install-freedombone.sh 255KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784
  1. #!/bin/bash
  2. #
  3. # .---. . .
  4. # | | |
  5. # |--- .--. .-. .-. .-.| .-. .--.--. |.-. .-. .--. .-.
  6. # | | (.-' (.-' ( | ( )| | | | )( )| | (.-'
  7. # ' ' --' --' -' - -' ' ' -' -' -' ' - --'
  8. #
  9. # Freedom in the Cloud
  10. #
  11. # This install script is intended for use with Debian Jessie
  12. #
  13. # Please note that the various hashes and download archives
  14. # for systems such as Owncloud and Dokuwiki may need to be updated
  15. #
  16. # License
  17. # =======
  18. #
  19. # Copyright (C) 2014 Bob Mottram <bob@robotics.uk.to>
  20. #
  21. # This program is free software: you can redistribute it and/or modify
  22. # it under the terms of the GNU General Public License as published by
  23. # the Free Software Foundation, either version 3 of the License, or
  24. # (at your option) any later version.
  25. #
  26. # This program is distributed in the hope that it will be useful,
  27. # but WITHOUT ANY WARRANTY; without even the implied warranty of
  28. # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  29. # GNU General Public License for more details.
  30. #
  31. # You should have received a copy of the GNU General Public License
  32. # along with this program. If not, see <http://www.gnu.org/licenses/>.
  33. #
  34. # Summary
  35. # =======
  36. #
  37. # This script is intended to be run on the target device, which
  38. # is typically a Beaglebone Black.
  39. #
  40. # To be able to run this script you need to get to a condition
  41. # where you have Debian Jessie installed, with at least one
  42. # unprivileged user account and at least one subdomain created on
  43. # https://freedns.afraid.org/. If you're not installing on a
  44. # Beaglebone Black then set the variable INSTALLING_ON_BBB to "no"
  45. #
  46. # Note on dynamic dns
  47. # ===================
  48. #
  49. # I'm not particularly trying to promote freedns.afraid.org
  50. # as a service, it just happens to be a dynamic DNS system which
  51. # provides free (as in beer) accounts, and I'm trying to make the
  52. # process of setting up a working server as trivial as possible.
  53. # Other dynamic DNS systems are available, and if you're using
  54. # something different then comment out the section within
  55. # argument_checks and the call to dynamic_dns_freedns.
  56. #
  57. # Prerequisites
  58. # =============
  59. #
  60. # You will need to initially prepare a microSD card with a Debian
  61. # image on it. This can be done using the initial_setup.sh script.
  62. #
  63. # If you are not using a Beaglebone Black then just prepare the
  64. # target system with a fresh installation of Debian Jessie.
  65. #
  66. # Configuration file
  67. # ==================
  68. # If you don't want to edit this script directly then you can
  69. # create a configuration file called freedombone.cfg, which should
  70. # be in the same directory as install-freedombone.sh.
  71. # Within the configuration file you can specify the main settings
  72. # such as:
  73. #
  74. # INSTALLING_ON_BBB=yes
  75. # SSH_PORT=2222
  76. # MICROBLOG_DOMAIN_NAME=mydomain
  77. # MICROBLOG_FREEDNS_SUBDOMAIN_CODE=[code]
  78. # ...
  79. #
  80. # Note that there are no spaces around the equals.
  81. DOMAIN_NAME=$1
  82. MY_USERNAME=$2
  83. FREEDNS_SUBDOMAIN_CODE=$3
  84. SYSTEM_TYPE=$4
  85. # Are we installing on a Beaglebone Black (BBB) or some other system?
  86. INSTALLING_ON_BBB="yes"
  87. # Version number of this script
  88. VERSION="1.00"
  89. # Different system variants which may be specified within
  90. # the SYSTEM_TYPE option
  91. VARIANT_WRITER="writer"
  92. VARIANT_CLOUD="cloud"
  93. VARIANT_CHAT="chat"
  94. VARIANT_MAILBOX="mailbox"
  95. VARIANT_NONMAILBOX="nonmailbox"
  96. VARIANT_SOCIAL="social"
  97. VARIANT_MEDIA="media"
  98. # An optional configuration file which overrides some of these variables
  99. CONFIGURATION_FILE="freedombone.cfg"
  100. SSH_PORT=2222
  101. # Why use Google as a time source?
  102. # The thinking here is that it's likely to be reliable and fast.
  103. # The ping doesn't reveal any information other than that the server
  104. # is running, and if anyone maliciously alters the time on Google's
  105. # servers then that would certainly be newsworthy and they'd be
  106. # likely to do something about it quickly.
  107. # If you have better time sources then change them here.
  108. TLS_TIME_SOURCE1="google.com"
  109. TLS_TIME_SOURCE2="www.ptb.de"
  110. # kernel specifically tweaked for the Beaglebone Black
  111. KERNEL_VERSION="v3.15.10-bone7"
  112. # Whether or not to use the beaglebone's hardware random number generator
  113. USE_HWRNG="yes"
  114. # Whether this system is being installed within a docker container
  115. INSTALLED_WITHIN_DOCKER="no"
  116. # If you want to run a public mailing list specify its name here.
  117. # There should be no spaces in the name
  118. PUBLIC_MAILING_LIST=
  119. # Optional different domain name for the public mailing list
  120. PUBLIC_MAILING_LIST_DOMAIN_NAME=
  121. # Directory where the public mailing list data is stored
  122. PUBLIC_MAILING_LIST_DIRECTORY="/var/spool/mlmmj"
  123. # If you want to run an encrypted mailing list specify its name here.
  124. # There should be no spaces in the name
  125. PRIVATE_MAILING_LIST=
  126. # Domain name or freedns subdomain for mediagoblin installation
  127. MEDIAGOBLIN_DOMAIN_NAME=
  128. MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE=
  129. MEDIAGOBLIN_REPO=""
  130. MEDIAGOBLIN_ADMIN_PASSWORD=
  131. # Domain name or freedns subdomain for microblog installation
  132. MICROBLOG_DOMAIN_NAME=
  133. MICROBLOG_FREEDNS_SUBDOMAIN_CODE=
  134. MICROBLOG_REPO="git://gitorious.org/social/mainline.git"
  135. MICROBLOG_ADMIN_PASSWORD=
  136. # Domain name or redmatrix installation
  137. REDMATRIX_DOMAIN_NAME=
  138. REDMATRIX_FREEDNS_SUBDOMAIN_CODE=
  139. REDMATRIX_REPO="https://github.com/friendica/red.git"
  140. REDMATRIX_ADDONS_REPO="https://github.com/friendica/red-addons.git"
  141. REDMATRIX_ADMIN_PASSWORD=
  142. # Domain name and freedns subdomain for Owncloud installation
  143. OWNCLOUD_DOMAIN_NAME=
  144. OWNCLOUD_FREEDNS_SUBDOMAIN_CODE=
  145. OWNCLOUD_ADMIN_PASSWORD=
  146. # Domain name and freedns subdomain for your wiki
  147. WIKI_DOMAIN_NAME=
  148. WIKI_FREEDNS_SUBDOMAIN_CODE=
  149. # Domain name and freedns subdomain for your blog
  150. FULLBLOG_DOMAIN_NAME=
  151. FULLBLOG_FREEDNS_SUBDOMAIN_CODE=
  152. MY_BLOG_TITLE="My Blog"
  153. MY_BLOG_SUBTITLE="Another Freedombone Blog"
  154. GPG_KEYSERVER="hkp://keys.gnupg.net"
  155. # whether to encrypt all incoming email with your public key
  156. GPG_ENCRYPT_STORED_EMAIL="yes"
  157. # gets set to yes if gpg keys are imported from usb
  158. GPG_KEYS_IMPORTED="no"
  159. # optionally you can provide your exported GPG key pair here
  160. # Note that the private key file will be deleted after use
  161. # If these are unspecified then a new GPG key will be created
  162. MY_GPG_PUBLIC_KEY=
  163. MY_GPG_PRIVATE_KEY=
  164. # optionally specify your public key ID
  165. MY_GPG_PUBLIC_KEY_ID=
  166. # If you have existing mail within a Maildir
  167. # you can specify the directory here and the files
  168. # will be imported
  169. IMPORT_MAILDIR=
  170. # The Debian package repository to use.
  171. DEBIAN_REPO="ftp.us.debian.org"
  172. DEBIAN_VERSION="jessie"
  173. # Directory where source code is downloaded and compiled
  174. INSTALL_DIR=$HOME/build
  175. # device name for an attached usb drive
  176. USB_DRIVE=/dev/sda1
  177. # Location where the USB drive is mounted to
  178. USB_MOUNT=/mnt/usb
  179. # name of a script used to upgrade the system
  180. UPGRADE_SCRIPT_NAME="freedombone-upgrade"
  181. # Name of a script used to create a backup of the system on usb drive
  182. BACKUP_SCRIPT_NAME="backup"
  183. # Name of a script used to restore the system from usb drive
  184. RESTORE_SCRIPT_NAME="restore"
  185. # name of a script used to backup to friends servers
  186. BACKUP_TO_FRIENDS_SCRIPT_NAME="backup2friends"
  187. # name of a script used to restore backed up data from a friend
  188. RESTORE_FROM_FRIEND_SCRIPT_NAME="restorefromfriend"
  189. # passphrase used for automatic backups to friends servers
  190. # this will be automatically generated
  191. BACKUP_TO_FRIENDS_PASSPHRASE=
  192. # memory limit for php in MB
  193. MAX_PHP_MEMORY=64
  194. # default MariaDB password
  195. MARIADB_PASSWORD=
  196. # Directory where XMPP settings are stored
  197. XMPP_DIRECTORY="/var/lib/prosody"
  198. # file containing a list of remote locations to backup to
  199. # Format: [username@friendsdomain//home/username] [ssh_password]
  200. # With the only space character being between the server and the password
  201. FRIENDS_SERVERS_LIST=/home/$MY_USERNAME/backup.list
  202. #list of encryption protocols
  203. SSL_PROTOCOLS="TLSv1 TLSv1.1 TLSv1.2"
  204. # list of ciphers to use. See bettercrypto.org recommendations
  205. SSL_CIPHERS="EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA"
  206. # the default email address
  207. MY_EMAIL_ADDRESS=$MY_USERNAME@$DOMAIN_NAME
  208. export DEBIAN_FRONTEND=noninteractive
  209. # File which keeps track of what has already been installed
  210. COMPLETION_FILE=$HOME/freedombone-completed.txt
  211. if [ ! -f $COMPLETION_FILE ]; then
  212. touch $COMPLETION_FILE
  213. fi
  214. # message if something fails to install
  215. CHECK_MESSAGE="Check your internet connection, /etc/network/interfaces and /etc/resolv.conf, then delete $COMPLETION_FILE, run 'rm -fR /var/lib/apt/lists/* && apt-get update --fix-missing' and run this script again. If hash sum mismatches persist then try setting $DEBIAN_REPO to a different mirror and also change /etc/apt/sources.list."
