DOMAIN_NAME
  2320. OWNCLOUD_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  2321. fi
  2322. if [ ! $OWNCLOUD_DOMAIN_NAME ]; then
  2323. return
  2324. fi
  2325. if ! [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  2326. if [ ! $SYSTEM_TYPE ]; then
  2327. return
  2328. fi
  2329. fi
  2330. apt-get -y --force-yes install php5 php5-gd php-xml-parser php5-intl wget
  2331. apt-get -y --force-yes install php5-sqlite php5-mysql smbclient curl libcurl3 php5-curl bzip2
  2332. if [ ! -d /var/www/$OWNCLOUD_DOMAIN_NAME ]; then
  2333. mkdir /var/www/$OWNCLOUD_DOMAIN_NAME
  2334. mkdir /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs
  2335. fi
  2336. echo 'server {' > /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2337. echo ' listen 80;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2338. echo " server_name $OWNCLOUD_DOMAIN_NAME;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2339. echo ' rewrite ^ https://$server_name$request_uri? permanent;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2340. echo '}' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2341. echo 'server {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2342. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2343. echo " root /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2344. echo " server_name $OWNCLOUD_DOMAIN_NAME;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2345. echo ' ssl on;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2346. echo " ssl_certificate /etc/ssl/certs/$OWNCLOUD_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2347. echo " ssl_certificate_key /etc/ssl/private/$OWNCLOUD_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2348. echo " ssl_dhparam /etc/ssl/certs/$OWNCLOUD_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2349. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2350. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2351. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2352. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2353. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2354. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2355. echo ' add_header Strict-Transport-Security max-age=15768000;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2356. echo ' # if you want to be able to access the site via HTTP' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2357. echo ' # then replace the above with the following:' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2358. echo ' # add_header Strict-Transport-Security "max-age=0;";' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2359. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2360. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2361. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2362. echo ' allow all;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2363. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2364. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2365. echo ' client_max_body_size 10G; # set max upload size' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2366. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2367. echo ' fastcgi_buffers 64 4K;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2368. echo ' rewrite ^/caldav(.*)$ /remote.php/caldav$1 redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2369. echo ' rewrite ^/carddav(.*)$ /remote.php/carddav$1 redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2370. echo ' rewrite ^/webdav(.*)$ /remote.php/webdav$1 redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2371. echo ' index index.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2372. echo ' error_page 403 /core/templates/403.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2373. echo ' error_page 404 /core/templates/404.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2374. echo ' location = /robots.txt {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2375. echo ' allow all;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2376. echo ' log_not_found off;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2377. echo ' access_log off;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2378. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2379. echo ' location ~ ^/(data|config|\.ht|db_structure\.xml|README) {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2380. echo ' deny all;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2381. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2382. echo ' location / {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2383. echo ' # The following 2 rules are only needed with webfinger' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2384. echo ' rewrite ^/.well-known/host-meta /public.php?service=host-meta last;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2385. echo ' rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json last;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2386. echo ' rewrite ^/.well-known/carddav /remote.php/carddav/ redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2387. echo ' rewrite ^/.well-known/caldav /remote.php/caldav/ redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2388. echo ' rewrite ^(/core/doc/[^\/]+/)$ $1/index.html;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2389. echo ' try_files $uri $uri/ index.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2390. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2391. echo ' location ~ ^(.+?\.php)(/.*)?$ {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2392. echo ' try_files $1 =404;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2393. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2394. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2395. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2396. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2397. echo ' fastcgi_param SCRIPT_FILENAME $document_root$1;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2398. echo ' fastcgi_param PATH_INFO $2;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2399. echo ' fastcgi_param HTTPS on;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2400. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2401. echo ' # Optional: set long EXPIRES header on static assets' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2402. echo ' location ~* ^.+\.(jpg|jpeg|gif|bmp|ico|png|css|js|swf)$ {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2403. echo ' expires 30d;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2404. echo " # Optional: Don't log access to assets" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2405. echo ' access_log off;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2406. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2407. echo '}' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2408. configure_php
  2409. if [ ! -f /etc/ssl/private/$OWNCLOUD_DOMAIN_NAME.key ]; then
  2410. makecert $OWNCLOUD_DOMAIN_NAME
  2411. fi
  2412. # download owncloud
  2413. cd $INSTALL_DIR
  2414. if [ ! -f $INSTALL_DIR/$OWNCLOUD_ARCHIVE ]; then
  2415. wget $OWNCLOUD_DOWNLOAD
  2416. fi
  2417. if [ ! -f $INSTALL_DIR/$OWNCLOUD_ARCHIVE ]; then
  2418. echo 'Owncloud could not be downloaded. Check that it exists at '
  2419. echo $OWNCLOUD_DOWNLOAD
  2420. echo 'And if neccessary update the version number and hash within this script'
  2421. exit 18
  2422. fi
  2423. # Check that the hash is correct
  2424. CHECKSUM=$(sha256sum $OWNCLOUD_ARCHIVE | awk -F ' ' '{print $1}')
  2425. if [[ $CHECKSUM != $OWNCLOUD_HASH ]]; then
  2426. echo 'The sha256 hash of the owncloud download is incorrect. Possibly the file may have been tampered with. Check the hash on the Owncloud web site.'
  2427. echo $CHECKSUM
  2428. echo $OWNCLOUD_HASH
  2429. exit 19
  2430. fi
  2431. tar -xjf $OWNCLOUD_ARCHIVE
  2432. echo 'Copying files...'
  2433. cp -r owncloud/* /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs
  2434. chown -R www-data:www-data /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs/apps
  2435. chown -R www-data:www-data /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs/config
  2436. chown www-data:www-data /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs
  2437. nginx_ensite $OWNCLOUD_DOMAIN_NAME
  2438. service php5-fpm restart
  2439. service nginx restart
  2440. # update the dynamic DNS
  2441. if [ $OWNCLOUD_FREEDNS_SUBDOMAIN_CODE ]; then
  2442. if [[ $OWNCLOUD_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  2443. if ! grep -q "$OWNCLOUD_DOMAIN_NAME" /usr/bin/dynamicdns; then
  2444. echo "# $OWNCLOUD_DOMAIN_NAME" >> /usr/bin/dynamicdns
  2445. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$OWNCLOUD_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  2446. fi
  2447. fi
  2448. else
  2449. echo 'WARNING: No freeDNS subdomain code given for Owncloud. It is assumed that you are using some other dynamic DNS provider.'
  2450. fi
  2451. OWNCLOUD_INSTALLED="yes"
  2452. echo 'install_owncloud' >> $COMPLETION_FILE
  2453. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  2454. create_backup_script
  2455. create_restore_script
  2456. backup_to_friends_servers
  2457. apt-get -y --force-yes autoremove
  2458. # unmount any attached usb drive
  2459. if [ -d $USB_MOUNT ]; then
  2460. umount $USB_MOUNT
  2461. rm -rf $USB_MOUNT
  2462. fi
  2463. echo ''
  2464. echo "$OWNCLOUD_COMPLETION_MSG1"
  2465. echo "$OWNCLOUD_COMPLETION_MSG2"
  2466. exit 0
  2467. fi
  2468. }
  2469. function install_xmpp {
  2470. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  2471. return
  2472. fi
  2473. if grep -Fxq "install_xmpp" $COMPLETION_FILE; then
  2474. return
  2475. fi
  2476. apt-get -y --force-yes install prosody
  2477. if [ ! -d /etc/prosody ]; then
  2478. echo "ERROR: prosody does not appear to have installed. $CHECK_MESSAGE"
  2479. exit 52
  2480. fi
  2481. if [ ! -f "/etc/ssl/private/xmpp.key" ]; then
  2482. makecert xmpp
  2483. fi
  2484. chown prosody:prosody /etc/ssl/private/xmpp.key
  2485. chown prosody:prosody /etc/ssl/certs/xmpp.*
  2486. cp -a /etc/prosody/conf.avail/example.com.cfg.lua /etc/prosody/conf.avail/xmpp.cfg.lua
  2487. sed -i 's|/etc/prosody/certs/example.com.key|/etc/ssl/private/xmpp.key|g' /etc/prosody/conf.avail/xmpp.cfg.lua
  2488. sed -i 's|/etc/prosody/certs/example.com.crt|/etc/ssl/certs/xmpp.crt|g' /etc/prosody/conf.avail/xmpp.cfg.lua
  2489. if ! grep -q "xmpp.dhparam" /etc/prosody/conf.avail/xmpp.cfg.lua; then
  2490. sed -i '/certificate =/a\ dhparam = "/etc/ssl/certs/xmpp.dhparam";' /etc/prosody/conf.avail/xmpp.cfg.lua
  2491. fi
  2492. sed -i "s/example.com/$DOMAIN_NAME/g" /etc/prosody/conf.avail/xmpp.cfg.lua
  2493. sed -i 's/enabled = false -- Remove this line to enable this host//g' /etc/prosody/conf.avail/xmpp.cfg.lua
  2494. if ! grep -q "modules_enabled" /etc/prosody/conf.avail/xmpp.cfg.lua; then
  2495. echo '' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2496. echo 'modules_enabled = {' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2497. echo ' "bosh"; -- Enable mod_bosh' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2498. echo ' "tls"; -- Enable mod_tls' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2499. echo ' "saslauth"; -- Enable mod_saslauth' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2500. echo '}' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2501. echo '' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2502. echo 'c2s_require_encryption = true' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2503. echo 's2s_require_encryption = true' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2504. echo 'allow_unencrypted_plain_auth = false' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2505. fi
  2506. ln -sf /etc/prosody/conf.avail/xmpp.cfg.lua /etc/prosody/conf.d/xmpp.cfg.lua
  2507. sed -i 's|/etc/prosody/certs/localhost.key|/etc/ssl/private/xmpp.key|g' /etc/prosody/prosody.cfg.lua
  2508. sed -i 's|/etc/prosody/certs/localhost.crt|/etc/ssl/certs/xmpp.crt|g' /etc/prosody/prosody.cfg.lua
  2509. if ! grep -q "xmpp.dhparam" /etc/prosody/prosody.cfg.lua; then
  2510. sed -i '/certificate =/a\ dhparam = "/etc/ssl/certs/xmpp.dhparam";' /etc/prosody/prosody.cfg.lua
  2511. fi
  2512. sed -i 's/c2s_require_encryption = false/c2s_require_encryption = true/g' /etc/prosody/prosody.cfg.lua
  2513. if ! grep -q "s2s_require_encryption" /etc/prosody/prosody.cfg.lua; then
  2514. sed -i '/c2s_require_encryption/a\s2s_require_encryption = true' /etc/prosody/prosody.cfg.lua
  2515. fi
  2516. if ! grep -q "allow_unencrypted_plain_auth" /etc/prosody/prosody.cfg.lua; then
  2517. echo 'allow_unencrypted_plain_auth = false' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  2518. fi
  2519. sed -i 's/--"bosh";/"bosh";/g' /etc/prosody/prosody.cfg.lua
  2520. sed -i 's/authentication = "internal_plain"/authentication = "internal_hashed"/g' /etc/prosody/prosody.cfg.lua
  2521. sed -i 's/enabled = false -- Remove this line to enable this host//g' /etc/prosody/prosody.cfg.lua
  2522. sed -i 's/example.com/$DOMAIN_NAME/g' /etc/prosody/prosody.cfg.lua
  2523. service prosody restart
  2524. touch /home/$MY_USERNAME/README
  2525. if ! grep -q "Your XMPP password is" /home/$MY_USERNAME/README; then
  2526. XMPP_PASSWORD=$(openssl rand -base64 8)
  2527. prosodyctl register $MY_USERNAME $DOMAIN_NAME $XMPP_PASSWORD
  2528. echo '' >> /home/$MY_USERNAME/README
  2529. echo '' >> /home/$MY_USERNAME/README
  2530. echo 'XMPP' >> /home/$MY_USERNAME/README
  2531. echo '====' >> /home/$MY_USERNAME/README
  2532. echo "Your XMPP password is: $XMPP_PASSWORD" >> /home/$MY_USERNAME/README
  2533. echo 'You can change it with: ' >> /home/$MY_USERNAME/README
  2534. echo '' >> /home/$MY_USERNAME/README
  2535. echo " prosodyctl passwd $MY_USERNAME@$DOMAIN_NAME" >> /home/$MY_USERNAME/README
  2536. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  2537. fi
  2538. echo 'install_xmpp' >> $COMPLETION_FILE
  2539. }
  2540. function install_irc_server {
  2541. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  2542. return
  2543. fi
  2544. if grep -Fxq "install_irc_server" $COMPLETION_FILE; then
  2545. return
  2546. fi
  2547. apt-get -y --force-yes install ngircd
  2548. if [ ! -d /etc/ngircd ]; then
  2549. echo "ERROR: ngircd does not appear to have installed. $CHECK_MESSAGE"
  2550. exit 53
  2551. fi
  2552. if [ ! "/etc/ssl/private/ngircd.key" ]; then
  2553. makecert ngircd
  2554. fi
  2555. echo '**************************************************' > /etc/ngircd/motd
  2556. echo '* F R E E D O M B O N E I R C *' >> /etc/ngircd/motd
  2557. echo '* *' >> /etc/ngircd/motd
  2558. echo '* Freedom in the Cloud *' >> /etc/ngircd/motd
  2559. echo '**************************************************' >> /etc/ngircd/motd
  2560. sed -i 's|MotdFile = /etc/ngircd/ngircd.motd|MotdFile = /etc/ngircd/motd|g' /etc/ngircd/ngircd.conf
  2561. sed -i "s/irc@irc.example.com/$MY_USERNAME@$DOMAIN_NAME/g" /etc/ngircd/ngircd.conf
  2562. sed -i "s/irc.example.net/$DOMAIN_NAME/g" /etc/ngircd/ngircd.conf
  2563. sed -i "s|Yet another IRC Server running on Debian GNU/Linux|IRC Server of $DOMAIN_NAME|g" /etc/ngircd/ngircd.conf
  2564. sed -i 's/;Password = wealllikedebian/Password =/g' /etc/ngircd/ngircd.conf
  2565. sed -i 's|;CertFile = /etc/ssl/certs/server.crt|CertFile = /etc/ssl/certs/ngircd.crt|g' /etc/ngircd/ngircd.conf
  2566. sed -i 's|;DHFile = /etc/ngircd/dhparams.pem|DHFile = /etc/ssl/certs/ngircd.dhparam|g' /etc/ngircd/ngircd.conf
  2567. sed -i 's|;KeyFile = /etc/ssl/private/server.key|KeyFile = /etc/ssl/private/ngircd.key|g' /etc/ngircd/ngircd.conf
  2568. sed -i 's/;Ports = 6697, 9999/Ports = 6697, 9999/g' /etc/ngircd/ngircd.conf
  2569. sed -i 's/;Name = #ngircd/Name = #freedombone/g' /etc/ngircd/ngircd.conf
  2570. sed -i 's/;Topic = Our ngircd testing channel/Topic = Freedombone chat channel/g' /etc/ngircd/ngircd.conf
  2571. sed -i 's/;MaxUsers = 23/MaxUsers = 23/g' /etc/ngircd/ngircd.conf
  2572. sed -i 's|;KeyFile = /etc/ngircd/#chan.key|KeyFile = /etc/ngircd/#freedombone.key|g' /etc/ngircd/ngircd.conf
  2573. sed -i 's/;CloakHost = cloaked.host/CloakHost = cloaked.host/g' /etc/ngircd/ngircd.conf
  2574. IRC_SALT=$(openssl rand -base64 32)
  2575. IRC_OPERATOR_PASSWORD=$(openssl rand -base64 8)
  2576. sed -i "s|;CloakHostSalt = abcdefghijklmnopqrstuvwxyz|CloakHostSalt = $IRC_SALT|g" /etc/ngircd/ngircd.conf
  2577. sed -i 's/;ConnectIPv4 = yes/ConnectIPv4 = yes/g' /etc/ngircd/ngircd.conf
  2578. sed -i 's/;MorePrivacy = no/MorePrivacy = yes/g' /etc/ngircd/ngircd.conf
  2579. sed -i 's/;RequireAuthPing = no/RequireAuthPing = no/g' /etc/ngircd/ngircd.conf
  2580. sed -i "s/;Name = TheOper/Name = $MY_USERNAME/g" /etc/ngircd/ngircd.conf
  2581. sed -i "s/;Password = ThePwd/Password = $IRC_OPERATOR_PASSWORD/g" /etc/ngircd/ngircd.conf
  2582. service ngircd restart
  2583. echo 'install_irc_server' >> $COMPLETION_FILE
  2584. }
  2585. function install_wiki {
  2586. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  2587. return
  2588. fi
  2589. if grep -Fxq "install_wiki" $COMPLETION_FILE; then
  2590. return
  2591. fi
  2592. # if everything is being installed or if this is exclusively a writer setup
  2593. if [[ ! $SYSTEM_TYPE || $SYSTEM_TYPE == "$VARIANT_WRITER" ]]; then
  2594. WIKI_DOMAIN_NAME=$DOMAIN_NAME
  2595. WIKI_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  2596. fi
  2597. if [ ! $WIKI_DOMAIN_NAME ]; then
  2598. return
  2599. fi
  2600. apt-get -y --force-yes install php5 php5-gd php-xml-parser php5-intl wget
  2601. apt-get -y --force-yes install php5-sqlite php5-mysql smbclient curl libcurl3 php5-curl bzip2
  2602. if [ ! -d /var/www/$WIKI_DOMAIN_NAME ]; then
  2603. mkdir /var/www/$WIKI_DOMAIN_NAME
  2604. fi
  2605. if [ ! -d /var/www/$WIKI_DOMAIN_NAME/htdocs ]; then
  2606. mkdir /var/www/$WIKI_DOMAIN_NAME/htdocs
  2607. fi
  2608. if [ ! -f /etc/ssl/private/$WIKI_DOMAIN_NAME.key ]; then
  2609. makecert $WIKI_DOMAIN_NAME
  2610. fi
  2611. # download the archive
  2612. cd $INSTALL_DIR
  2613. if [ ! -f $INSTALL_DIR/$WIKI_ARCHIVE ]; then
  2614. wget $WIKI_DOWNLOAD
  2615. fi
  2616. if [ ! -f $INSTALL_DIR/$WIKI_ARCHIVE ]; then
  2617. echo 'Dokuwiki could not be downloaded. Check that it exists at '
  2618. echo $WIKI_DOWNLOAD
  2619. echo 'And if neccessary update the version number and hash within this script'
  2620. exit 18
  2621. fi
  2622. # Check that the hash is correct
  2623. CHECKSUM=$(sha256sum $WIKI_ARCHIVE | awk -F ' ' '{print $1}')
  2624. if [[ $CHECKSUM != $WIKI_HASH ]]; then
  2625. echo 'The sha256 hash of the Dokuwiki download is incorrect. Possibly the file may have been tampered with. Check the hash on the Dokuwiki web site.'
  2626. echo $CHECKSUM
  2627. echo $WIKI_HASH
  2628. exit 21
  2629. fi
  2630. tar -xzvf $WIKI_ARCHIVE
  2631. cd dokuwiki-*
  2632. mv * /var/www/$WIKI_DOMAIN_NAME/htdocs/
  2633. chmod -R 755 /var/www/$WIKI_DOMAIN_NAME/htdocs
  2634. chown -R www-data:www-data /var/www/$WIKI_DOMAIN_NAME/htdocs
  2635. if ! grep -q "video/ogg" /var/www/$WIKI_DOMAIN_NAME/htdocs/conf/mime.conf; then
  2636. echo 'ogv video/ogg' >> /var/www/$WIKI_DOMAIN_NAME/htdocs/conf/mime.conf
  2637. echo 'mp4 video/mp4' >> /var/www/$WIKI_DOMAIN_NAME/htdocs/conf/mime.conf
  2638. echo 'webm video/webm' >> /var/www/$WIKI_DOMAIN_NAME/htdocs/conf/mime.conf
  2639. fi
  2640. echo 'server {' > /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2641. echo ' listen 80;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2642. echo " server_name $WIKI_DOMAIN_NAME;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2643. echo " root /var/www/$WIKI_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2644. echo " error_log /var/www/$WIKI_DOMAIN_NAME/error.log;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2645. echo ' index index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2646. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2647. echo ' # Uncomment this if you need to redirect HTTP to HTTPS' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2648. echo ' #rewrite ^ https://$server_name$request_uri? permanent;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2649. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2650. echo ' location / {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2651. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2652. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2653. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2654. echo ' location ~ \.php$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2655. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2656. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2657. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2658. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2659. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2660. echo '}' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2661. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2662. echo 'server {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2663. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2664. echo " root /var/www/$WIKI_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2665. echo " server_name $WIKI_DOMAIN_NAME;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2666. echo " error_log /var/www/$WIKI_DOMAIN_NAME/error_ssl.log;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2667. echo ' index index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2668. echo ' charset utf-8;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2669. echo ' client_max_body_size 20m;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2670. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2671. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2672. echo ' ssl on;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2673. echo " ssl_certificate /etc/ssl/certs/$WIKI_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2674. echo " ssl_certificate_key /etc/ssl/private/$WIKI_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2675. echo " ssl_dhparam /etc/ssl/certs/$WIKI_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2676. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2677. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2678. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2679. echo ' ssl_session_cache builtin:1000 shared:SSL:10m;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2680. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2681. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2682. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2683. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2684. echo ' add_header Strict-Transport-Security "max-age=0;";' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2685. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2686. echo ' # rewrite to front controller as default rule' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2687. echo ' location / {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2688. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2689. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2690. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2691. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2692. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2693. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2694. echo ' allow all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2695. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2696. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2697. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2698. echo ' # statically serve these file types when possible' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2699. echo ' # otherwise fall back to front controller' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2700. echo ' # allow browser to cache them' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2701. echo ' # added .htm for advanced source code editor library' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2702. echo ' location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2703. echo ' expires 30d;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2704. echo ' try_files $uri /index.php?q=$uri&$args;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2705. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2706. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2707. echo ' # block these file types' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2708. echo ' location ~* \.(tpl|md|tgz|log|out)$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2709. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2710. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2711. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2712. echo ' # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2713. echo ' # or a unix socket' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2714. echo ' location ~* \.php$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2715. echo ' # Zero-day exploit defense.' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2716. echo ' # http://forum.nginx.org/read.php?2,88845,page=3' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2717. echo " # Won't work properly (404 error) if the file is not stored on this" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2718. echo " # server, which is entirely possible with php-fpm/php-fcgi." >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2719. echo " # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2720. echo " # another machine. And then cross your fingers that you won't get hacked." >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2721. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2722. echo ' # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2723. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2724. echo ' # With php5-cgi alone:' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2725. echo ' # fastcgi_pass 127.0.0.1:9000;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2726. echo ' # With php5-fpm:' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2727. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2728. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2729. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2730. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2731. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2732. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2733. echo ' # deny access to all dot files' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2734. echo ' location ~ /\. {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2735. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2736. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2737. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2738. echo ' #deny access to store' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2739. echo ' location ~ /store {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2740. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2741. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2742. echo ' location ~ /(data|conf|bin|inc)/ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2743. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2744. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2745. echo ' location ~ /\.ht {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2746. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2747. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2748. echo '}' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  2749. configure_php
  2750. nginx_ensite $WIKI_DOMAIN_NAME
  2751. service php5-fpm restart
  2752. service nginx restart
  2753. # update the dynamic DNS
  2754. if [ $WIKI_FREEDNS_SUBDOMAIN_CODE ]; then
  2755. if [[ $WIKI_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  2756. if ! grep -q "$WIKI_DOMAIN_NAME" /usr/bin/dynamicdns; then
  2757. echo "# $WIKI_DOMAIN_NAME" >> /usr/bin/dynamicdns
  2758. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$WIKI_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  2759. fi
  2760. fi
  2761. else
  2762. echo 'WARNING: No freeDNS subdomain code given for wiki installation. It is assumed that you are using some other dynamic DNS provider.'