  216. function show_help {
  217. echo ''
  218. echo './install-freedombone.sh [domain] [username] [subdomain code] [system type]'
  219. echo ''
  220. echo 'domain'
  221. echo '------'
  222. echo 'This is your domain name or freedns subdomain.'
  223. echo ''
  224. echo 'username'
  225. echo '--------'
  226. echo ''
  227. echo 'This will be your username on the system. It should be all'
  228. echo 'lower case and contain no spaces'
  229. echo ''
  230. echo 'subdomain code'
  231. echo '--------------'
  232. echo 'This is the freedns dynamic DNS code for your subdomain.'
  233. echo "To find it from https://freedns.afraid.org select 'Dynamic DNS',"
  234. echo "then 'quick cron example' and copy the code located between "
  235. echo "'?' and '=='."
  236. echo ''
  237. echo 'system type'
  238. echo '-----------'
  239. echo 'This can either be blank if you wish to install the full system,'
  240. echo "or for more specialised variants you can specify '$VARIANT_MAILBOX', '$VARIANT_CLOUD',"
  241. echo "'$VARIANT_CHAT', '$VARIANT_SOCIAL', '$VARIANT_MEDIA' or '$VARIANT_WRITER'."
  242. echo "If you wish to install everything except email then use the '$VARIANT_NONMAILBOX' variaint."
  243. }
  244. function argument_checks {
  245. if [ ! -d /home/$MY_USERNAME ]; then
  246. echo "There is no user '$MY_USERNAME' on the system. Use 'adduser $MY_USERNAME' to create the user."
  247. exit 1
  248. fi
  249. if [ ! $DOMAIN_NAME ]; then
  250. show_help
  251. exit 2
  252. fi
  253. if [ ! $MY_USERNAME ]; then
  254. show_help
  255. exit 3
  256. fi
  257. if [ ! $FREEDNS_SUBDOMAIN_CODE ]; then
  258. show_help
  259. exit 4
  260. fi
  261. if [ $SYSTEM_TYPE ]; then
  262. if [[ $SYSTEM_TYPE != $VARIANT_WRITER && $SYSTEM_TYPE != $VARIANT_CLOUD && $SYSTEM_TYPE != $VARIANT_CHAT && $SYSTEM_TYPE != $VARIANT_MAILBOX && $SYSTEM_TYPE != $VARIANT_NONMAILBOX && $SYSTEM_TYPE != $VARIANT_SOCIAL && $SYSTEM_TYPE != $VARIANT_MEDIA ]]; then
  263. echo "'$SYSTEM_TYPE' is an unrecognised Freedombone variant."
  264. exit 30
  265. fi
  266. fi
  267. }
  268. function read_configuration {
  269. if [ -f $CONFIGURATION_FILE ]; then
  270. if grep -q "MY_EMAIL_ADDRESS" $CONFIGURATION_FILE; then
  271. MY_EMAIL_ADDRESS=$(grep "MY_EMAIL_ADDRESS" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  272. fi
  273. if grep -q "INSTALLING_ON_BBB" $CONFIGURATION_FILE; then
  274. INSTALLING_ON_BBB=$(grep "INSTALLING_ON_BBB" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  275. fi
  276. if grep -q "SSH_PORT" $CONFIGURATION_FILE; then
  277. SSH_PORT=$(grep "SSH_PORT" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  278. fi
  279. if grep -q "INSTALLED_WITHIN_DOCKER" $CONFIGURATION_FILE; then
  280. INSTALLED_WITHIN_DOCKER=$(grep "INSTALLED_WITHIN_DOCKER" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  281. fi
  282. if grep -q "PUBLIC_MAILING_LIST" $CONFIGURATION_FILE; then
  283. PUBLIC_MAILING_LIST=$(grep "PUBLIC_MAILING_LIST" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  284. fi
  285. if grep -q "MICROBLOG_DOMAIN_NAME" $CONFIGURATION_FILE; then
  286. MICROBLOG_DOMAIN_NAME=$(grep "MICROBLOG_DOMAIN_NAME" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  287. fi
  288. if grep -q "MICROBLOG_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE; then
  289. MICROBLOG_FREEDNS_SUBDOMAIN_CODE=$(grep "MICROBLOG_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  290. fi
  291. if grep -q "REDMATRIX_DOMAIN_NAME" $CONFIGURATION_FILE; then
  292. REDMATRIX_DOMAIN_NAME=$(grep "REDMATRIX_DOMAIN_NAME" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  293. fi
  294. if grep -q "REDMATRIX_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE; then
  295. REDMATRIX_FREEDNS_SUBDOMAIN_CODE=$(grep "REDMATRIX_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  296. fi
  297. if grep -q "OWNCLOUD_DOMAIN_NAME" $CONFIGURATION_FILE; then
  298. OWNCLOUD_DOMAIN_NAME=$(grep "OWNCLOUD_DOMAIN_NAME" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  299. fi
  300. if grep -q "OWNCLOUD_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE; then
  301. OWNCLOUD_FREEDNS_SUBDOMAIN_CODE=$(grep "OWNCLOUD_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  302. fi
  303. if grep -q "WIKI_DOMAIN_NAME" $CONFIGURATION_FILE; then
  304. WIKI_DOMAIN_NAME=$(grep "WIKI_DOMAIN_NAME" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  305. fi
  306. if grep -q "WIKI_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE; then
  307. WIKI_FREEDNS_SUBDOMAIN_CODE=$(grep "WIKI_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  308. fi
  309. if grep -q "FULLBLOG_DOMAIN_NAME" $CONFIGURATION_FILE; then
  310. FULLBLOG_DOMAIN_NAME=$(grep "FULLBLOG_DOMAIN_NAME" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  311. fi
  312. if grep -q "FULLBLOG_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE; then
  313. FULLBLOG_FREEDNS_SUBDOMAIN_CODE=$(grep "FULLBLOG_FREEDNS_SUBDOMAIN_CODE" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  314. fi
  315. if grep -q "MY_BLOG_TITLE" $CONFIGURATION_FILE; then
  316. MY_BLOG_TITLE=$(grep "MY_BLOG_TITLE" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  317. fi
  318. if grep -q "MY_BLOG_SUBTITLE" $CONFIGURATION_FILE; then
  319. MY_BLOG_SUBTITLE=$(grep "MY_BLOG_SUBTITLE" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  320. fi
  321. if grep -q "GPG_ENCRYPT_STORED_EMAIL" $CONFIGURATION_FILE; then
  322. GPG_ENCRYPT_STORED_EMAIL=$(grep "GPG_ENCRYPT_STORED_EMAIL" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  323. fi
  324. if grep -q "MY_GPG_PUBLIC_KEY" $CONFIGURATION_FILE; then
  325. MY_GPG_PUBLIC_KEY=$(grep "MY_GPG_PUBLIC_KEY" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  326. fi
  327. if grep -q "MY_GPG_PRIVATE_KEY" $CONFIGURATION_FILE; then
  328. MY_GPG_PRIVATE_KEY=$(grep "MY_GPG_PRIVATE_KEY" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  329. fi
  330. if grep -q "MY_GPG_PUBLIC_KEY_ID" $CONFIGURATION_FILE; then
  331. MY_GPG_PUBLIC_KEY_ID=$(grep "MY_GPG_PUBLIC_KEY_ID" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  332. fi
  333. if grep -q "USB_DRIVE" $CONFIGURATION_FILE; then
  334. USB_DRIVE=$(grep "USB_DRIVE" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  335. fi
  336. if grep -q "MAX_PHP_MEMORY" $CONFIGURATION_FILE; then
  337. MAX_PHP_MEMORY=$(grep "MAX_PHP_MEMORY" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  338. fi
  339. if grep -q "TLS_TIME_SOURCE1" $CONFIGURATION_FILE; then
  340. TLS_TIME_SOURCE1=$(grep "TLS_TIME_SOURCE1" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  341. fi
  342. if grep -q "TLS_TIME_SOURCE2" $CONFIGURATION_FILE; then
  343. TLS_TIME_SOURCE2=$(grep "TLS_TIME_SOURCE2" $CONFIGURATION_FILE | awk -F '=' '{print $2}')
  344. fi
  345. fi
  346. }
  347. function check_hwrng {
  348. # If hardware random number generation was enabled then make sure that the device exists.
  349. # if /dev/hwrng is not found then any subsequent cryptographic key generation would
  350. # suffer from low entropy and might be insecure
  351. if [ ! -f /etc/default/rng-tools ]; then
  352. return
  353. fi
  354. if [ ! -e /dev/hwrng ]; then
  355. ls /dev/hw*
  356. echo 'The hardware random number generator is enabled but could not be detected on'
  357. echo '/dev/hwrng. There may be a problem with the installation or the Beaglebone hardware.'
  358. exit 75
  359. fi
  360. }
  361. function import_gpg_key_to_root {
  362. # This is a compromise. backup needs access to things which the user
  363. # doesn't have access to, but also needs to be able to encrypt as the user
  364. # Perhaps there is some better way to do this.
  365. # Maybe there should be a separate backup GPG key. Discuss.