  2763. fi
  2764. # add some post-install instructions
  2765. if ! grep -q "Once you have set up the wiki" /home/$MY_USERNAME/README; then
  2766. echo '' >> /home/$MY_USERNAME/README
  2767. echo '' >> /home/$MY_USERNAME/README
  2768. echo 'Wiki' >> /home/$MY_USERNAME/README
  2769. echo '====' >> /home/$MY_USERNAME/README
  2770. echo 'Once you have set up the wiki then remove the install file:' >> /home/$MY_USERNAME/README
  2771. echo '' >> /home/$MY_USERNAME/README
  2772. echo " rm /var/www/$WIKI_DOMAIN_NAME/htdocs/install.php" >> /home/$MY_USERNAME/README
  2773. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  2774. fi
  2775. WIKI_INSTALLED="yes"
  2776. echo 'install_wiki' >> $COMPLETION_FILE
  2777. }
  2778. function install_blog {
  2779. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  2780. return
  2781. fi
  2782. if grep -Fxq "install_blog" $COMPLETION_FILE; then
  2783. return
  2784. fi
  2785. # if everything is being installed or if this is exclusively a writer setup
  2786. if [[ ! $SYSTEM_TYPE || $SYSTEM_TYPE == "$VARIANT_WRITER" ]]; then
  2787. WIKI_DOMAIN_NAME=$DOMAIN_NAME
  2788. WIKI_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  2789. fi
  2790. if [ ! $WIKI_DOMAIN_NAME ]; then
  2791. return
  2792. fi
  2793. apt-get -y --force-yes install unzip
  2794. # download mnml-blog
  2795. cd $INSTALL_DIR
  2796. rm -f latest
  2797. wget $WIKI_MNML_BLOG_ADDON
  2798. if [ ! -f "$INSTALL_DIR/latest" ]; then
  2799. echo 'Dokuwiki mnml-blog addon could not be downloaded. Check the Dokuwiki web site and alter WIKI_MNML_BLOG_ADDON at the top of this script as needed.'
  2800. exit 21
  2801. fi
  2802. mv latest $WIKI_MNML_BLOG_ADDON_ARCHIVE
  2803. # Check that the mnml-blog download hash is correct
  2804. CHECKSUM=$(sha256sum $WIKI_MNML_BLOG_ADDON_ARCHIVE | awk -F ' ' '{print $1}')
  2805. if [[ $CHECKSUM != $WIKI_MNML_BLOG_ADDON_HASH ]]; then
  2806. echo 'The sha256 hash of the mnml-blog download is incorrect. Possibly the file may have been tampered with. Check the hash on the Dokuwiki mnmlblog web site and alter WIKI_MNML_BLOG_ADDON_HASH if needed.'
  2807. echo $CHECKSUM
  2808. echo $WIKI_MNML_BLOG_ADDON_HASH
  2809. exit 22
  2810. fi
  2811. # download blogTNG
  2812. wget $WIKI_BLOGTNG_ADDON
  2813. if [ ! -f "$INSTALL_DIR/master" ]; then
  2814. echo 'Dokuwiki blogTNG addon could not be downloaded. Check the Dokuwiki web site and alter WIKI_BLOGTNG_ADDON at the top of this script as needed.'
  2815. exit 23
  2816. fi
  2817. mv master $WIKI_BLOGTNG_ADDON_ARCHIVE
  2818. # Check that the blogTNG hash is correct
  2819. CHECKSUM=$(sha256sum $WIKI_BLOGTNG_ADDON_ARCHIVE | awk -F ' ' '{print $1}')
  2820. if [[ $CHECKSUM != $WIKI_BLOGTNG_ADDON_HASH ]]; then
  2821. echo 'The sha256 hash of the blogTNG download is incorrect. Possibly the file may have been tampered with. Check the hash on the Dokuwiki blogTNG web site and alter WIKI_BLOGTNG_ADDON_HASH if needed.'
  2822. echo $CHECKSUM
  2823. echo $WIKI_BLOGTNG_ADDON_HASH
  2824. exit 24
  2825. fi
  2826. # download dokuwiki sqlite plugin
  2827. wget $WIKI_SQLITE_ADDON
  2828. if [ ! -f "$INSTALL_DIR/master" ]; then
  2829. echo 'Dokuwiki sqlite addon could not be downloaded. Check the Dokuwiki web site and alter WIKI_SQLITE_ADDON at the top of this script as needed.'
  2830. exit 25
  2831. fi
  2832. mv master $WIKI_SQLITE_ADDON_ARCHIVE
  2833. # Check that the sqlite plugin hash is correct
  2834. CHECKSUM=$(sha256sum $WIKI_SQLITE_ADDON_ARCHIVE | awk -F ' ' '{print $1}')
  2835. if [[ $CHECKSUM != $WIKI_SQLITE_ADDON_HASH ]]; then
  2836. echo 'The sha256 hash of the Dokuwiki sqlite download is incorrect. Possibly the file may have been tampered with. Check the hash on the Dokuwiki sqlite plugin web site and alter WIKI_SQLITE_ADDON_HASH if needed.'
  2837. echo $CHECKSUM
  2838. echo $WIKI_SQLITE_ADDON_HASH
  2839. exit 26
  2840. fi
  2841. # install dokuwiki sqlite plugin
  2842. tar -xzvf $WIKI_SQLITE_ADDON_ARCHIVE
  2843. if [ -d "$INSTALL_DIR/sqlite" ]; then
  2844. rm -rf $INSTALL_DIR/sqlite
  2845. fi
  2846. mv $WIKI_SQLITE_ADDON_NAME sqlite
  2847. cp -r sqlite /var/www/$WIKI_DOMAIN_NAME/htdocs/lib/plugins/
  2848. # install blogTNG
  2849. if [ -d "$INSTALL_DIR/$WIKI_BLOGTNG_ADDON_NAME" ]; then
  2850. rm -rf $INSTALL_DIR/$WIKI_BLOGTNG_ADDON_NAME
  2851. fi
  2852. unzip $WIKI_BLOGTNG_ADDON_ARCHIVE
  2853. if [ -d "$INSTALL_DIR/blogtng" ]; then
  2854. rm -rf $INSTALL_DIR/blogtng
  2855. fi
  2856. mv $WIKI_BLOGTNG_ADDON_NAME blogtng
  2857. cp -r blogtng /var/www/$WIKI_DOMAIN_NAME/htdocs/lib/plugins/
  2858. # install mnml-blog
  2859. tar -xzvf $WIKI_MNML_BLOG_ADDON_ARCHIVE
  2860. cp -r mnml-blog /var/www/$WIKI_DOMAIN_NAME/htdocs/lib/tpl
  2861. cp -r /var/www/$WIKI_DOMAIN_NAME/htdocs/lib/tpl/mnml-blog/blogtng-tpl/* /var/www/$WIKI_DOMAIN_NAME/htdocs/lib/plugins/blogtng/tpl/default/
  2862. # make a "freedombone" template so that if the default template gets
  2863. # changed after an upgrade to blogTNG this doesn't necessarily change the appearance
  2864. cp -r /var/www/$WIKI_DOMAIN_NAME/htdocs/lib/plugins/blogtng/tpl/default /var/www/$WIKI_DOMAIN_NAME/htdocs/lib/plugins/blogtng/tpl/freedombone
  2865. if ! grep -q "To set up your blog" /home/$MY_USERNAME/README; then
  2866. echo '' >> /home/$MY_USERNAME/README
  2867. echo '' >> /home/$MY_USERNAME/README
  2868. echo 'Blog' >> /home/$MY_USERNAME/README
  2869. echo '====' >> /home/$MY_USERNAME/README
  2870. echo "To set up your blog go to" >> /home/$MY_USERNAME/README
  2871. echo "https://$WIKI_DOMAIN_NAME/doku.php?id=start&do=admin&page=config" >> /home/$MY_USERNAME/README
  2872. echo 'and set the template to mnml-blog' >> /home/$MY_USERNAME/README
  2873. echo '' >> /home/$MY_USERNAME/README
  2874. echo 'To edit things on the right hand sidebar (links, blogroll, etc) go to' >> /home/$MY_USERNAME/README
  2875. echo "https://$WIKI_DOMAIN_NAME/doku.php?id=wiki:navigation_sidebar" >> /home/$MY_USERNAME/README
  2876. echo 'and edit the page' >> /home/$MY_USERNAME/README
  2877. echo '' >> /home/$MY_USERNAME/README
  2878. echo 'To edit things to a header bar (home, contacts, etc) go to' >> /home/$MY_USERNAME/README
  2879. echo "https://$WIKI_DOMAIN_NAME/doku.php?id=wiki:navigation_header" >> /home/$MY_USERNAME/README
  2880. echo 'and select the "create this page" at the bottom.' >> /home/$MY_USERNAME/README
  2881. echo 'You can then add somethething like:' >> /home/$MY_USERNAME/README
  2882. echo ' * [[:start|Home]]' >> /home/$MY_USERNAME/README
  2883. echo ' * [[:wiki|Wiki]]' >> /home/$MY_USERNAME/README
  2884. echo ' * [[:contact|Contact]]' >> /home/$MY_USERNAME/README
  2885. echo "Go to https://$WIKI_DOMAIN_NAME/doku.php?id=start&do=admin&page=config" >> /home/$MY_USERNAME/README
  2886. echo 'and check "Show header navigation" to ensure that the header shows' >> /home/$MY_USERNAME/README
  2887. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  2888. fi
  2889. echo 'install_blog' >> $COMPLETION_FILE
  2890. }
  2891. function get_mariadb_password {
  2892. if [ -f /home/$MY_USERNAME/README ]; then
  2893. if grep -q "MariaDB password" /home/$MY_USERNAME/README; then
  2894. MARIADB_PASSWORD=$(cat /home/$MY_USERNAME/README | grep "MariaDB password" | awk -F ':' '{print $2}' | sed 's/^ *//')