  366. if [ ! $MY_GPG_PUBLIC_KEY ]; then
  367. MY_GPG_PUBLIC_KEY=/tmp/public_key.gpg
  368. fi
  369. apt-get -y --force-yes install gnupg
  370. if [ ! $MY_GPG_PUBLIC_KEY_ID ]; then
  371. MY_GPG_PUBLIC_KEY_ID=$(su -c "gpg --list-keys $MY_EMAIL_ADDRESS | grep 'pub '" - $MY_USERNAME | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  372. fi
  373. # if the above fails because the key has an unexpected email address
  374. if [ ! $MY_GPG_PUBLIC_KEY_ID ]; then
  375. # copy the whole keyring from the user
  376. cp -r /home/$MY_USERNAME/.gnupg /root
  377. # get the first entry, which we assume to be the imported key
  378. MY_GPG_PUBLIC_KEY_ID=$(gpg --list-keys | grep "pub " | head -n 1 | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  379. else
  380. # make sure that the root user has access to your gpg public key
  381. if [ $MY_GPG_PUBLIC_KEY_ID ]; then
  382. su -c "gpg --export-ownertrust > ~/temp_trust.txt" - $MY_USERNAME
  383. su -c "gpg --output $MY_GPG_PUBLIC_KEY --armor --export $MY_GPG_PUBLIC_KEY_ID" - $MY_USERNAME
  384. su -c "gpg --output ~/temp_private_key.txt --armor --export-secret-key $MY_GPG_PUBLIC_KEY_ID" - $MY_USERNAME
  385. gpg --import-ownertrust < /home/$MY_USERNAME/temp_trust.txt
  386. gpg --import $MY_GPG_PUBLIC_KEY
  387. gpg --allow-secret-key-import --import /home/$MY_USERNAME/temp_private_key.txt
  388. shred -zu /home/$MY_USERNAME/temp_private_key.txt
  389. shred -zu /home/$MY_USERNAME/temp_trust.txt
  390. fi
  391. fi
  392. }
  393. function create_backup_script {
  394. if grep -Fxq "create_backup_script" $COMPLETION_FILE; then
  395. return
  396. fi
  397. apt-get -y --force-yes install duplicity
  398. import_gpg_key_to_root
  399. echo '#!/bin/bash' > /usr/bin/$BACKUP_SCRIPT_NAME
  400. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  401. echo 'GPG_KEY=$1' >> /usr/bin/$BACKUP_SCRIPT_NAME
  402. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  403. echo 'if [ ! $GPG_KEY ]; then' >> /usr/bin/$BACKUP_SCRIPT_NAME
  404. echo " if [ ! $MY_GPG_PUBLIC_KEY_ID ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  405. echo ' echo "You need to specify a GPG key ID with which to create the backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  406. echo ' exit 1' >> /usr/bin/$BACKUP_SCRIPT_NAME
  407. echo ' fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  408. echo " GPG_KEY='$MY_GPG_PUBLIC_KEY_ID'" >> /usr/bin/$BACKUP_SCRIPT_NAME
  409. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  410. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  411. echo "if [ ! -b $USB_DRIVE ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  412. echo ' echo "Please attach a USB drive"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  413. echo ' exit 1' >> /usr/bin/$BACKUP_SCRIPT_NAME
  414. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  415. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  416. echo "if [ ! -d $USB_MOUNT ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  417. echo " mkdir $USB_MOUNT" >> /usr/bin/$BACKUP_SCRIPT_NAME
  418. echo " mount $USB_DRIVE $USB_MOUNT" >> /usr/bin/$BACKUP_SCRIPT_NAME
  419. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  420. echo "if [ ! -d $USB_MOUNT/backup ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  421. echo " mkdir $USB_MOUNT/backup" >> /usr/bin/$BACKUP_SCRIPT_NAME
  422. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  423. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  424. echo '# Put some files into a temporary directory so that they can be easily backed up' >> /usr/bin/$BACKUP_SCRIPT_NAME
  425. echo "if [ ! -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  426. echo " mkdir /home/$MY_USERNAME/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  427. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  428. if grep -Fxq "install_gnu_social" $COMPLETION_FILE; then
  429. echo 'echo "Obtaining GNU Social database backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  430. echo "mysqldump --password=$MARIADB_PASSWORD gnusocial > /home/$MY_USERNAME/tempfiles/gnusocial.sql" >> /usr/bin/$BACKUP_SCRIPT_NAME
  431. fi
  432. if grep -Fxq "install_redmatrix" $COMPLETION_FILE; then
  433. echo 'echo "Obtaining Red Matrix database backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  434. echo "mysqldump --password=$MARIADB_PASSWORD redmatrix > /home/$MY_USERNAME/tempfiles/redmatrix.sql" >> /usr/bin/$BACKUP_SCRIPT_NAME
  435. fi
  436. if grep -Fxq "install_owncloud" $COMPLETION_FILE; then
  437. echo 'echo "Obtaining Owncloud data backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  438. echo "tar -czvf /home/$MY_USERNAME/tempfiles/owncloud.tar.gz /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs/data/$MY_USERNAME" >> /usr/bin/$BACKUP_SCRIPT_NAME
  439. fi
  440. if grep -Fxq "install_wiki" $COMPLETION_FILE; then
  441. echo 'echo "Obtaining wiki data backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  442. echo "tar -czvf /home/$MY_USERNAME/tempfiles/wiki.tar.gz /var/www/$WIKI_DOMAIN_NAME/htdocs/data" >> /usr/bin/$BACKUP_SCRIPT_NAME
  443. fi
  444. if grep -Fxq "install_blog" $COMPLETION_FILE; then
  445. echo 'echo "Obtaining blog backup"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  446. echo "tar -czvf /home/$MY_USERNAME/tempfiles/blog.tar.gz /var/www/$FULLBLOG_DOMAIN_NAME/htdocs" >> /usr/bin/$BACKUP_SCRIPT_NAME
  447. fi
  448. echo 'echo "Archiving miscellaneous files"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  449. echo "tar -czvf /home/$MY_USERNAME/tempfiles/miscfiles.tar.gz /home/$MY_USERNAME/.gnupg /home/$MY_USERNAME/.muttrc /home/$MY_USERNAME/.procmailrc /home/$MY_USERNAME/.ssh /home/$MY_USERNAME/personal" >> /usr/bin/$BACKUP_SCRIPT_NAME
  450. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  451. echo '# Backup the public mailing list' >> /usr/bin/$BACKUP_SCRIPT_NAME
  452. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  453. echo ' echo "Backing up the public mailing list"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  454. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  455. echo "$PUBLIC_MAILING_LIST_DIRECTORY file://$USB_MOUNT/backup/publicmailinglist" >> /usr/bin/$BACKUP_SCRIPT_NAME
  456. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  457. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  458. echo '# Backup xmpp settings' >> /usr/bin/$BACKUP_SCRIPT_NAME
  459. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  460. echo ' echo "Backing up the XMPP settings"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  461. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  462. echo "$XMPP_DIRECTORY file://$USB_MOUNT/backup/xmpp" >> /usr/bin/$BACKUP_SCRIPT_NAME
  463. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  464. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  465. echo '# Backup web content and other stuff' >> /usr/bin/$BACKUP_SCRIPT_NAME
  466. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  467. echo ' echo "Backing up web content and miscellaneous files"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  468. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  469. echo "/home/$MY_USERNAME/tempfiles file://$USB_MOUNT/backup/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  470. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  471. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  472. echo '# Backup email' >> /usr/bin/$BACKUP_SCRIPT_NAME
  473. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  474. echo ' echo "Backing up emails"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  475. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  476. echo "/home/$MY_USERNAME/Maildir file://$USB_MOUNT/backup/Maildir" >> /usr/bin/$BACKUP_SCRIPT_NAME
  477. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  478. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  479. echo '# Backup DLNA cache' >> /usr/bin/$BACKUP_SCRIPT_NAME
  480. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  481. echo ' echo "Backing up DLNA cache"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  482. echo -n ' duplicity incr --encrypt-key $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_SCRIPT_NAME
  483. echo "/var/cache/minidlna file://$USB_MOUNT/backup/dlna" >> /usr/bin/$BACKUP_SCRIPT_NAME
  484. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  485. echo 'echo "Cleaning up backup files"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  486. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  487. echo " duplicity --force cleanup file://$USB_MOUNT/backup/Maildir" >> /usr/bin/$BACKUP_SCRIPT_NAME
  488. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  489. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  490. echo " duplicity --force cleanup file://$USB_MOUNT/backup/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  491. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  492. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  493. echo " duplicity --force cleanup file://$USB_MOUNT/backup/dlna" >> /usr/bin/$BACKUP_SCRIPT_NAME
  494. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  495. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  496. echo " duplicity --force cleanup file://$USB_MOUNT/backup/xmpp" >> /usr/bin/$BACKUP_SCRIPT_NAME
  497. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  498. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  499. echo " duplicity --force cleanup file://$USB_MOUNT/backup/publicmailinglist" >> /usr/bin/$BACKUP_SCRIPT_NAME
  500. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  501. echo 'echo "Removing old backups"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  502. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  503. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/Maildir" >> /usr/bin/$BACKUP_SCRIPT_NAME
  504. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  505. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  506. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  507. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  508. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  509. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/dlna" >> /usr/bin/$BACKUP_SCRIPT_NAME
  510. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  511. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  512. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/xmpp" >> /usr/bin/$BACKUP_SCRIPT_NAME
  513. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  514. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  515. echo " duplicity --force remove-all-but-n-full 2 file://$USB_MOUNT/backup/publicmailinglist" >> /usr/bin/$BACKUP_SCRIPT_NAME
  516. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  517. echo '' >> /usr/bin/$BACKUP_SCRIPT_NAME
  518. echo 'sync' >> /usr/bin/$BACKUP_SCRIPT_NAME
  519. echo '# Remove temporary files' >> /usr/bin/$BACKUP_SCRIPT_NAME
  520. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_SCRIPT_NAME
  521. echo ' echo "Removing temporary files"' >> /usr/bin/$BACKUP_SCRIPT_NAME
  522. echo " rm -rf /home/$MY_USERNAME/tempfiles" >> /usr/bin/$BACKUP_SCRIPT_NAME
  523. echo 'fi' >> /usr/bin/$BACKUP_SCRIPT_NAME
  524. echo "umount $USB_MOUNT" >> /usr/bin/$BACKUP_SCRIPT_NAME
  525. echo "rm -rf $USB_MOUNT" >> /usr/bin/$BACKUP_SCRIPT_NAME
  526. echo 'echo "Backup to USB drive is complete. You can now unplug it."' >> /usr/bin/$BACKUP_SCRIPT_NAME
  527. echo 'exit 0' >> /usr/bin/$BACKUP_SCRIPT_NAME
  528. chmod 400 /usr/bin/$BACKUP_SCRIPT_NAME
  529. chmod +x /usr/bin/$BACKUP_SCRIPT_NAME
  530. echo 'create_backup_script' >> $COMPLETION_FILE
  531. }
  532. function create_restore_script {
  533. if grep -Fxq "create_restore_script" $COMPLETION_FILE; then
  534. return
  535. fi
  536. apt-get -y --force-yes install duplicity
  537. import_gpg_key_to_root
  538. echo '#!/bin/bash' > /usr/bin/$RESTORE_SCRIPT_NAME
  539. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  540. echo 'GPG_KEY=$1' >> /usr/bin/$RESTORE_SCRIPT_NAME
  541. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  542. echo 'if [ ! $GPG_KEY ]; then' >> /usr/bin/$RESTORE_SCRIPT_NAME
  543. echo " if [ ! $MY_GPG_PUBLIC_KEY_ID ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  544. echo ' echo "You need to specify a GPG key ID with which to restore from backup"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  545. echo ' exit 1' >> /usr/bin/$RESTORE_SCRIPT_NAME
  546. echo ' fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  547. echo " GPG_KEY='$MY_GPG_PUBLIC_KEY_ID'" >> /usr/bin/$RESTORE_SCRIPT_NAME
  548. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  549. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  550. echo "if [ ! -b $USB_DRIVE ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  551. echo ' echo "Please attach a USB drive"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  552. echo ' exit 1' >> /usr/bin/$RESTORE_SCRIPT_NAME
  553. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  554. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  555. echo "if [ ! -d $USB_MOUNT ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  556. echo " mkdir $USB_MOUNT" >> /usr/bin/$RESTORE_SCRIPT_NAME
  557. echo " mount $USB_DRIVE $USB_MOUNT" >> /usr/bin/$RESTORE_SCRIPT_NAME
  558. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  559. echo "if [ ! -d $USB_MOUNT/backup ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  560. echo ' echo "No backup directory found on the USB drive."' >> /usr/bin/$RESTORE_SCRIPT_NAME
  561. echo ' exit 2' >> /usr/bin/$RESTORE_SCRIPT_NAME
  562. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  563. echo '' >> /usr/bin/$RESTORE_SCRIPT_NAME
  564. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  565. echo ' echo "Restoring public mailing list"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  566. echo " duplicity --force file://$USB_MOUNT/backup/publicmailinglist $PUBLIC_MAILING_LIST_DIRECTORY" >> /usr/bin/$RESTORE_SCRIPT_NAME
  567. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  568. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  569. echo ' echo "Restoring XMPP settings"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  570. echo " duplicity --force file://$USB_MOUNT/backup/xmpp $XMPP_DIRECTORY" >> /usr/bin/$RESTORE_SCRIPT_NAME
  571. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  572. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  573. echo " rm -rf /home/$MY_USERNAME/tempfiles/*" >> /usr/bin/$RESTORE_SCRIPT_NAME
  574. echo 'else' >> /usr/bin/$RESTORE_SCRIPT_NAME
  575. echo " mkdir /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_SCRIPT_NAME
  576. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  577. echo 'echo "Restoring web content and miscellaneous files"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  578. echo "duplicity --force file://$USB_MOUNT/backup/tempfiles /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_SCRIPT_NAME
  579. echo "tar -xzvf /home/$MY_USERNAME/tempfiles/miscfiles.tar.gz -C /" >> /usr/bin/$RESTORE_SCRIPT_NAME
  580. if grep -Fxq "install_gnu_social" $COMPLETION_FILE; then
  581. echo "if [ -f /home/$MY_USERNAME/tempfiles/gnusocial.sql ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  582. echo ' echo "Restoring microblog database"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  583. echo " mysql -u root --password=$MARIADB_PASSWORD gnusocial -o < /home/$MY_USERNAME/tempfiles/gnusocial.sql" >> /usr/bin/$RESTORE_SCRIPT_NAME
  584. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  585. fi
  586. if grep -Fxq "install_redmatrix" $COMPLETION_FILE; then
  587. echo "if [ -f /home/$MY_USERNAME/tempfiles/redmatrix.sql ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  588. echo ' echo "Restoring Red Matrix database"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  589. echo " mysql -u root --password=$MARIADB_PASSWORD redmatrix -o < /home/$MY_USERNAME/tempfiles/redmatrix.sql" >> /usr/bin/$RESTORE_SCRIPT_NAME
  590. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  591. fi
  592. if grep -Fxq "install_owncloud" $COMPLETION_FILE; then
  593. echo "if [ -f /home/$MY_USERNAME/tempfiles/owncloud.tar.gz ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  594. echo ' echo "Restoring Owncloud"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  595. echo " tar -xzvf /home/$MY_USERNAME/tempfiles/owncloud.tar.gz -C /" >> /usr/bin/$RESTORE_SCRIPT_NAME
  596. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  597. fi
  598. if grep -Fxq "install_wiki" $COMPLETION_FILE; then
  599. echo "if [ -f /home/$MY_USERNAME/tempfiles/wiki.tar.gz ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  600. echo ' echo "Restoring Wiki"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  601. echo " tar -xzvf /home/$MY_USERNAME/tempfiles/wiki.tar.gz -C /" >> /usr/bin/$RESTORE_SCRIPT_NAME
  602. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  603. fi
  604. if grep -Fxq "install_blog" $COMPLETION_FILE; then
  605. echo "if [ -f /home/$MY_USERNAME/tempfiles/blog.tar.gz ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  606. echo ' echo "Restoring blog"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  607. echo " tar -xzvf /home/$MY_USERNAME/tempfiles/blog.tar.gz -C /" >> /usr/bin/$RESTORE_SCRIPT_NAME
  608. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  609. fi
  610. echo "rm -rf /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_SCRIPT_NAME
  611. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  612. echo ' echo "Restoring emails"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  613. echo " duplicity --force file://$USB_MOUNT/backup/Maildir /home/$MY_USERNAME/Maildir" >> /usr/bin/$RESTORE_SCRIPT_NAME
  614. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  615. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$RESTORE_SCRIPT_NAME
  616. echo ' echo "Restoring DLNA cache"' >> /usr/bin/$RESTORE_SCRIPT_NAME
  617. echo " duplicity --force file://$USB_MOUNT/backup/dlna /var/cache/minidlna" >> /usr/bin/$RESTORE_SCRIPT_NAME
  618. echo 'fi' >> /usr/bin/$RESTORE_SCRIPT_NAME
  619. echo 'sync' >> /usr/bin/$RESTORE_SCRIPT_NAME
  620. echo "umount $USB_MOUNT" >> /usr/bin/$RESTORE_SCRIPT_NAME
  621. echo "rm -rf $USB_MOUNT" >> /usr/bin/$RESTORE_SCRIPT_NAME
  622. echo 'echo "Restore from USB drive is complete. You can now remove it."' >> /usr/bin/$RESTORE_SCRIPT_NAME
  623. echo 'exit 0' >> /usr/bin/$RESTORE_SCRIPT_NAME
  624. chmod 400 /usr/bin/$RESTORE_SCRIPT_NAME
  625. chmod +x /usr/bin/$RESTORE_SCRIPT_NAME
  626. echo 'create_restore_script' >> $COMPLETION_FILE
  627. }
  628. function backup_to_friends_servers {
  629. if grep -Fxq "backup_to_friends_servers" $COMPLETION_FILE; then
  630. return
  631. fi
  632. if [ ! $FRIENDS_SERVERS_LIST ]; then
  633. return
  634. fi
  635. apt-get -y --force-yes install duplicity
  636. if [ ! $BACKUP_TO_FRIENDS_PASSPHRASE ]; then
  637. BACKUP_TO_FRIENDS_PASSPHRASE=$(openssl rand -base64 32)
  638. fi
  639. if ! grep -q "With a USB drive attached just type" /home/$MY_USERNAME/README; then
  640. if [ ! -f /home/$MY_USERNAME/README ]; then
  641. touch /home/$MY_USERNAME/README
  642. fi
  643. echo '' >> /home/$MY_USERNAME/README
  644. echo '' >> /home/$MY_USERNAME/README
  645. echo 'Backups' >> /home/$MY_USERNAME/README
  646. echo '=======' >> /home/$MY_USERNAME/README
  647. echo 'With a USB drive attached just type "backup" or "restore" when logged in as root.' >> /home/$MY_USERNAME/README
  648. echo 'You will be asked to enter your GPG key passphrase.' >> /home/$MY_USERNAME/README
  649. echo '' >> /home/$MY_USERNAME/README
  650. echo "Passphrase for backups on friends servers: $BACKUP_TO_FRIENDS_PASSPHRASE" >> /home/$MY_USERNAME/README
  651. echo "To add friends servers create a file called $FRIENDS_SERVERS_LIST"
  652. echo 'and add entries like this:' >> /home/$MY_USERNAME/README
  653. echo '' >> /home/$MY_USERNAME/README
  654. echo 'username1@domain1//home/username1 ssh_password1' >> /home/$MY_USERNAME/README
  655. echo 'username2@domain2//home/username2 ssh_password2' >> /home/$MY_USERNAME/README
  656. echo '...' >> /home/$MY_USERNAME/README
  657. echo '' >> /home/$MY_USERNAME/README
  658. echo 'The system will try to backup to these remote locations once per day.' >> /home/$MY_USERNAME/README
  659. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  660. fi
  661. echo '#!/bin/bash' > /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  662. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  663. echo "PASSPHRASE='$BACKUP_TO_FRIENDS_PASSPHRASE'" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  664. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  665. echo "if [ ! -f $FRIENDS_SERVERS_LIST ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  666. echo ' exit 1' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  667. echo 'fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  668. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  669. echo '# Put some files into a temporary directory so that they can be easily backed up' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  670. echo "if [ ! -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  671. echo " mkdir /home/$MY_USERNAME/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  672. echo 'fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  673. if grep -Fxq "install_gnu_social" $COMPLETION_FILE; then