  2895. fi
  2896. fi
  2897. }
  2898. function get_mariadb_gnusocial_admin_password {
  2899. if [ -f /home/$MY_USERNAME/README ]; then
  2900. if grep -q "MariaDB gnusocial admin password" /home/$MY_USERNAME/README; then
  2901. MICROBLOG_ADMIN_PASSWORD=$(cat /home/$MY_USERNAME/README | grep "MariaDB gnusocial admin password" | awk -F ':' '{print $2}' | sed 's/^ *//')
  2902. fi
  2903. fi
  2904. }
  2905. function get_mariadb_redmatrix_admin_password {
  2906. if [ -f /home/$MY_USERNAME/README ]; then
  2907. if grep -q "MariaDB Red Matrix admin password" /home/$MY_USERNAME/README; then
  2908. REDMATRIX_ADMIN_PASSWORD=$(cat /home/$MY_USERNAME/README | grep "MariaDB Red Matrix admin password" | awk -F ':' '{print $2}' | sed 's/^ *//')
  2909. fi
  2910. fi
  2911. }
  2912. function install_mariadb {
  2913. if grep -Fxq "install_mariadb" $COMPLETION_FILE; then
  2914. return
  2915. fi
  2916. apt-get -y --force-yes install python-software-properties debconf-utils
  2917. apt-key adv --recv-keys --keyserver keyserver.ubuntu.com 0xcbcb082a1bb943db
  2918. add-apt-repository 'deb http://mariadb.biz.net.id//repo/10.1/debian sid main'
  2919. apt-get -y --force-yes install software-properties-common
  2920. apt-get -y update
  2921. get_mariadb_password
  2922. if [ ! $MARIADB_PASSWORD ]; then
  2923. MARIADB_PASSWORD=$(openssl rand -base64 32)
  2924. echo '' >> /home/$MY_USERNAME/README
  2925. echo '' >> /home/$MY_USERNAME/README
  2926. echo 'MariaDB / MySql' >> /home/$MY_USERNAME/README
  2927. echo '===============' >> /home/$MY_USERNAME/README
  2928. echo "Your MariaDB password is: $MARIADB_PASSWORD" >> /home/$MY_USERNAME/README
  2929. echo '' >> /home/$MY_USERNAME/README
  2930. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  2931. fi
  2932. debconf-set-selections <<< "mariadb-server mariadb-server/root_password password $MARIADB_PASSWORD"
  2933. debconf-set-selections <<< "mariadb-server mariadb-server/root_password_again password $MARIADB_PASSWORD"
  2934. apt-get -y --force-yes install mariadb-server
  2935. if [ ! -d /etc/mysql ]; then
  2936. echo "ERROR: mariadb-server does not appear to have installed. $CHECK_MESSAGE"
  2937. exit 54
  2938. fi
  2939. mysqladmin -u root password "$MARIADB_PASSWORD"
  2940. echo 'install_mariadb' >> $COMPLETION_FILE
  2941. }
  2942. function backup_databases_script_header {
  2943. if [ ! -f /usr/bin/backupdatabases ]; then
  2944. # daily
  2945. echo '#!/bin/sh' > /usr/bin/backupdatabases
  2946. echo '' >> /usr/bin/backupdatabases
  2947. echo "EMAIL='$MY_USERNAME@$DOMAIN_NAME'" >> /usr/bin/backupdatabases
  2948. echo '' >> /usr/bin/backupdatabases
  2949. echo "MYSQL_PASSWORD='$MARIADB_PASSWORD'" >> /usr/bin/backupdatabases
  2950. echo 'umask 0077' >> /usr/bin/backupdatabases
  2951. echo '' >> /usr/bin/backupdatabases
  2952. echo '# exit if we are backing up to friends servers' >> /usr/bin/backupdatabases
  2953. echo "if [ -f $FRIENDS_SERVER_LIST ]; then" >> /usr/bin/backupdatabases
  2954. echo ' exit 1' >> /usr/bin/backupdatabases
  2955. echo 'fi' >> /usr/bin/backupdatabases
  2956. chmod 600 /usr/bin/backupdatabases
  2957. chmod +x /usr/bin/backupdatabases
  2958. echo '#!/bin/sh' > /etc/cron.daily/backupdatabasesdaily
  2959. echo '/usr/bin/backupdatabases' >> /etc/cron.daily/backupdatabasesdaily
  2960. chmod 600 /etc/cron.daily/backupdatabasesdaily
  2961. chmod +x /etc/cron.daily/backupdatabasesdaily
  2962. # weekly
  2963. echo '#!/bin/sh' > /etc/cron.weekly/backupdatabasesweekly
  2964. echo '' >> /etc/cron.weekly/backupdatabasesweekly
  2965. echo 'umask 0077' >> /etc/cron.weekly/backupdatabasesweekly
  2966. chmod 600 /etc/cron.weekly/backupdatabasesweekly
  2967. chmod +x /etc/cron.weekly/backupdatabasesweekly
  2968. fi
  2969. }
  2970. function install_gnu_social {
  2971. if grep -Fxq "install_gnu_social" $COMPLETION_FILE; then
  2972. return
  2973. fi
  2974. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  2975. return
  2976. fi
  2977. if [ ! $MICROBLOG_DOMAIN_NAME ]; then
  2978. return
  2979. fi
  2980. install_mariadb
  2981. get_mariadb_password
  2982. apt-get -y --force-yes install php-gettext php5-curl php5-gd php5-mysql git
  2983. if [ ! -d /var/www/$MICROBLOG_DOMAIN_NAME ]; then
  2984. mkdir /var/www/$MICROBLOG_DOMAIN_NAME
  2985. fi
  2986. if [ ! -d /var/www/$MICROBLOG_DOMAIN_NAME/htdocs ]; then
  2987. mkdir /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  2988. fi
  2989. if [ ! -f /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/index.php ]; then
  2990. cd $INSTALL_DIR
  2991. git clone $MICROBLOG_REPO gnusocial
  2992. rm -rf /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  2993. mv gnusocial /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  2994. chmod a+w /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  2995. chown www-data:www-data /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  2996. chmod a+w /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/avatar
  2997. chmod a+w /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/background
  2998. chmod a+w /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/file
  2999. chmod +x /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/scripts/maildaemon.php
  3000. fi
  3001. get_mariadb_gnusocial_admin_password
  3002. if [ ! $MICROBLOG_ADMIN_PASSWORD ]; then
  3003. MICROBLOG_ADMIN_PASSWORD=$(openssl rand -base64 32)
  3004. echo '' >> /home/$MY_USERNAME/README
  3005. echo '' >> /home/$MY_USERNAME/README
  3006. echo 'GNU Social' >> /home/$MY_USERNAME/README
  3007. echo '==========' >> /home/$MY_USERNAME/README
  3008. echo "Your MariaDB gnusocial admin password is: $MICROBLOG_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  3009. echo '' >> /home/$MY_USERNAME/README
  3010. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3011. fi
  3012. echo "create database gnusocial;
  3013. CREATE USER 'gnusocialadmin'@'localhost' IDENTIFIED BY '$MICROBLOG_ADMIN_PASSWORD';
  3014. GRANT ALL PRIVILEGES ON gnusocial.* TO 'gnusocialadmin'@'localhost';
  3015. quit" > $INSTALL_DIR/batch.sql
  3016. chmod 600 $INSTALL_DIR/batch.sql
  3017. mysql -u root --password="$MARIADB_PASSWORD" < $INSTALL_DIR/batch.sql
  3018. shred -zu $INSTALL_DIR/batch.sql
  3019. if [ ! -f "/etc/aliases" ]; then
  3020. touch /etc/aliases
  3021. fi
  3022. if grep -q "www-data: root" /etc/aliases; then
  3023. echo 'www-data: root' >> /etc/aliases
  3024. fi
  3025. if grep -q "/var/www/$MICROBLOG_DOMAIN_NAME/htdocs/scripts/maildaemon.php" /etc/aliases; then
  3026. echo "*: /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/scripts/maildaemon.php" >> /etc/aliases
  3027. fi
  3028. newaliases
  3029. # update the dynamic DNS
  3030. if [ $MICROBLOG_FREEDNS_SUBDOMAIN_CODE ]; then
  3031. if [[ $MICROBLOG_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  3032. if ! grep -q "$MICROBLOG_DOMAIN_NAME" /usr/bin/dynamicdns; then
  3033. echo "# $MICROBLOG_DOMAIN_NAME" >> /usr/bin/dynamicdns
  3034. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$MICROBLOG_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  3035. fi
  3036. fi
  3037. else
  3038. echo 'WARNING: No freeDNS subdomain code given for microblog. It is assumed that you are using some other dynamic DNS provider.'