  674. echo 'if [ -f /var/backups/gnusocial_daily.sql ]; then' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  675. echo " cp /var/backups/gnusocial_daily.sql /home/$MY_USERNAME/tempfiles/gnusocial.sql" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  676. echo 'else' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  677. echo " mysqldump --password=$MARIADB_PASSWORD gnusocial > /home/$MY_USERNAME/tempfiles/gnusocial.sql" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  678. echo 'fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  679. fi
  680. if grep -Fxq "install_redmatrix" $COMPLETION_FILE; then
  681. echo 'if [ -f /var/backups/redmatrix_daily.sql ]; then' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  682. echo " cp /var/backups/redmatrix_daily.sql /home/$MY_USERNAME/tempfiles/redmatrix.sql" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  683. echo 'else' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  684. echo " mysqldump --password=$MARIADB_PASSWORD redmatrix > /home/$MY_USERNAME/tempfiles/redmatrix.sql" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  685. echo 'fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  686. fi
  687. if grep -Fxq "install_owncloud" $COMPLETION_FILE; then
  688. echo "tar -czvf /home/$MY_USERNAME/tempfiles/owncloud.tar.gz /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs/data/$MY_USERNAME" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  689. fi
  690. if grep -Fxq "install_wiki" $COMPLETION_FILE; then
  691. echo "tar -czvf /home/$MY_USERNAME/tempfiles/wiki.tar.gz /var/www/$WIKI_DOMAIN_NAME/htdocs/data" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  692. fi
  693. if grep -Fxq "install_blog" $COMPLETION_FILE; then
  694. echo "tar -czvf /home/$MY_USERNAME/tempfiles/blog.tar.gz /var/www/$FULLBLOG_DOMAIN_NAME/htdocs/data" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  695. fi
  696. echo "tar -czvf /home/$MY_USERNAME/tempfiles/miscfiles.tar.gz /home/$MY_USERNAME/.gnupg /home/$MY_USERNAME/.muttrc /home/$MY_USERNAME/.procmailrc /home/$MY_USERNAME/.ssh /home/$MY_USERNAME/personal" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  697. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  698. echo 'while read remote_server' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  699. echo 'do' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  700. echo ' # Get the server and its password' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  701. echo ' SERVER="scp://${* %%remote_server}"' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  702. echo ' FTP_PASSWORD="${remote_server%% *}"' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  703. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  704. echo ' # Backup the public mailing list' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  705. echo " if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  706. echo -n ' duplicity incr --ssh-askpass --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  707. echo "$PUBLIC_MAILING_LIST_DIRECTORY $SERVER/publicmailinglist" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  708. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  709. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  710. echo ' # Backup xmpp settings' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  711. echo " if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  712. echo -n ' duplicity incr --ssh-askpass --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  713. echo "$XMPP_DIRECTORY $SERVER/xmpp" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  714. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  715. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  716. echo ' # Backup web content and other stuff' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  717. echo " if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  718. echo -n ' duplicity incr --ssh-askpass --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  719. echo "/home/$MY_USERNAME/tempfiles $SERVER/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  720. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  721. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  722. echo ' # Backup email' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  723. echo " if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  724. echo -n ' duplicity incr --ssh-askpass $GPG_KEY --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  725. echo "/home/$MY_USERNAME/Maildir $SERVER/Maildir" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  726. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  727. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  728. echo ' # Backup DLNA cache' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  729. echo " if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  730. echo -n ' duplicity incr --ssh-askpass --full-if-older-than 4W --exclude-other-filesystems ' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  731. echo "/var/cache/minidlna $SERVER/dlna" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  732. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  733. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  734. echo ' echo "Cleaning up backup files"' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  735. echo " if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  736. echo " duplicity --ssh-askpass --force cleanup $SERVER/Maildir" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  737. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  738. echo " if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  739. echo " duplicity --ssh-askpass --force cleanup $SERVER/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  740. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  741. echo " if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  742. echo " duplicity --ssh-askpass --force cleanup $SERVER/dlna" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  743. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  744. echo " if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  745. echo " duplicity --ssh-askpass --force cleanup $SERVER/xmpp" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  746. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  747. echo " if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  748. echo " duplicity --ssh-askpass --force cleanup $SERVER/publicmailinglist" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  749. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  750. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  751. echo ' echo "Removing old backups"' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  752. echo " if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  753. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/Maildir" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  754. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  755. echo " if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  756. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  757. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  758. echo " if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  759. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/dlna" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  760. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  761. echo " if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  762. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/xmpp" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  763. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  764. echo " if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  765. echo " duplicity --ssh-askpass --force remove-all-but-n-full 2 $SERVER/publicmailinglist" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  766. echo ' fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  767. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  768. echo "done < $FRIENDS_SERVERS_LIST" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  769. echo '' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  770. echo '# Remove temporary files' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  771. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  772. echo " rm -rf /home/$MY_USERNAME/tempfiles" >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  773. echo 'fi' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  774. echo 'exit 0' >> /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  775. chown root:root /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  776. chmod 400 /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  777. chmod +x /usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME
  778. # update crontab
  779. echo '#!/bin/bash' > /etc/cron.daily/backuptofriends
  780. echo "/usr/bin/$BACKUP_TO_FRIENDS_SCRIPT_NAME" >> /etc/cron.daily/backuptofriends
  781. chmod +x /etc/cron.daily/backuptofriends
  782. echo 'backup_to_friends_servers' >> $COMPLETION_FILE
  783. }
  784. function restore_from_friend {
  785. if grep -Fxq "restore_from_friend" $COMPLETION_FILE; then
  786. return
  787. fi
  788. if ! grep -q "Restoring from Backups" /home/$MY_USERNAME/README; then
  789. if [ ! -f /home/$MY_USERNAME/README ]; then
  790. touch /home/$MY_USERNAME/README
  791. fi
  792. echo '' >> /home/$MY_USERNAME/README
  793. echo '' >> /home/$MY_USERNAME/README
  794. echo 'Restoring from Backups' >> /home/$MY_USERNAME/README
  795. echo '======================' >> /home/$MY_USERNAME/README
  796. echo 'To restore from USB backup plug in the USB drive then log in' >> /home/$MY_USERNAME/README
  797. echo 'as root and just type "restore".' >> /home/$MY_USERNAME/README
  798. echo '' >> /home/$MY_USERNAME/README
  799. echo "To restore from a friend's server use the command:" >> /home/$MY_USERNAME/README
  800. echo '' >> /home/$MY_USERNAME/README
  801. echo " $RESTORE_FROM_FRIEND_SCRIPT_NAME [server]" >> /home/$MY_USERNAME/README
  802. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  803. fi
  804. if [ ! $BACKUP_TO_FRIENDS_PASSPHRASE ]; then
  805. BACKUP_TO_FRIENDS_PASSPHRASE=$(openssl rand -base64 32)
  806. fi
  807. echo '#!/bin/bash' > /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  808. echo 'SERVER_NAME=$1' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  809. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  810. echo "PASSPHRASE='$BACKUP_TO_FRIENDS_PASSPHRASE'" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  811. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  812. echo 'if [ ! $SERVER_NAME ]; then' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  813. echo " echo '$RESTORE_FROM_FRIEND_SCRIPT_NAME [server]'" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  814. echo ' exit 1' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  815. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  816. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  817. echo "if [ ! -f $FRIENDS_SERVERS_LIST ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  818. echo " echo 'No friends list found at $FRIENDS_SERVERS_LIST'" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  819. echo ' exit 2' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  820. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  821. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  822. echo -n 'if ! grep -q "$SERVER_NAME" ' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  823. echo "$FRIENDS_SERVERS_LIST; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  824. echo ' echo "Server not found within the friends list"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  825. echo ' exit 3' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  826. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  827. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  828. echo -n 'SERVER=$(grep -i "$SERVER_NAME" ' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  829. echo "$FRIENDS_SERVERS_LIST | awk -F ' ' '{print $1}')" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  830. echo -n 'FTP_PASSWORD=$(grep -i "$SERVER_NAME" ' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  831. echo "$FRIENDS_SERVERS_LIST | awk -F ' ' '{print $2}')" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  832. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  833. echo "if [ -d $PUBLIC_MAILING_LIST_DIRECTORY ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  834. echo ' echo "Restoring public mailing list"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  835. echo " duplicity --force scp://$SERVER/publicmailinglist $PUBLIC_MAILING_LIST_DIRECTORY" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  836. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  837. echo "if [ -d $XMPP_DIRECTORY ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  838. echo ' echo "Restoring XMPP settings"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  839. echo " duplicity --force scp://$SERVER/xmpp $XMPP_DIRECTORY" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  840. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  841. echo "if [ -d /home/$MY_USERNAME/tempfiles ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  842. echo " rm -rf /home/$MY_USERNAME/tempfiles/*" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  843. echo 'else' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  844. echo " mkdir /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  845. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  846. echo 'echo "Restoring web content and miscellaneous files"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  847. echo "duplicity --force scp://$SERVER/tempfiles /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  848. echo "tar -xzvf /home/$MY_USERNAME/tempfiles/miscfiles.tar.gz -C /" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  849. if grep -Fxq "install_gnu_social" $COMPLETION_FILE; then
  850. echo "if [ -f /home/$MY_USERNAME/tempfiles/gnusocial.sql ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  851. echo ' echo "Restoring microblog database"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  852. echo " mysql -u root --password=$MARIADB_PASSWORD gnusocial -o < /home/$MY_USERNAME/tempfiles/gnusocial.sql" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  853. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  854. fi
  855. if grep -Fxq "install_redmatrix" $COMPLETION_FILE; then
  856. echo "if [ -f /home/$MY_USERNAME/tempfiles/redmatrix.sql ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  857. echo ' echo "Restoring Red Matrix database"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  858. echo " mysql -u root --password=$MARIADB_PASSWORD redmatrix -o < /home/$MY_USERNAME/tempfiles/redmatrix.sql" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  859. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  860. fi
  861. if grep -Fxq "install_owncloud" $COMPLETION_FILE; then
  862. echo "if [ -f /home/$MY_USERNAME/tempfiles/owncloud.tar.gz ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  863. echo ' echo "Restoring Owncloud"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  864. echo " tar -xzvf /home/$MY_USERNAME/tempfiles/owncloud.tar.gz -C /" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  865. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  866. fi
  867. if grep -Fxq "install_wiki" $COMPLETION_FILE; then
  868. echo "if [ -f /home/$MY_USERNAME/tempfiles/wiki.tar.gz ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  869. echo ' echo "Restoring Wiki"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  870. echo " tar -xzvf /home/$MY_USERNAME/tempfiles/wiki.tar.gz -C /" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  871. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  872. fi
  873. if grep -Fxq "install_blog" $COMPLETION_FILE; then
  874. echo "if [ -f /home/$MY_USERNAME/tempfiles/blog.tar.gz ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  875. echo ' echo "Restoring Blog"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  876. echo " tar -xzvf /home/$MY_USERNAME/tempfiles/blog.tar.gz -C /" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  877. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  878. fi
  879. echo "rm -rf /home/$MY_USERNAME/tempfiles" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  880. echo "if [ -d /home/$MY_USERNAME/Maildir ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  881. echo ' echo "Restoring emails"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  882. echo " duplicity --force scp://$SERVER/Maildir /home/$MY_USERNAME/Maildir" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  883. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  884. echo "if [ -d /var/cache/minidlna ]; then" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  885. echo ' echo "Restoring DLNA cache"' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  886. echo " duplicity --force scp://$SERVER/dlna /var/cache/minidlna" >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  887. echo 'fi' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  888. echo '' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  889. echo 'exit 0' >> /usr/bin/$RESTORE_FROM_FRIEND_SCRIPT_NAME
  890. echo 'restore_from_friend' >> $COMPLETION_FILE
  891. }
  892. function remove_default_user {
  893. # make sure you don't use the default user account
  894. if [[ $MY_USERNAME == "debian" ]]; then
  895. echo 'Do not use the default debian user account. Create a different user with: adduser [username]'
  896. exit 68
  897. fi
  898. # remove the default debian user to prevent it from becoming an attack vector
  899. if [ -d /home/debian ]; then
  900. userdel -r debian
  901. echo 'Default debian user account removed'
  902. fi
  903. }
  904. function enforce_good_passwords {
  905. # because humans are generally bad at choosing passwords
  906. if grep -Fxq "enforce_good_passwords" $COMPLETION_FILE; then
  907. return
  908. fi
  909. apt-get -y --force-yes install libpam-cracklib
  910. sed -i 's/password.*requisite.*pam_cracklib.so.*/password required pam_cracklib.so retry=2 dcredit=-4 ucredit=-1 ocredit=-1 lcredit=0 minlen=10 reject_username/g' /etc/pam.d/common-password
  911. echo 'enforce_good_passwords' >> $COMPLETION_FILE
  912. }
  913. function change_login_message {
  914. if grep -Fxq "change_login_message" $COMPLETION_FILE; then
  915. return
  916. fi
  917. echo '' > /etc/motd
  918. echo ".---. . . " >> /etc/motd
  919. echo "| | | " >> /etc/motd
  920. echo "|--- .--. .-. .-. .-.| .-. .--.--. |.-. .-. .--. .-. " >> /etc/motd
  921. echo "| | (.-' (.-' ( | ( )| | | | )( )| | (.-' " >> /etc/motd
  922. echo "' ' --' --' -' - -' ' ' -' -' -' ' - --'" >> /etc/motd
  923. if [[ $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  924. echo ' . . . ' >> /etc/motd
  925. echo ' |\ /| | o ' >> /etc/motd
  926. echo " | \/ | .-. .-.| . .-. " >> /etc/motd
  927. echo " | |(.-'( | | ( ) " >> /etc/motd
  928. echo " ' ' --' -' --' - -' - " >> /etc/motd
  929. fi
  930. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" ]]; then
  931. echo ' . . . . . ' >> /etc/motd
  932. echo ' \ \ / / o _|_ ' >> /etc/motd
  933. echo ' \ \ /.--.. | .-. .--.' >> /etc/motd
  934. echo " \/ \/ | | | (.-' | " >> /etc/motd
  935. echo " ' ' ' -' - -' --'' " >> /etc/motd
  936. fi
  937. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  938. echo ' .--.. . ' >> /etc/motd
  939. echo ' : | | ' >> /etc/motd
  940. echo ' | | .-. . . .-.| ' >> /etc/motd
  941. echo ' : |( )| |( | ' >> /etc/motd
  942. echo " --' - -' -- - -' -" >> /etc/motd
  943. fi
  944. if [[ $SYSTEM_TYPE == "$VARIANT_CHAT" ]]; then
  945. echo ' .--.. . ' >> /etc/motd
  946. echo ' : | _|_ ' >> /etc/motd
  947. echo ' | |--. .-. | ' >> /etc/motd
  948. echo ' : | |( ) | ' >> /etc/motd
  949. echo " --'' - -' - -' " >> /etc/motd
  950. fi
  951. if [[ $SYSTEM_TYPE == "$VARIANT_SOCIAL" ]]; then
  952. echo ' .-. . ' >> /etc/motd
  953. echo ' ( ) o | ' >> /etc/motd
  954. echo ' -. .-. .-. . .-. | ' >> /etc/motd
  955. echo ' ( )( )( | ( ) | ' >> /etc/motd
  956. echo " -' -' -'-' - -' - - " >> /etc/motd
  957. fi
  958. if [[ $SYSTEM_TYPE == "$VARIANT_MAILBOX" ]]; then
  959. echo ' . . . . ' >> /etc/motd
  960. echo ' |\ /| o | | ' >> /etc/motd
  961. echo ' | \/ | .-. . | |.-. .-.-. ,- ' >> /etc/motd
  962. echo ' | |( ) | | | )( ) : ' >> /etc/motd
  963. echo " ' ' -' --' - -' -' -'-' - " >> /etc/motd
  964. fi
  965. echo '' >> /etc/motd
  966. echo ' Freedom in the Cloud' >> /etc/motd
  967. echo '' >> /etc/motd
  968. echo 'change_login_message' >> $COMPLETION_FILE
  969. }
  970. function search_for_attached_usb_drive {
  971. # If a USB drive is attached then search for email,
  972. # gpg, ssh keys and emacs configuration
  973. if grep -Fxq "search_for_attached_usb_drive" $COMPLETION_FILE; then
  974. return
  975. fi
  976. if [ -b $USB_DRIVE ]; then
  977. if [ ! -d $USB_MOUNT ]; then
  978. echo 'Mounting USB drive'
  979. mkdir $USB_MOUNT
  980. mount $USB_DRIVE $USB_MOUNT
  981. fi
  982. if ! [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  983. if [ -d $USB_MOUNT/Maildir ]; then
  984. echo 'Maildir found on USB drive'
  985. IMPORT_MAILDIR=$USB_MOUNT/Maildir
  986. fi
  987. if [ -d $USB_MOUNT/.gnupg ]; then
  988. echo 'Importing GPG keyring'
  989. cp -r $USB_MOUNT/.gnupg /home/$MY_USERNAME
  990. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.gnupg
  991. GPG_KEYS_IMPORTED="yes"
  992. if [ -f /home/$MY_USERNAME/.gnupg/secring.gpg ]; then
  993. shred -zu $USB_MOUNT/.gnupg/secring.gpg
  994. shred -zu $USB_MOUNT/.gnupg/random_seed
  995. shred -zu $USB_MOUNT/.gnupg/trustdb.gpg
  996. rm -rf $USB_MOUNT/.gnupg
  997. else
  998. echo 'GPG files did not copy'