  3039. fi
  3040. echo 'server {' > /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3041. echo ' listen 80;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3042. echo " server_name $MICROBLOG_DOMAIN_NAME;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3043. echo " root /var/www/$MICROBLOG_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3044. echo " error_log /var/www/$MICROBLOG_DOMAIN_NAME/error.log;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3045. echo ' index index.php;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3046. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3047. echo ' rewrite ^ https://$server_name$request_uri? permanent;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3048. echo '}' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3049. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3050. echo 'server {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3051. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3052. echo " root /var/www/$MICROBLOG_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3053. echo " server_name $MICROBLOG_DOMAIN_NAME;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3054. echo " error_log /var/www/$MICROBLOG_DOMAIN_NAME/error_ssl.log;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3055. echo ' index index.php;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3056. echo ' charset utf-8;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3057. echo ' client_max_body_size 20m;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3058. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3059. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3060. echo ' ssl on;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3061. echo " ssl_certificate /etc/ssl/certs/$MICROBLOG_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3062. echo " ssl_certificate_key /etc/ssl/private/$MICROBLOG_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3063. echo " ssl_dhparam /etc/ssl/certs/$MICROBLOG_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3064. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3065. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3066. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3067. echo ' ssl_session_cache builtin:1000 shared:SSL:10m;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3068. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3069. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3070. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3071. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3072. echo ' add_header Strict-Transport-Security max-age=15768000;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3073. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3074. echo ' # rewrite to front controller as default rule' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3075. echo ' location / {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3076. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3077. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3078. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3079. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3080. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3081. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3082. echo ' allow all;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3083. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3084. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3085. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3086. echo ' # statically serve these file types when possible' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3087. echo ' # otherwise fall back to front controller' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3088. echo ' # allow browser to cache them' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3089. echo ' # added .htm for advanced source code editor library' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3090. echo ' location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3091. echo ' expires 30d;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3092. echo ' try_files $uri /index.php?q=$uri&$args;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3093. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3094. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3095. echo ' # block these file types' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3096. echo ' location ~* \.(tpl|md|tgz|log|out)$ {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3097. echo ' deny all;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3098. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3099. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3100. echo ' # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3101. echo ' # or a unix socket' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3102. echo ' location ~* \.php$ {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3103. echo ' # Zero-day exploit defense.' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3104. echo ' # http://forum.nginx.org/read.php?2,88845,page=3' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3105. echo " # Won't work properly (404 error) if the file is not stored on this" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3106. echo " # server, which is entirely possible with php-fpm/php-fcgi." >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3107. echo " # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3108. echo " # another machine. And then cross your fingers that you won't get hacked." >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3109. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3110. echo ' # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3111. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3112. echo ' # With php5-cgi alone:' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3113. echo ' # fastcgi_pass 127.0.0.1:9000;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3114. echo ' # With php5-fpm:' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3115. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3116. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3117. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3118. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3119. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3120. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3121. echo ' # deny access to all dot files' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3122. echo ' location ~ /\. {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3123. echo ' deny all;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3124. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3125. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3126. echo ' location ~ /\.ht {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3127. echo ' deny all;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3128. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3129. echo '}' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3130. configure_php
  3131. if [ ! -f /etc/ssl/private/$MICROBLOG_DOMAIN_NAME.key ]; then
  3132. makecert $MICROBLOG_DOMAIN_NAME
  3133. fi
  3134. # Ensure that the database gets backed up locally, if remote
  3135. # backups are not being used
  3136. backup_databases_script_header
  3137. echo '' >> /usr/bin/backupdatabases
  3138. echo '# Backup the GNU Social database' >> /usr/bin/backupdatabases
  3139. echo 'TEMPFILE=/root/gnusocial.sql' >> /usr/bin/backupdatabases
  3140. echo 'DAILYFILE=/var/backups/gnusocial_daily.sql' >> /usr/bin/backupdatabases
  3141. echo 'mysqldump --password=$MYSQL_PASSWORD gnusocial > $TEMPFILE' >> /usr/bin/backupdatabases
  3142. echo 'FILESIZE=$(stat -c%s $TEMPFILE)' >> /usr/bin/backupdatabases
  3143. echo 'if [ "$FILESIZE" -eq "0" ]; then' >> /usr/bin/backupdatabases
  3144. echo ' if [ -f $DAILYFILE ]; then' >> /usr/bin/backupdatabases
  3145. echo ' cp $DAILYFILE $TEMPFILE' >> /usr/bin/backupdatabases
  3146. echo '' >> /usr/bin/backupdatabases
  3147. echo ' # try to restore yesterdays database' >> /usr/bin/backupdatabases
  3148. echo ' mysql -u root --password=$MYSQL_PASSWORD gnusocial -o < $DAILYFILE' >> /usr/bin/backupdatabases
  3149. echo '' >> /usr/bin/backupdatabases
  3150. echo ' # Send a warning email' >> /usr/bin/backupdatabases
  3151. echo ' echo "Unable to create a backup of the GNU Social database. Attempted to restore from yesterdays backup" | mail -s "GNU Social backup" $EMAIL' >> /usr/bin/backupdatabases
  3152. echo ' else' >> /usr/bin/backupdatabases
  3153. echo ' # Send a warning email' >> /usr/bin/backupdatabases
  3154. echo ' echo "Unable to create a backup of the GNU Social database." | mail -s "GNU Social backup" $EMAIL' >> /usr/bin/backupdatabases
  3155. echo ' fi' >> /usr/bin/backupdatabases
  3156. echo 'else' >> /usr/bin/backupdatabases
  3157. echo ' chmod 600 $TEMPFILE' >> /usr/bin/backupdatabases
  3158. echo ' mv $TEMPFILE $DAILYFILE' >> /usr/bin/backupdatabases
  3159. echo '' >> /usr/bin/backupdatabases
  3160. echo ' # Make the backup readable only by root' >> /usr/bin/backupdatabases
  3161. echo ' chmod 600 $DAILYFILE' >> /usr/bin/backupdatabases
  3162. echo 'fi' >> /usr/bin/backupdatabases
  3163. echo '' >> /etc/cron.weekly/backupdatabasesweekly
  3164. echo '# GNU Social' >> /etc/cron.weekly/backupdatabasesweekly
  3165. echo 'if [ -f /var/backups/gnusocial_weekly.sql ]; then' >> /etc/cron.weekly/backupdatabasesweekly
  3166. echo ' cp -f /var/backups/gnusocial_weekly.sql /var/backups/gnusocial_2weekly.sql' >> /etc/cron.weekly/backupdatabasesweekly
  3167. echo 'fi' >> /etc/cron.weekly/backupdatabasesweekly
  3168. echo 'if [ -f /var/backups/gnusocial_daily.sql ]; then' >> /etc/cron.weekly/backupdatabasesweekly
  3169. echo ' cp -f /var/backups/gnusocial_daily.sql /var/backups/gnusocial_weekly.sql' >> /etc/cron.weekly/backupdatabasesweekly
  3170. echo 'fi' >> /etc/cron.weekly/backupdatabasesweekly
  3171. nginx_ensite $MICROBLOG_DOMAIN_NAME
  3172. service php5-fpm restart
  3173. service nginx restart
  3174. # some post-install instructions for the user
  3175. if ! grep -q "To set up your microblog" /home/$MY_USERNAME/README; then
  3176. echo '' >> /home/$MY_USERNAME/README
  3177. echo '' >> /home/$MY_USERNAME/README
  3178. echo 'Microblog' >> /home/$MY_USERNAME/README
  3179. echo '=========' >> /home/$MY_USERNAME/README
  3180. echo "To set up your microblog go to" >> /home/$MY_USERNAME/README
  3181. echo "https://$MICROBLOG_DOMAIN_NAME/install.php" >> /home/$MY_USERNAME/README
  3182. echo 'and enter the following settings:' >> /home/$MY_USERNAME/README
  3183. echo ' - Set a name for the site' >> /home/$MY_USERNAME/README
  3184. echo ' - Server SSL: enable' >> /home/$MY_USERNAME/README
  3185. echo ' - Hostname: localhost' >> /home/$MY_USERNAME/README
  3186. echo ' - Type: MySql/MariaDB' >> /home/$MY_USERNAME/README
  3187. echo ' - Name: gnusocial' >> /home/$MY_USERNAME/README
  3188. echo ' - DB username: gnusocialadmin' >> /home/$MY_USERNAME/README
  3189. echo " - DB Password; $MICROBLOG_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  3190. echo " - Administrator nickname: $MY_USERNAME" >> /home/$MY_USERNAME/README
  3191. echo " - Administrator password: $MICROBLOG_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  3192. echo ' - Subscribe to announcements: ticked' >> /home/$MY_USERNAME/README
  3193. echo ' - Site profile: Community' >> /home/$MY_USERNAME/README
  3194. echo '' >> /home/$MY_USERNAME/README
  3195. echo "Navigate to https://$MICROBLOG_DOMAIN_NAME and you can then " >> /home/$MY_USERNAME/README
  3196. echo 'complete the configuration via the *Admin* section on the header' >> /home/$MY_USERNAME/README
  3197. echo 'bar. Some recommended admin settings are:' >> /home/$MY_USERNAME/README
  3198. echo '' >> /home/$MY_USERNAME/README
  3199. echo 'Under the *Site* settings:' >> /home/$MY_USERNAME/README
  3200. echo ' Text limit: 140' >> /home/$MY_USERNAME/README
  3201. echo ' Dupe Limit: 60000' >> /home/$MY_USERNAME/README
  3202. echo '' >> /home/$MY_USERNAME/README
  3203. echo 'Under the *User* settings:' >> /home/$MY_USERNAME/README
  3204. echo ' Bio limit: 1000' >> /home/$MY_USERNAME/README
  3205. echo '' >> /home/$MY_USERNAME/README
  3206. echo 'Under the *Access* settings:' >> /home/$MY_USERNAME/README
  3207. echo ' /Invite only/ ticked' >> /home/$MY_USERNAME/README
  3208. echo '' >> /home/$MY_USERNAME/README
  3209. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3210. fi
  3211. MICROBLOG_INSTALLED="yes"
  3212. echo 'install_gnu_social' >> $COMPLETION_FILE
  3213. }
  3214. function install_redmatrix {
  3215. if grep -Fxq "install_redmatrix" $COMPLETION_FILE; then
  3216. return
  3217. fi
  3218. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  3219. return
  3220. fi
  3221. # if this is exclusively a writer setup
  3222. if [[ $SYSTEM_TYPE == "$VARIANT_SOCIAL" ]]; then
  3223. REDMATRIX_DOMAIN_NAME=$DOMAIN_NAME
  3224. REDMATRIX_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  3225. fi
  3226. if [ ! $REDMATRIX_DOMAIN_NAME ]; then
  3227. return
  3228. fi
  3229. install_mariadb
  3230. get_mariadb_password
  3231. apt-get -y --force-yes install php5-common php5-cli php5-curl php5-gd php5-mysql php5-mcrypt git git
  3232. if [ ! -d /var/www/$REDMATRIX_DOMAIN_NAME ]; then
  3233. mkdir /var/www/$REDMATRIX_DOMAIN_NAME
  3234. fi
  3235. if [ ! -d /var/www/$REDMATRIX_DOMAIN_NAME/htdocs ]; then
  3236. mkdir /var/www/$REDMATRIX_DOMAIN_NAME/htdocs
  3237. fi
  3238. if [ ! -f /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/index.php ]; then
  3239. cd $INSTALL_DIR
  3240. git clone $REDMATRIX_REPO redmatrix
  3241. rm -rf /var/www/$REDMATRIX_DOMAIN_NAME/htdocs
  3242. mv redmatrix /var/www/$REDMATRIX_DOMAIN_NAME/htdocs
  3243. chown -R www-data:www-data /var/www/$REDMATRIX_DOMAIN_NAME/htdocs
  3244. git clone $REDMATRIX_ADDONS_REPO /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/addon
  3245. fi
  3246. get_mariadb_redmatrix_admin_password
  3247. if [ ! $REDMATRIX_ADMIN_PASSWORD ]; then
  3248. REDMATRIX_ADMIN_PASSWORD=$(openssl rand -base64 32)
  3249. echo '' >> /home/$MY_USERNAME/README
  3250. echo '' >> /home/$MY_USERNAME/README
  3251. echo 'Red Matrix' >> /home/$MY_USERNAME/README
  3252. echo '==========' >> /home/$MY_USERNAME/README
  3253. echo "Your MariaDB Red Matrix admin password is: $REDMATRIX_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  3254. echo '' >> /home/$MY_USERNAME/README
  3255. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3256. fi
  3257. echo "create database redmatrix;
  3258. CREATE USER 'redmatrixadmin'@'localhost' IDENTIFIED BY '$REDMATRIX_ADMIN_PASSWORD';
  3259. GRANT ALL PRIVILEGES ON redmatrix.* TO 'redmatrixadmin'@'localhost';
  3260. quit" > $INSTALL_DIR/batch.sql
  3261. chmod 600 $INSTALL_DIR/batch.sql
  3262. mysql -u root --password="$MARIADB_PASSWORD" < $INSTALL_DIR/batch.sql
  3263. shred -zu $INSTALL_DIR/batch.sql
  3264. if ! grep -q "/var/www/$REDMATRIX_DOMAIN_NAME/htdocs" /etc/crontab; then
  3265. echo "12,22,32,42,52 * * * * root cd /var/www/$REDMATRIX_DOMAIN_NAME/htdocs; /usr/bin/timeout 240 /usr/bin/php include/poller.php" >> /etc/crontab
  3266. fi
  3267. # update the dynamic DNS
  3268. if [ $REDMATRIX_FREEDNS_SUBDOMAIN_CODE ]; then
  3269. if [[ $REDMATRIX_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  3270. if ! grep -q "$REDMATRIX_DOMAIN_NAME" /usr/bin/dynamicdns; then
  3271. echo "# $REDMATRIX_DOMAIN_NAME" >> /usr/bin/dynamicdns
  3272. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$REDMATRIX_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  3273. fi
  3274. fi
  3275. else
  3276. echo 'WARNING: No freeDNS code given for Red Matrix. It is assumed that you are using some other dynamic DNS provider.'