  999. exit 7
  1000. fi
  1001. fi
  1002. if [ -f $USB_MOUNT/.procmailrc ]; then
  1003. echo 'Importing procmail settings'
  1004. cp $USB_MOUNT/.procmailrc /home/$MY_USERNAME
  1005. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.procmailrc
  1006. fi
  1007. if [ -f $USB_MOUNT/private_key.gpg ]; then
  1008. echo 'GPG private key found on USB drive'
  1009. MY_GPG_PRIVATE_KEY=$USB_MOUNT/private_key.gpg
  1010. fi
  1011. if [ -f $USB_MOUNT/public_key.gpg ]; then
  1012. echo 'GPG public key found on USB drive'
  1013. MY_GPG_PUBLIC_KEY=$USB_MOUNT/public_key.gpg
  1014. fi
  1015. fi
  1016. if [ -d $USB_MOUNT/prosody ]; then
  1017. if [ ! -d $XMPP_DIRECTORY ]; then
  1018. mkdir $XMPP_DIRECTORY
  1019. fi
  1020. cp -r $USB_MOUNT/prosody/* $XMPP_DIRECTORY
  1021. chown -R prosody:prosody $XMPP_DIRECTORY
  1022. fi
  1023. if [ -d $USB_MOUNT/.ssh ]; then
  1024. echo 'Importing ssh keys'
  1025. cp -r $USB_MOUNT/.ssh /home/$MY_USERNAME
  1026. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.ssh
  1027. # for security delete the ssh keys from the usb drive
  1028. if [ -f /home/$MY_USERNAME/.ssh/id_rsa ]; then
  1029. shred -zu $USB_MOUNT/.ssh/id_rsa
  1030. shred -zu $USB_MOUNT/.ssh/id_rsa.pub
  1031. shred -zu $USB_MOUNT/.ssh/known_hosts
  1032. rm -rf $USB_MOUNT/.ssh
  1033. else
  1034. echo 'ssh files did not copy'
  1035. exit 8
  1036. fi
  1037. fi
  1038. if [ -f $USB_MOUNT/.emacs ]; then
  1039. echo 'Importing .emacs file'
  1040. cp -f $USB_MOUNT/.emacs /home/$MY_USERNAME/.emacs
  1041. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.emacs
  1042. fi
  1043. if [ -d $USB_MOUNT/.emacs.d ]; then
  1044. echo 'Importing .emacs.d directory'
  1045. cp -r $USB_MOUNT/.emacs.d /home/$MY_USERNAME
  1046. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.emacs.d
  1047. fi
  1048. if [ -d $USB_MOUNT/ssl ]; then
  1049. echo 'Importing SSL certificates'
  1050. cp -r $USB_MOUNT/ssl/* /etc/ssl
  1051. chmod 640 /etc/ssl/certs/*
  1052. chmod 400 /etc/ssl/private/*
  1053. # change ownership of some certificates
  1054. if [ -d /etc/prosody ]; then
  1055. chown prosody:prosody /etc/ssl/private/xmpp.*
  1056. chown prosody:prosody /etc/ssl/certs/xmpp.*
  1057. fi
  1058. if [ -d /etc/dovecot ]; then
  1059. chown root:dovecot /etc/ssl/certs/dovecot.*
  1060. chown root:dovecot /etc/ssl/private/dovecot.*
  1061. fi
  1062. if [ -f /etc/ssl/private/exim.key ]; then
  1063. chown root:Debian-exim /etc/ssl/private/exim.key /etc/ssl/certs/exim.crt /etc/ssl/certs/exim.dhparam
  1064. fi
  1065. fi
  1066. if [ -d $USB_MOUNT/personal ]; then
  1067. echo 'Importing personal directory'
  1068. cp -r $USB_MOUNT/personal /home/$MY_USERNAME
  1069. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/personal
  1070. fi
  1071. else
  1072. if [ -d $USB_MOUNT ]; then
  1073. umount $USB_MOUNT
  1074. rm -rf $USB_MOUNT
  1075. fi
  1076. echo 'No USB drive attached'
  1077. fi
  1078. echo 'search_for_attached_usb_drive' >> $COMPLETION_FILE
  1079. }
  1080. function remove_proprietary_repos {
  1081. if grep -Fxq "remove_proprietary_repos" $COMPLETION_FILE; then
  1082. return
  1083. fi
  1084. sed -i 's/ non-free//g' /etc/apt/sources.list
  1085. echo 'remove_proprietary_repos' >> $COMPLETION_FILE
  1086. }
  1087. function change_debian_repos {
  1088. if grep -Fxq "change_debian_repos" $COMPLETION_FILE; then
  1089. return
  1090. fi
  1091. rm -rf /var/lib/apt/lists/*
  1092. apt-get clean
  1093. sed -i "s/ftp.us.debian.org/$DEBIAN_REPO/g" /etc/apt/sources.list
  1094. # ensure that there is a security repo
  1095. if ! grep -q "security" /etc/apt/sources.list; then
  1096. echo "deb http://security.debian.org/ $DEBIAN_VERSION/updates main contrib" >> /etc/apt/sources.list
  1097. echo "#deb-src http://security.debian.org/ $DEBIAN_VERSION/updates main contrib" >> /etc/apt/sources.list
  1098. fi
  1099. apt-get update
  1100. apt-get -y --force-yes install apt-transport-https
  1101. echo 'change_debian_repos' >> $COMPLETION_FILE
  1102. }
  1103. function initial_setup {
  1104. if grep -Fxq "initial_setup" $COMPLETION_FILE; then
  1105. return
  1106. fi
  1107. apt-get -y remove --purge apache*
  1108. apt-get -y dist-upgrade
  1109. apt-get -y install ca-certificates emacs24
  1110. echo 'initial_setup' >> $COMPLETION_FILE
  1111. }
  1112. function install_editor {
  1113. if grep -Fxq "install_editor" $COMPLETION_FILE; then
  1114. return
  1115. fi
  1116. update-alternatives --set editor /usr/bin/emacs24
  1117. # A minimal emacs configuration
  1118. echo "(add-to-list 'load-path "~/.emacs.d/")" > /home/$MY_USERNAME/.emacs
  1119. echo '' >> /home/$MY_USERNAME/.emacs
  1120. echo ';; ===== Remove trailing whitepace ======================================' >> /home/$MY_USERNAME/.emacs
  1121. echo '' >> /home/$MY_USERNAME/.emacs
  1122. echo ";;(add-hook 'before-save-hook 'delete-trailing-whitespace)" >> /home/$MY_USERNAME/.emacs
  1123. echo '' >> /home/$MY_USERNAME/.emacs
  1124. echo ';; Goto a line number with CTRL-l' >> /home/$MY_USERNAME/.emacs
  1125. echo -n '(global-set-key "\C-l" ' >> /home/$MY_USERNAME/.emacs
  1126. echo "'goto-line)" >> /home/$MY_USERNAME/.emacs
  1127. echo '' >> /home/$MY_USERNAME/.emacs
  1128. echo ';; ===== Show line numbers ==============================================' >> /home/$MY_USERNAME/.emacs
  1129. echo '' >> /home/$MY_USERNAME/.emacs
  1130. echo "(add-hook 'find-file-hook (lambda () (linum-mode 1)))" >> /home/$MY_USERNAME/.emacs
  1131. echo '' >> /home/$MY_USERNAME/.emacs
  1132. echo ';; ===== Enable line wrapping in org-mode ===============================' >> /home/$MY_USERNAME/.emacs
  1133. echo '' >> /home/$MY_USERNAME/.emacs
  1134. echo " (add-hook 'org-mode-hook" >> /home/$MY_USERNAME/.emacs
  1135. echo " '(lambda ()" >> /home/$MY_USERNAME/.emacs
  1136. echo " (visual-line-mode 1)))" >> /home/$MY_USERNAME/.emacs
  1137. echo '' >> /home/$MY_USERNAME/.emacs
  1138. echo ';; ===== Enable shift select in org mode ================================' >> /home/$MY_USERNAME/.emacs
  1139. echo '' >> /home/$MY_USERNAME/.emacs
  1140. echo '(setq org-support-shift-select t)' >> /home/$MY_USERNAME/.emacs
  1141. echo '' >> /home/$MY_USERNAME/.emacs
  1142. echo ';; ===== Set standard indent to 4 rather that 4 ========================='
  1143. echo '' >> /home/$MY_USERNAME/.emacs
  1144. echo '(setq standard-indent 4)' >> /home/$MY_USERNAME/.emacs
  1145. echo '(setq-default tab-width 4)' >> /home/$MY_USERNAME/.emacs
  1146. echo '(setq c-basic-offset 4)' >> /home/$MY_USERNAME/.emacs
  1147. echo '' >> /home/$MY_USERNAME/.emacs
  1148. echo ';; ===== Support Wheel Mouse Scrolling ==================================' >> /home/$MY_USERNAME/.emacs
  1149. echo '' >> /home/$MY_USERNAME/.emacs
  1150. echo '(mouse-wheel-mode t)' >> /home/$MY_USERNAME/.emacs
  1151. echo '' >> /home/$MY_USERNAME/.emacs
  1152. echo ';; ===== Place Backup Files in Specific Directory =======================' >> /home/$MY_USERNAME/.emacs
  1153. echo '' >> /home/$MY_USERNAME/.emacs
  1154. echo '(setq make-backup-files t)' >> /home/$MY_USERNAME/.emacs
  1155. echo '(setq version-control t)' >> /home/$MY_USERNAME/.emacs
  1156. echo '(setq backup-directory-alist (quote ((".*" . "~/.emacs_backups/"))))' >> /home/$MY_USERNAME/.emacs
  1157. echo '' >> /home/$MY_USERNAME/.emacs
  1158. echo ';; ===== Make Text mode the default mode for new buffers ================' >> /home/$MY_USERNAME/.emacs
  1159. echo '' >> /home/$MY_USERNAME/.emacs
  1160. echo "(setq default-major-mode 'text-mode)" >> /home/$MY_USERNAME/.emacs
  1161. echo '' >> /home/$MY_USERNAME/.emacs
  1162. echo ';; ===== Line length ====================================================' >> /home/$MY_USERNAME/.emacs
  1163. echo '' >> /home/$MY_USERNAME/.emacs
  1164. echo '(setq-default fill-column 72)' >> /home/$MY_USERNAME/.emacs
  1165. echo '' >> /home/$MY_USERNAME/.emacs
  1166. echo ';; ===== Enable Line and Column Numbering ===============================' >> /home/$MY_USERNAME/.emacs
  1167. echo '' >> /home/$MY_USERNAME/.emacs
  1168. echo '(line-number-mode 1)' >> /home/$MY_USERNAME/.emacs
  1169. echo '(column-number-mode 1)' >> /home/$MY_USERNAME/.emacs
  1170. echo '' >> /home/$MY_USERNAME/.emacs
  1171. echo ';; ===== Turn on Auto Fill mode automatically in all modes ==============' >> /home/$MY_USERNAME/.emacs
  1172. echo '' >> /home/$MY_USERNAME/.emacs
  1173. echo ';; Auto-fill-mode the the automatic wrapping of lines and insertion of' >> /home/$MY_USERNAME/.emacs
  1174. echo ';; newlines when the cursor goes over the column limit.' >> /home/$MY_USERNAME/.emacs
  1175. echo '' >> /home/$MY_USERNAME/.emacs
  1176. echo ';; This should actually turn on auto-fill-mode by default in all major' >> /home/$MY_USERNAME/.emacs
  1177. echo ';; modes. The other way to do this is to turn on the fill for specific modes' >> /home/$MY_USERNAME/.emacs
  1178. echo ';; via hooks.' >> /home/$MY_USERNAME/.emacs
  1179. echo '' >> /home/$MY_USERNAME/.emacs
  1180. echo '(setq auto-fill-mode 1)' >> /home/$MY_USERNAME/.emacs
  1181. echo '' >> /home/$MY_USERNAME/.emacs
  1182. echo ';; ===== Enable GPG encryption =========================================' >> /home/$MY_USERNAME/.emacs
  1183. echo '' >> /home/$MY_USERNAME/.emacs
  1184. echo "(require 'epa)" >> /home/$MY_USERNAME/.emacs
  1185. echo '(epa-file-enable)' >> /home/$MY_USERNAME/.emacs
  1186. cp /home/$MY_USERNAME/.emacs /root/.emacs
  1187. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.emacs
  1188. echo 'install_editor' >> $COMPLETION_FILE
  1189. }
  1190. function enable_backports {
  1191. if grep -Fxq "enable_backports" $COMPLETION_FILE; then
  1192. return
  1193. fi
  1194. if ! grep -Fxq "deb http://$DEBIAN_REPO/debian $DEBIAN_VERSION-backports main" /etc/apt/sources.list; then
  1195. echo "deb http://$DEBIAN_REPO/debian $DEBIAN_VERSION-backports main" >> /etc/apt/sources.list
  1196. fi
  1197. echo 'enable_backports' >> $COMPLETION_FILE
  1198. }
  1199. function update_the_kernel {
  1200. if grep -Fxq "update_the_kernel" $COMPLETION_FILE; then
  1201. return
  1202. fi
  1203. # if this is not a beaglebone or is a docker container
  1204. # then just use the standard kernel
  1205. if [[ $INSTALLED_WITHIN_DOCKER == "yes" || $INSTALLING_ON_BBB != "yes" ]]; then
  1206. return
  1207. fi
  1208. cd /opt/scripts/tools
  1209. ./update_kernel.sh --kernel $KERNEL_VERSION
  1210. echo 'update_the_kernel' >> $COMPLETION_FILE
  1211. }
  1212. function enable_zram {
  1213. if grep -Fxq "enable_zram" $COMPLETION_FILE; then
  1214. return
  1215. fi
  1216. if [[ $INSTALLED_WITHIN_DOCKER == "yes" || $INSTALLING_ON_BBB != "yes" ]]; then
  1217. return
  1218. fi
  1219. if ! grep -q "options zram num_devices=1" /etc/modprobe.d/zram.conf; then
  1220. echo 'options zram num_devices=1' >> /etc/modprobe.d/zram.conf