  3277. fi
  3278. echo 'server {' > /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3279. echo ' listen 80;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3280. echo " server_name $REDMATRIX_DOMAIN_NAME;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3281. echo " root /var/www/$REDMATRIX_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3282. echo " error_log /var/www/$REDMATRIX_DOMAIN_NAME/error.log;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3283. echo ' index index.php;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3284. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3285. echo ' rewrite ^ https://$server_name$request_uri? permanent;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3286. echo '}' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3287. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3288. echo 'server {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3289. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3290. echo " root /var/www/$REDMATRIX_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3291. echo " server_name $REDMATRIX_DOMAIN_NAME;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3292. echo " error_log /var/www/$REDMATRIX_DOMAIN_NAME/error_ssl.log;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3293. echo ' index index.php;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3294. echo ' charset utf-8;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3295. echo ' client_max_body_size 20m;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3296. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3297. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3298. echo ' ssl on;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3299. echo " ssl_certificate /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3300. echo " ssl_certificate_key /etc/ssl/private/$REDMATRIX_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3301. echo " ssl_dhparam /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3302. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3303. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3304. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3305. echo ' ssl_session_cache builtin:1000 shared:SSL:10m;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3306. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3307. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3308. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3309. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3310. echo ' add_header Strict-Transport-Security max-age=15768000;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3311. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3312. echo ' # rewrite to front controller as default rule' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3313. echo ' location / {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3314. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3315. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3316. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3317. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3318. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3319. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3320. echo ' allow all;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3321. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3322. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3323. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3324. echo ' # statically serve these file types when possible' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3325. echo ' # otherwise fall back to front controller' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3326. echo ' # allow browser to cache them' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3327. echo ' # added .htm for advanced source code editor library' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3328. echo ' location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3329. echo ' expires 30d;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3330. echo ' try_files $uri /index.php?q=$uri&$args;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3331. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3332. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3333. echo ' # block these file types' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3334. echo ' location ~* \.(tpl|md|tgz|log|out)$ {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3335. echo ' deny all;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3336. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3337. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3338. echo ' # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3339. echo ' # or a unix socket' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3340. echo ' location ~* \.php$ {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3341. echo ' # Zero-day exploit defense.' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3342. echo ' # http://forum.nginx.org/read.php?2,88845,page=3' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3343. echo " # Won't work properly (404 error) if the file is not stored on this" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3344. echo " # server, which is entirely possible with php-fpm/php-fcgi." >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3345. echo " # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3346. echo " # another machine. And then cross your fingers that you won't get hacked." >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3347. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3348. echo ' # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3349. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3350. echo ' # With php5-cgi alone:' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3351. echo ' # fastcgi_pass 127.0.0.1:9000;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3352. echo ' # With php5-fpm:' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3353. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3354. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3355. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3356. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3357. echo ' fastcgi_read_timeout 300;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3358. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3359. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3360. echo ' # deny access to all dot files' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3361. echo ' location ~ /\. {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3362. echo ' deny all;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3363. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3364. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3365. echo ' location ~ /\.ht {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3366. echo ' deny all;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3367. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3368. echo '}' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3369. configure_php
  3370. if [ ! -f /etc/ssl/private/$REDMATRIX_DOMAIN_NAME.key ]; then
  3371. makecert $REDMATRIX_DOMAIN_NAME
  3372. fi
  3373. if [ ! -d /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/view/tpl/smarty3 ]; then
  3374. mkdir /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/view/tpl/smarty3
  3375. fi
  3376. if [ ! -d /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data] ]; then
  3377. mkdir /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]
  3378. fi
  3379. if [ ! -d /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]/smarty3 ]; then
  3380. mkdir /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]/smarty3
  3381. chmod 777 /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]/smarty3
  3382. fi
  3383. chmod 777 /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/view/tpl
  3384. chmod 777 /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/view/tpl/smarty3
  3385. # Ensure that the database gets backed up locally, if remote
  3386. # backups are not being used
  3387. backup_databases_script_header
  3388. echo '' >> /usr/bin/backupdatabases
  3389. echo '# Backup the Red Matrix database' >> /usr/bin/backupdatabases
  3390. echo 'TEMPFILE=/root/redmatrix.sql' >> /usr/bin/backupdatabases
  3391. echo 'DAILYFILE=/var/backups/redmatrix_daily.sql' >> /usr/bin/backupdatabases
  3392. echo 'mysqldump --password=$MYSQL_PASSWORD redmatrix > $TEMPFILE' >> /usr/bin/backupdatabases
  3393. echo 'FILESIZE=$(stat -c%s $TEMPFILE)' >> /usr/bin/backupdatabases
  3394. echo 'if [ "$FILESIZE" -eq "0" ]; then' >> /usr/bin/backupdatabases
  3395. echo ' if [ -f $DAILYFILE ]; then' >> /usr/bin/backupdatabases
  3396. echo ' cp $DAILYFILE $TEMPFILE' >> /usr/bin/backupdatabases
  3397. echo '' >> /usr/bin/backupdatabases
  3398. echo ' # try to restore yesterdays database' >> /usr/bin/backupdatabases
  3399. echo ' mysql -u root --password=$MYSQL_PASSWORD redmatrix -o < $DAILYFILE' >> /usr/bin/backupdatabases
  3400. echo '' >> /usr/bin/backupdatabases
  3401. echo ' # Send a warning email' >> /usr/bin/backupdatabases
  3402. echo ' echo "Unable to create a backup of the Red Matrix database. Attempted to restore from yesterdays backup" | mail -s "Red Matrix backup" $EMAIL' >> /usr/bin/backupdatabases
  3403. echo ' else' >> /usr/bin/backupdatabases
  3404. echo ' # Send a warning email' >> /usr/bin/backupdatabases
  3405. echo ' echo "Unable to create a backup of the Red Matrix database." | mail -s "Red Matrix backup" $EMAIL' >> /usr/bin/backupdatabases
  3406. echo ' fi' >> /usr/bin/backupdatabases
  3407. echo 'else' >> /usr/bin/backupdatabases
  3408. echo ' chmod 600 $TEMPFILE' >> /usr/bin/backupdatabases
  3409. echo ' mv $TEMPFILE $DAILYFILE' >> /usr/bin/backupdatabases
  3410. echo '' >> /usr/bin/backupdatabases
  3411. echo ' # Make the backup readable only by root' >> /usr/bin/backupdatabases
  3412. echo ' chmod 600 $DAILYFILE' >> /usr/bin/backupdatabases
  3413. echo 'fi' >> /usr/bin/backupdatabases
  3414. echo '' >> /etc/cron.weekly/backupdatabasesweekly
  3415. echo '# Red Matrix' >> /etc/cron.weekly/backupdatabasesweekly
  3416. echo 'if [ -f /var/backups/redmatrix_weekly.sql ]; then' >> /etc/cron.weekly/backupdatabasesweekly
  3417. echo ' cp -f /var/backups/redmatrix_weekly.sql /var/backups/redmatrix_2weekly.sql' >> /etc/cron.weekly/backupdatabasesweekly
  3418. echo 'fi' >> /etc/cron.weekly/backupdatabasesweekly
  3419. echo 'if [ -f /var/backups/redmatrix_daily.sql ]; then' >> /etc/cron.weekly/backupdatabasesweekly
  3420. echo ' cp -f /var/backups/redmatrix_daily.sql /var/backups/redmatrix_weekly.sql' >> /etc/cron.weekly/backupdatabasesweekly
  3421. echo 'fi' >> /etc/cron.weekly/backupdatabasesweekly
  3422. nginx_ensite $REDMATRIX_DOMAIN_NAME
  3423. service php5-fpm restart
  3424. service nginx restart
  3425. service cron restart
  3426. # some post-install instructions for the user
  3427. if ! grep -q "To set up your Red Matrix" /home/$MY_USERNAME/README; then
  3428. echo '' >> /home/$MY_USERNAME/README
  3429. echo "To set up your Red Matrix site go to" >> /home/$MY_USERNAME/README
  3430. echo "https://$REDMATRIX_DOMAIN_NAME" >> /home/$MY_USERNAME/README
  3431. echo 'You will need to have a non self-signed SSL certificate in order' >> /home/$MY_USERNAME/README
  3432. echo "to use Red Matrix. Put the public certificate in /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.crt" >> /home/$MY_USERNAME/README
  3433. echo "and the private certificate in /etc/ssl/private/$REDMATRIX_DOMAIN_NAME.key." >> /home/$MY_USERNAME/README
  3434. echo 'If there is an intermediate certificate needed (such as with StartSSL) then' >> /home/$MY_USERNAME/README
  3435. echo 'this will need to be concatenated onto the end of the crt file, like this:' >> /home/$MY_USERNAME/README
  3436. echo '' >> /home/$MY_USERNAME/README
  3437. echo " cat /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.crt /etc/ssl/chains/startssl-sub.class1.server.ca.pem > /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.bundle.crt" >> /home/$MY_USERNAME/README
  3438. echo '' >> /home/$MY_USERNAME/README
  3439. echo "Then change ssl_certificate to /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.bundle.crt" >> /home/$MY_USERNAME/README
  3440. echo "within /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME" >> /home/$MY_USERNAME/README
  3441. echo '' >> /home/$MY_USERNAME/README
  3442. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3443. fi
  3444. REDMATRIX_INSTALLED="yes"
  3445. echo 'install_redmatrix' >> $COMPLETION_FILE
  3446. }
  3447. function script_for_attaching_usb_drive {
  3448. if grep -Fxq "script_for_attaching_usb_drive" $COMPLETION_FILE; then
  3449. return
  3450. fi
  3451. echo '#!/bin/bash' > /usr/bin/attach-music
  3452. echo "if [ -d $USB_MOUNT ]; then" >> /usr/bin/attach-music
  3453. echo " umount $USB_MOUNT" >> /usr/bin/attach-music
  3454. echo 'fi' >> /usr/bin/attach-music
  3455. echo "if [ ! -d $USB_MOUNT ]; then" >> /usr/bin/attach-music
  3456. echo " mkdir $USB_MOUNT" >> /usr/bin/attach-music
  3457. echo 'fi' >> /usr/bin/attach-music
  3458. echo "mount /dev/sda1 $USB_MOUNT" >> /usr/bin/attach-music
  3459. echo "chown root:root $USB_MOUNT" >> /usr/bin/attach-music
  3460. echo "chown -R minidlna:minidlna $USB_MOUNT/*" >> /usr/bin/attach-music
  3461. echo 'minidlnad -R' >> /usr/bin/attach-music
  3462. chmod +x /usr/bin/attach-music
  3463. ln -s /usr/bin/attach-music /usr/bin/attach-usb
  3464. ln -s /usr/bin/attach-music /usr/bin/attach-videos
  3465. ln -s /usr/bin/attach-music /usr/bin/attach-pictures
  3466. ln -s /usr/bin/attach-music /usr/bin/attach-media
  3467. echo '#!/bin/bash' > /usr/bin/remove-music
  3468. echo "if [ -d $USB_MOUNT ]; then" >> /usr/bin/remove-music
  3469. echo " umount $USB_MOUNT" >> /usr/bin/remove-music
  3470. echo " rm -rf $USB_MOUNT" >> /usr/bin/remove-music
  3471. echo 'fi' >> /usr/bin/remove-music
  3472. chmod +x /usr/bin/remove-music
  3473. ln -s /usr/bin/remove-music /usr/bin/detach-music
  3474. ln -s /usr/bin/remove-music /usr/bin/detach-usb
  3475. ln -s /usr/bin/remove-music /usr/bin/remove-usb
  3476. ln -s /usr/bin/remove-music /usr/bin/detach-media
  3477. ln -s /usr/bin/remove-music /usr/bin/remove-media
  3478. ln -s /usr/bin/remove-music /usr/bin/detach-videos
  3479. ln -s /usr/bin/remove-music /usr/bin/remove-videos
  3480. ln -s /usr/bin/remove-music /usr/bin/detach-pictures
  3481. ln -s /usr/bin/remove-music /usr/bin/remove-pictures
  3482. echo 'script_for_attaching_usb_drive' >> $COMPLETION_FILE
  3483. }
  3484. function install_dlna_server {
  3485. if grep -Fxq "install_dlna_server" $COMPLETION_FILE; then
  3486. return
  3487. fi
  3488. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" ]]; then
  3489. return
  3490. fi
  3491. apt-get -y --force-yes install minidlna
  3492. if [ ! -f /etc/minidlna.conf ]; then
  3493. echo "ERROR: minidlna does not appear to have installed. $CHECK_MESSAGE"
  3494. exit 55
  3495. fi
  3496. sed -i "s|media_dir=/var/lib/minidlna|media_dir=A,/home/$MY_USERNAME/Music|g" /etc/minidlna.conf
  3497. if ! grep -q "/home/$MY_USERNAME/Pictures" /etc/minidlna.conf; then
  3498. echo "media_dir=P,/home/$MY_USERNAME/Pictures" >> /etc/minidlna.conf
  3499. fi
  3500. if ! grep -q "/home/$MY_USERNAME/Videos" /etc/minidlna.conf; then
  3501. echo "media_dir=V,/home/$MY_USERNAME/Videos" >> /etc/minidlna.conf
  3502. fi
  3503. if ! grep -q "$USB_MOUNT/Music" /etc/minidlna.conf; then
  3504. echo "media_dir=A,$USB_MOUNT/Music" >> /etc/minidlna.conf
  3505. fi
  3506. if ! grep -q "$USB_MOUNT/Pictures" /etc/minidlna.conf; then
  3507. echo "media_dir=P,$USB_MOUNT/Pictures" >> /etc/minidlna.conf
  3508. fi
  3509. if ! grep -q "$USB_MOUNT/Videos" /etc/minidlna.conf; then
  3510. echo "media_dir=V,$USB_MOUNT/Videos" >> /etc/minidlna.conf
  3511. fi
  3512. sed -i 's/#root_container=./root_container=B/g' /etc/minidlna.conf
  3513. sed -i 's/#network_interface=/network_interface=eth0/g' /etc/minidlna.conf
  3514. sed -i 's/#friendly_name=/friendly_name="Freedombone Media"/g' /etc/minidlna.conf
  3515. sed -i 's|#db_dir=/var/cache/minidlna|db_dir=/var/cache/minidlna|g' /etc/minidlna.conf
  3516. sed -i 's/#inotify=yes/inotify=yes/g' /etc/minidlna.conf
  3517. sed -i "s|#presentation_url=/|presentation_url=http://localhost:8200|g" /etc/minidlna.conf
  3518. service minidlna force-reload
  3519. service minidlna reload
  3520. echo 'install_dlna_server' >> $COMPLETION_FILE
  3521. }
  3522. function install_mediagoblin {
  3523. # These instructions don't work and need fixing
  3524. return
  3525. if grep -Fxq "install_mediagoblin" $COMPLETION_FILE; then
  3526. return
  3527. fi
  3528. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" ]]; then
  3529. return
  3530. fi
  3531. # if this is exclusively a writer setup
  3532. if [[ $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  3533. MEDIAGOBLIN_DOMAIN_NAME=$DOMAIN_NAME
  3534. MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  3535. fi
  3536. if [ ! $MEDIAGOBLIN_DOMAIN_NAME ]; then
  3537. return
  3538. fi
  3539. apt-get -y --force-yes install git-core python python-dev python-lxml python-imaging python-virtualenv
  3540. apt-get -y --force-yes install python-gst-1.0 libjpeg8-dev sqlite3 libapache2-mod-fcgid gstreamer1.0-plugins-base gstreamer1.0-plugins-bad gstreamer1.0-plugins-good gstreamer1.0-plugins-ugly gstreamer1.0-libav python-numpy python-scipy libsndfile1-dev
  3541. apt-get -y --force-yes install postgresql postgresql-client python-psycopg2 python-pip autotools-dev automake
  3542. sudo -u postgres createuser -A -D mediagoblin
  3543. sudo -u postgres createdb -E UNICODE -O mediagoblin mediagoblin
  3544. adduser --system mediagoblin
  3545. MEDIAGOBLIN_DOMAIN_ROOT="/srv/$MEDIAGOBLIN_DOMAIN_NAME"
  3546. MEDIAGOBLIN_PATH="$MEDIAGOBLIN_DOMAIN_ROOT/mediagoblin"
  3547. MEDIAGOBLIN_PATH_BIN="$MEDIAGOBLIN_PATH/mediagoblin/bin"
  3548. if [ ! -d $MEDIAGOBLIN_DOMAIN_ROOT ]; then
  3549. mkdir -p $MEDIAGOBLIN_DOMAIN_ROOT
  3550. fi
  3551. cd $MEDIAGOBLIN_DOMAIN_ROOT
  3552. chown -hR mediagoblin: $MEDIAGOBLIN_DOMAIN_ROOT
  3553. su -c "cd $MEDIAGOBLIN_DOMAIN_ROOT; git clone git://gitorious.org/mediagoblin/mediagoblin.git" - mediagoblin
  3554. su -c "cd $MEDIAGOBLIN_PATH; git submodule init" - mediagoblin
  3555. su -c "cd $MEDIAGOBLIN_PATH; git submodule update" - mediagoblin
  3556. #su -c 'cd $MEDIAGOBLIN_PATH; ./experimental-bootstrap.sh' - mediagoblin
  3557. #su -c 'cd $MEDIAGOBLIN_PATH; ./configure' - mediagoblin
  3558. #su -c 'cd $MEDIAGOBLIN_PATH; make' - mediagoblin
  3559. su -c "cd $MEDIAGOBLIN_PATH; virtualenv --system-site-packages ." - mediagoblin
  3560. su -c "cd $MEDIAGOBLIN_PATH_BIN; python setup.py develop" - mediagoblin
  3561. su -c "cp $MEDIAGOBLIN_PATH/mediagoblin.ini $MEDIAGOBLIN_PATH/mediagoblin_local.ini" - mediagoblin
  3562. su -c "cp $MEDIAGOBLIN_PATH/paste.ini $MEDIAGOBLIN_PATH/paste_local.ini" - mediagoblin
  3563. # update the dynamic DNS
  3564. if [ $MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE ]; then
  3565. if [[ $MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  3566. if ! grep -q "$MEDIAGOBLIN_DOMAIN_NAME" /usr/bin/dynamicdns; then
  3567. echo "# $MEDIAGOBLIN_DOMAIN_NAME" >> /usr/bin/dynamicdns
  3568. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  3569. fi
  3570. fi
  3571. else
  3572. echo 'WARNING: No freeDNS subdomain code given for mediagoblin. It is assumed that you are using some other dynamic DNS provider.'
  3573. fi
  3574. # see https://wiki.mediagoblin.org/Deployment / uwsgi with configs
  3575. apt-get -y --force-yes install uwsgi uwsgi-plugin-python nginx-full supervisor
  3576. echo 'server {' > /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3577. echo ' include /etc/nginx/mime.types;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3578. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3579. echo ' autoindex off;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3580. echo ' default_type application/octet-stream;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3581. echo ' sendfile on;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3582. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3583. echo ' # Gzip' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3584. echo ' gzip on;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3585. echo ' gzip_min_length 1024;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3586. echo ' gzip_buffers 4 32k;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3587. echo ' gzip_types text/plain text/html application/x-javascript text/javascript text/xml text/css;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3588. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3589. echo " server_name $MEDIAGOBLIN_DOMAIN_NAME;" >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3590. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3591. echo ' access_log /var/log/nginx/mg.access.log;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3592. echo ' error_log /var/log/nginx/mg.error.log error;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3593. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3594. echo ' #include global/common.conf;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3595. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3596. echo ' client_max_body_size 100m;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3597. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3598. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3599. echo " root $MEDIAGOBLIN_PATH/;" >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3600. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3601. echo ' location /mgoblin_static/ {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3602. echo " alias $MEDIAGOBLIN_PATH/static/;" >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3603. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3604. echo ' location /mgoblin_media/ {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3605. echo " alias $MEDIAGOBL_PATH/media/public/;" >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3606. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3607. echo ' location /theme_static/ {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3608. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3609. echo ' location /plugin_static/ {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3610. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3611. echo ' location / {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3612. echo ' uwsgi_pass unix:///tmp/mg.uwsgi.sock;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3613. echo ' uwsgi_param SCRIPT_NAME "/";' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3614. echo ' include uwsgi_params;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3615. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3616. echo '}' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  3617. echo 'uwsgi:' > /etc/uwsgi/apps-available/mg.yaml
  3618. echo ' uid: mediagoblin' >> /etc/uwsgi/apps-available/mg.yaml
  3619. echo ' gid: mediagoblin' >> /etc/uwsgi/apps-available/mg.yaml
  3620. echo ' socket: /tmp/mg.uwsgi.sock' >> /etc/uwsgi/apps-available/mg.yaml
  3621. echo ' chown-socket: www-data:www-data' >> /etc/uwsgi/apps-available/mg.yaml
  3622. echo ' plugins: python' >> /etc/uwsgi/apps-available/mg.yaml
  3623. echo " home: $MEDIAGOBLIN_PATH/" >> /etc/uwsgi/apps-available/mg.yaml
  3624. echo " chdir: $MEDIAGOBLIN_PATH/" >> /etc/uwsgi/apps-available/mg.yaml
  3625. echo " ini-paste: $MEDIAGOBLIN_PATH/paste_local.ini" >> /etc/uwsgi/apps-available/mg.yaml
  3626. echo '[program:celery]' > /etc/supervisor/conf.d/mediagoblin.conf
  3627. echo "command=$MEDIAGOBLIN_PATH_BIN/celery worker -l debug" >> /etc/supervisor/conf.d/mediagoblin.conf
  3628. echo '' >> /etc/supervisor/conf.d/mediagoblin.conf
  3629. echo '; Set PYTHONPATH to the directory containing celeryconfig.py' >> /etc/supervisor/conf.d/mediagoblin.conf
  3630. echo "environment=PYTHONPATH='$MEDIAGOBLIN_PATH',MEDIAGOBLIN_CONFIG='$MEDIAGOBLIN_PATH/mediagoblin_local.ini',CELERY_CONFIG_MODULE='mediagoblin.init.celery.from_celery'" >> /etc/supervisor/conf.d/mediagoblin.conf
  3631. echo '' >> /etc/supervisor/conf.d/mediagoblin.conf
  3632. echo "directory=$MEDIAGOBLIN_PATH/" >> /etc/supervisor/conf.d/mediagoblin.conf
  3633. echo 'user=mediagoblin' >> /etc/supervisor/conf.d/mediagoblin.conf
  3634. echo 'numprocs=1' >> /etc/supervisor/conf.d/mediagoblin.conf
  3635. echo '; uncomment below to enable logs saving' >> /etc/supervisor/conf.d/mediagoblin.conf
  3636. echo ";stdout_logfile=/var/log/nginx/celeryd_stdout.log" >> /etc/supervisor/conf.d/mediagoblin.conf
  3637. echo ";stderr_logfile=/var/log/nginx/celeryd_stderr.log" >> /etc/supervisor/conf.d/mediagoblin.conf
  3638. echo 'autostart=true' >> /etc/supervisor/conf.d/mediagoblin.conf
  3639. echo 'autorestart=false' >> /etc/supervisor/conf.d/mediagoblin.conf
  3640. echo 'startsecs=10' >> /etc/supervisor/conf.d/mediagoblin.conf
  3641. echo '' >> /etc/supervisor/conf.d/mediagoblin.conf
  3642. echo '; Need to wait for currently executing tasks to finish at shutdown.' >> /etc/supervisor/conf.d/mediagoblin.conf
  3643. echo '; Increase this if you have very long running tasks.' >> /etc/supervisor/conf.d/mediagoblin.conf
  3644. echo 'stopwaitsecs = 600' >> /etc/supervisor/conf.d/mediagoblin.conf
  3645. ln -s /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME /etc/nginx/sites-enabled/
  3646. ln -s /etc/uwsgi/apps-available/mg.yaml /etc/uwsgi/apps-enabled/
  3647. # change settings
  3648. sed -i "s/notice@mediagoblin.example.org/$MY_USERNAME@$DOMAIN_NAME/g" $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  3649. sed -i 's/email_debug_mode = true/email_debug_mode = false/g' $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  3650. sed -i 's|# sql_engine = postgresql:///mediagoblin|sql_engine = postgresql:///mediagoblin|g' $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  3651. # add extra media types
  3652. if grep -q "media_types.audio" $MEDIAGOBLIN_PATH/mediagoblin_local.ini; then
  3653. echo '[[mediagoblin.media_types.audio]]' >> $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  3654. fi
  3655. if grep -q "media_types.video" $MEDIAGOBLIN_PATH/mediagoblin_local.ini; then
  3656. echo '[[mediagoblin.media_types.video]]' >> $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  3657. fi
  3658. if grep -q "media_types.stl" $MEDIAGOBLIN_PATH/mediagoblin_local.ini; then
  3659. echo '[[mediagoblin.media_types.stl]]' >> $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  3660. fi
  3661. su -c "cd $MEDIAGOBLIN_PATH_BIN; pip install scikits.audiolab" - mediagoblin
  3662. su -c "cd $MEDIAGOBLIN_PATH_BIN; gmg dbupdate" - mediagoblin
  3663. # systemd init scripts
  3664. echo '[Unit]' > /etc/systemd/system/gmg.service
  3665. echo 'Description=Mediagoblin' >> /etc/systemd/system/gmg.service
  3666. echo '' >> /etc/systemd/system/gmg.service
  3667. echo '[Service]' >> /etc/systemd/system/gmg.service
  3668. echo 'Type=forking' >> /etc/systemd/system/gmg.service
  3669. echo 'User=mediagoblin' >> /etc/systemd/system/gmg.service
  3670. echo 'Group=mediagoblin' >> /etc/systemd/system/gmg.service
  3671. echo '#Environment=CELERY_ALWAYS_EAGER=true' >> /etc/systemd/system/gmg.service
  3672. echo 'Environment=CELERY_ALWAYS_EAGER=false' >> /etc/systemd/system/gmg.service
  3673. echo "WorkingDirectory=$MEDIAGOBLIN_PATH" >> /etc/systemd/system/gmg.service
  3674. echo "ExecStart=$MEDIAGOBLIN_PATH_BIN/paster serve $MEDIAGOBLIN_PATH/paste_local.ini --pid-file=/var/run/mediagoblin/paster.pid --log-file=/var/log/nginx/mediagoblin_paster.log --daemon --server-name=fcgi fcgi_host=127.0.0.1 fcgi_port=26543" >> /etc/systemd/system/gmg.service
  3675. echo "ExecStop=$MEDIAGOBLIN_PATH_BIN/paster serve --pid-file=/var/run/mediagoblin/paster.pid $MEDIAGOBLIN_PATH/paste_local.ini stop" >> /etc/systemd/system/gmg.service
  3676. echo 'PIDFile=/var/run/mediagoblin/mediagoblin.pid' >> /etc/systemd/system/gmg.service
  3677. echo '' >> /etc/systemd/system/gmg.service
  3678. echo '[Install]' >> /etc/systemd/system/gmg.service
  3679. echo 'WantedBy=multi-user.target' >> /etc/systemd/system/gmg.service
  3680. echo '[Unit]' > /etc/systemd/system/gmg-celeryd.service
  3681. echo 'Description=Mediagoblin Celeryd' >> /etc/systemd/system/gmg-celeryd.service
  3682. echo '' >> /etc/systemd/system/gmg-celeryd.service
  3683. echo '[Service]' >> /etc/systemd/system/gmg-celeryd.service
  3684. echo 'User=mediagoblin' >> /etc/systemd/system/gmg-celeryd.service
  3685. echo 'Group=mediagoblin' >> /etc/systemd/system/gmg-celeryd.service
  3686. echo 'Type=simple' >> /etc/systemd/system/gmg-celeryd.service
  3687. echo "WorkingDirectory=$MEDIAGOBLIN_PATH" >> /etc/systemd/system/gmg-celeryd.service
  3688. echo "Environment='MEDIAGOBLIN_CONFIG=$MEDIAGOBLIN_PATH/mediagoblin_local.ini' CELERY_CONFIG_MODULE=mediagoblin.init.celery.from_celery" >> /etc/systemd/system/gmg-celeryd.service
  3689. echo "ExecStart=$MEDIAGOBLIN_PATH_BIN/celeryd" >> /etc/systemd/system/gmg-celeryd.service
  3690. echo 'PIDFile=/var/run/mediagoblin/mediagoblin-celeryd.pid' >> /etc/systemd/system/gmg-celeryd.service
  3691. echo '' >> /etc/systemd/system/gmg-celeryd.service
  3692. echo '[Install]' >> /etc/systemd/system/gmg-celeryd.service
  3693. echo 'WantedBy=multi-user.target' >> /etc/systemd/system/gmg-celeryd.service
  3694. systemctl start gmg.service
  3695. systemctl start gmg-celeryd.service
  3696. echo 'install_mediagoblin' >> $COMPLETION_FILE
  3697. }
  3698. function install_final {
  3699. if grep -Fxq "install_final" $COMPLETION_FILE; then
  3700. return
  3701. fi
  3702. # unmount any attached usb drive
  3703. if [ -d $USB_MOUNT ]; then
  3704. umount $USB_MOUNT
  3705. rm -rf $USB_MOUNT
  3706. fi
  3707. apt-get -y --force-yes autoremove
  3708. echo 'install_final' >> $COMPLETION_FILE
  3709. echo ''
  3710. echo ' *** Freedombone installation is complete. Rebooting... ***'
  3711. echo ''
  3712. if [ -f "/home/$MY_USERNAME/README" ]; then
  3713. echo "See /home/$MY_USERNAME/README for post-installation instructions."
  3714. echo ''
  3715. fi
  3716. reboot
  3717. }
  3718. argument_checks
  3719. remove_default_user
  3720. configure_firewall
  3721. configure_firewall_for_ssh
  3722. configure_firewall_for_dns
  3723. configure_firewall_for_ftp
  3724. configure_firewall_for_web_access
  3725. remove_proprietary_repos
  3726. change_debian_repos
  3727. enable_backports
  3728. configure_dns
  3729. initial_setup
  3730. enforce_good_passwords
  3731. install_editor
  3732. change_login_message
  3733. update_the_kernel
  3734. enable_zram
  3735. random_number_generator
  3736. set_your_domain_name
  3737. time_synchronisation
  3738. configure_internet_protocol
  3739. configure_ssh
  3740. check_hwrng
  3741. search_for_attached_usb_drive
  3742. regenerate_ssh_keys
  3743. script_to_make_self_signed_certificates
  3744. configure_email
  3745. create_procmail
  3746. #spam_filtering
  3747. configure_imap
  3748. configure_gpg
  3749. encrypt_incoming_email
  3750. #encrypt_outgoing_email
  3751. email_client
  3752. configure_firewall_for_email
  3753. folders_for_mailing_lists
  3754. folders_for_email_addresses
  3755. dynamic_dns_freedns
  3756. create_public_mailing_list
  3757. #create_private_mailing_list
  3758. import_email
  3759. script_for_attaching_usb_drive
  3760. install_web_server
  3761. configure_firewall_for_web_server
  3762. install_owncloud
  3763. install_xmpp
  3764. configure_firewall_for_xmpp
  3765. install_irc_server
  3766. configure_firewall_for_irc
  3767. install_wiki
  3768. install_blog
  3769. install_gnu_social
  3770. install_redmatrix
  3771. install_dlna_server
  3772. install_mediagoblin
  3773. create_backup_script
  3774. create_restore_script
  3775. backup_to_friends_servers
  3776. restore_from_friend
  3777. install_final
  3778. apt-get -y --force-yes autoremove
  3779. echo 'Freedombone installation is complete'
  3780. exit 0