  1221. fi
  1222. echo '#!/bin/bash' > /etc/init.d/zram
  1223. echo '### BEGIN INIT INFO' >> /etc/init.d/zram
  1224. echo '# Provides: zram' >> /etc/init.d/zram
  1225. echo '# Required-Start:' >> /etc/init.d/zram
  1226. echo '# Required-Stop:' >> /etc/init.d/zram
  1227. echo '# Default-Start: 2 3 4 5' >> /etc/init.d/zram
  1228. echo '# Default-Stop: 0 1 6' >> /etc/init.d/zram
  1229. echo '# Short-Description: Increased Performance In Linux With zRam (Virtual Swap Compressed in RAM)' >> /etc/init.d/zram
  1230. echo '# Description: Adapted from systemd scripts at https://github.com/mystilleef/FedoraZram' >> /etc/init.d/zram
  1231. echo '### END INIT INFO' >> /etc/init.d/zram
  1232. echo 'start() {' >> /etc/init.d/zram
  1233. echo ' # get the number of CPUs' >> /etc/init.d/zram
  1234. echo ' num_cpus=$(grep -c processor /proc/cpuinfo)' >> /etc/init.d/zram
  1235. echo ' # if something goes wrong, assume we have 1' >> /etc/init.d/zram
  1236. echo ' [ "$num_cpus" != 0 ] || num_cpus=1' >> /etc/init.d/zram
  1237. echo ' # set decremented number of CPUs' >> /etc/init.d/zram
  1238. echo ' decr_num_cpus=$((num_cpus - 1))' >> /etc/init.d/zram
  1239. echo ' # get the amount of memory in the machine' >> /etc/init.d/zram
  1240. echo ' mem_total_kb=$(grep MemTotal /proc/meminfo | grep -E --only-matching "[[:digit:]]+")' >> /etc/init.d/zram
  1241. echo ' mem_total=$((mem_total_kb * 1024))' >> /etc/init.d/zram
  1242. echo ' # load dependency modules' >> /etc/init.d/zram
  1243. echo ' modprobe zram num_devices=$num_cpus' >> /etc/init.d/zram
  1244. echo ' # initialize the devices' >> /etc/init.d/zram
  1245. echo ' for i in $(seq 0 $decr_num_cpus); do' >> /etc/init.d/zram
  1246. echo ' echo $((mem_total / num_cpus)) > /sys/block/zram$i/disksize' >> /etc/init.d/zram
  1247. echo ' done' >> /etc/init.d/zram
  1248. echo ' # Creating swap filesystems' >> /etc/init.d/zram
  1249. echo ' for i in $(seq 0 $decr_num_cpus); do' >> /etc/init.d/zram
  1250. echo ' mkswap /dev/zram$i' >> /etc/init.d/zram
  1251. echo ' done' >> /etc/init.d/zram
  1252. echo ' # Switch the swaps on' >> /etc/init.d/zram
  1253. echo ' for i in $(seq 0 $decr_num_cpus); do' >> /etc/init.d/zram
  1254. echo ' swapon -p 100 /dev/zram$i' >> /etc/init.d/zram
  1255. echo ' done' >> /etc/init.d/zram
  1256. echo '}' >> /etc/init.d/zram
  1257. echo 'stop() {' >> /etc/init.d/zram
  1258. echo ' # get the number of CPUs' >> /etc/init.d/zram
  1259. echo ' num_cpus=$(grep -c processor /proc/cpuinfo)' >> /etc/init.d/zram
  1260. echo ' # set decremented number of CPUs' >> /etc/init.d/zram
  1261. echo ' decr_num_cpus=$((num_cpus - 1))' >> /etc/init.d/zram
  1262. echo ' # Switching off swap' >> /etc/init.d/zram
  1263. echo ' for i in $(seq 0 $decr_num_cpus); do' >> /etc/init.d/zram
  1264. echo ' if [ "$(grep /dev/zram$i /proc/swaps)" != "" ]; then' >> /etc/init.d/zram
  1265. echo ' swapoff /dev/zram$i' >> /etc/init.d/zram
  1266. echo ' sleep 1' >> /etc/init.d/zram
  1267. echo ' fi' >> /etc/init.d/zram
  1268. echo ' done' >> /etc/init.d/zram
  1269. echo ' sleep 1' >> /etc/init.d/zram
  1270. echo ' rmmod zram' >> /etc/init.d/zram
  1271. echo '}' >> /etc/init.d/zram
  1272. echo 'case "$1" in' >> /etc/init.d/zram
  1273. echo ' start)' >> /etc/init.d/zram
  1274. echo ' start' >> /etc/init.d/zram
  1275. echo ' ;;' >> /etc/init.d/zram
  1276. echo ' stop)' >> /etc/init.d/zram
  1277. echo ' stop' >> /etc/init.d/zram
  1278. echo ' ;;' >> /etc/init.d/zram
  1279. echo ' restart)' >> /etc/init.d/zram
  1280. echo ' stop' >> /etc/init.d/zram
  1281. echo ' sleep 3' >> /etc/init.d/zram
  1282. echo ' start' >> /etc/init.d/zram
  1283. echo ' ;;' >> /etc/init.d/zram
  1284. echo ' *)' >> /etc/init.d/zram
  1285. echo ' echo "Usage: $0 {start|stop|restart}"' >> /etc/init.d/zram
  1286. echo ' RETVAL=1' >> /etc/init.d/zram
  1287. echo 'esac' >> /etc/init.d/zram
  1288. echo 'exit $RETVAL' >> /etc/init.d/zram
  1289. chmod +x /etc/init.d/zram
  1290. update-rc.d zram defaults
  1291. echo 'enable_zram' >> $COMPLETION_FILE
  1292. }
  1293. function random_number_generator {
  1294. if grep -Fxq "random_number_generator" $COMPLETION_FILE; then
  1295. return
  1296. fi
  1297. if [[ $INSTALLING_ON_BBB != "yes" ]]; then
  1298. # On systems which are not beaglebones assume that
  1299. # no hardware random number generator is available
  1300. # and use the second best option
  1301. apt-get -y --force-yes install haveged
  1302. return
  1303. fi
  1304. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1305. # it is assumed that docker uses the random number
  1306. # generator of the host system
  1307. return
  1308. fi
  1309. if [[ $USE_HWRNG == "yes" ]]; then
  1310. apt-get -y --force-yes install rng-tools
  1311. sed -i 's|#HRNGDEVICE=/dev/hwrng|HRNGDEVICE=/dev/hwrng|g' /etc/default/rng-tools
  1312. else
  1313. apt-get -y --force-yes install haveged
  1314. fi
  1315. echo 'random_number_generator' >> $COMPLETION_FILE
  1316. }
  1317. function configure_ssh {
  1318. if grep -Fxq "configure_ssh" $COMPLETION_FILE; then
  1319. return
  1320. fi
  1321. sed -i "s/Port 22/Port $SSH_PORT/g" /etc/ssh/sshd_config
  1322. sed -i 's/PermitRootLogin without-password/PermitRootLogin no/g' /etc/ssh/sshd_config
  1323. sed -i 's/X11Forwarding yes/X11Forwarding no/g' /etc/ssh/sshd_config
  1324. sed -i 's/ServerKeyBits 1024/ServerKeyBits 4096/g' /etc/ssh/sshd_config
  1325. sed -i 's/TCPKeepAlive yes/TCPKeepAlive no/g' /etc/ssh/sshd_config
  1326. sed -i 's|HostKey /etc/ssh/ssh_host_dsa_key|#HostKey /etc/ssh/ssh_host_dsa_key|g' /etc/ssh/sshd_config
  1327. sed -i 's|HostKey /etc/ssh/ssh_host_ecdsa_key|#HostKey /etc/ssh/ssh_host_ecdsa_key|g' /etc/ssh/sshd_config
  1328. echo 'ClientAliveInterval 60' >> /etc/ssh/sshd_config
  1329. echo 'ClientAliveCountMax 3' >> /etc/ssh/sshd_config
  1330. echo 'Ciphers aes256-ctr,aes128-ctr' >> /etc/ssh/sshd_config
  1331. echo 'MACs hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
  1332. KexAlgorithms diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1' >> /etc/ssh/sshd_config
  1333. apt-get -y --force-yes install fail2ban
  1334. echo 'configure_ssh' >> $COMPLETION_FILE
  1335. # Don't reboot if installing within docker
  1336. # random numbers will come from the host system
  1337. if [[ $INSTALLED_WITHIN_DOCKER == "yes" || $INSTALLING_ON_BBB != "yes" ]]; then
  1338. return
  1339. fi
  1340. echo ''
  1341. echo ''
  1342. echo ' *** Rebooting to initialise ssh settings and random number generator ***'
  1343. echo ''
  1344. echo " *** Reconnect via ssh on port $SSH_PORT, then run this script again ***"
  1345. echo ''
  1346. reboot
  1347. }
  1348. function regenerate_ssh_keys {
  1349. if grep -Fxq "regenerate_ssh_keys" $COMPLETION_FILE; then
  1350. return
  1351. fi
  1352. rm -f /etc/ssh/ssh_host_*
  1353. dpkg-reconfigure openssh-server
  1354. service ssh restart
  1355. echo 'regenerate_ssh_keys' >> $COMPLETION_FILE
  1356. }
  1357. function configure_dns {
  1358. if grep -Fxq "configure_dns" $COMPLETION_FILE; then
  1359. return
  1360. fi
  1361. echo 'domain localdomain' > /etc/resolv.conf
  1362. echo 'search localdomain' >> /etc/resolv.conf
  1363. echo 'nameserver 213.73.91.35' >> /etc/resolv.conf
  1364. echo 'nameserver 85.214.20.141' >> /etc/resolv.conf
  1365. echo 'configure_dns' >> $COMPLETION_FILE
  1366. }
  1367. function set_your_domain_name {
  1368. if grep -Fxq "set_your_domain_name" $COMPLETION_FILE; then
  1369. return
  1370. fi
  1371. echo "$DOMAIN_NAME" > /etc/hostname
  1372. hostname $DOMAIN_NAME
  1373. sed -i "s/127.0.1.1 arm/127.0.1.1 $DOMAIN_NAME/g" /etc/hosts
  1374. echo "127.0.1.1 $DOMAIN_NAME" >> /etc/hosts
  1375. echo 'set_your_domain_name' >> $COMPLETION_FILE
  1376. }
  1377. function time_synchronisation {
  1378. if grep -Fxq "time_synchronisation" $COMPLETION_FILE; then
  1379. return
  1380. fi
  1381. #apt-get -y --force-yes install tlsdate
  1382. # building tlsdate from source is a workaround because of
  1383. # this bug https://github.com/ioerror/tlsdate/issues/130
  1384. apt-get -y --force-yes install build-essential automake git pkg-config autoconf libtool libssl-dev libevent-dev
  1385. if [ ! -d $INSTALL_DIR ]; then
  1386. mkdir $INSTALL_DIR
  1387. fi
  1388. cd $INSTALL_DIR
  1389. git clone https://github.com/ioerror/tlsdate.git
  1390. cd $INSTALL_DIR/tlsdate
  1391. ./autogen.sh
  1392. ./configure
  1393. make
  1394. make install
  1395. cp /usr/local/bin/tlsdate* /usr/bin
  1396. cp /usr/local/sbin/tlsdate* /usr/bin
  1397. apt-get -y remove ntpdate
  1398. echo '#!/bin/bash' > /usr/bin/updatedate
  1399. echo "TIMESOURCE='TLS_TIME_SOURCE1'" >> /usr/bin/updatedate
  1400. echo "TIMESOURCE2='TLS_TIME_SOURCE2'" >> /usr/bin/updatedate
  1401. echo 'LOGFILE=/var/log/tlsdate.log' >> /usr/bin/updatedate
  1402. echo 'TIMEOUT=5' >> /usr/bin/updatedate
  1403. echo "EMAIL=$MY_EMAIL_ADDRESS" >> /usr/bin/updatedate
  1404. echo '# File which contains the previous date as a number' >> /usr/bin/updatedate
  1405. echo 'BEFORE_DATE_FILE=/var/log/tlsdateprevious.txt' >> /usr/bin/updatedate
  1406. echo '# File which contains the previous date as a string' >> /usr/bin/updatedate
  1407. echo 'BEFORE_FULLDATE_FILE=/var/log/tlsdate.txt' >> /usr/bin/updatedate
  1408. echo 'DATE_BEFORE=$(date)' >> /usr/bin/updatedate
  1409. echo 'BEFORE=$(date -d "$Y-$M-$D" "+%s")' >> /usr/bin/updatedate
  1410. echo 'BACKWARDS_BETWEEN=0' >> /usr/bin/updatedate
  1411. echo '# If the date was previously set' >> /usr/bin/updatedate
  1412. echo 'if [ -f "$BEFORE_DATE_FILE" ]; then' >> /usr/bin/updatedate
  1413. echo ' BEFORE_FILE=$(cat $BEFORE_DATE_FILE)' >> /usr/bin/updatedate
  1414. echo ' BEFORE_FULLDATE=$(cat $BEFORE_FULLDATE_FILE)' >> /usr/bin/updatedate
  1415. echo ' # is the date going backwards?' >> /usr/bin/updatedate
  1416. echo ' if (( $BEFORE_FILE > $BEFORE )); then' >> /usr/bin/updatedate
  1417. echo ' echo -n "Date went backwards between tlsdate updates. " >> $LOGFILE' >> /usr/bin/updatedate
  1418. echo ' echo -n "$BEFORE_FILE > $BEFORE, " >> $LOGFILE' >> /usr/bin/updatedate
  1419. echo ' echo "$BEFORE_FULLDATE > $DATE_BEFORE" >> $LOGFILE' >> /usr/bin/updatedate
  1420. echo ' # Send a warning email' >> /usr/bin/updatedate
  1421. echo ' echo $(tail $LOGFILE -n 2) | mail -s "tlsdate anomaly" $EMAIL' >> /usr/bin/updatedate
  1422. echo ' # Try another time source' >> /usr/bin/updatedate
  1423. echo ' TIMESOURCE=$TIMESOURCE2' >> /usr/bin/updatedate
  1424. echo ' # try running without any parameters' >> /usr/bin/updatedate
  1425. echo ' tlsdate >> $LOGFILE' >> /usr/bin/updatedate
  1426. echo ' BACKWARDS_BETWEEN=1' >> /usr/bin/updatedate
  1427. echo ' fi' >> /usr/bin/updatedate
  1428. echo 'fi' >> /usr/bin/updatedate
  1429. echo '# Set the date' >> /usr/bin/updatedate
  1430. echo '/usr/bin/timeout $TIMEOUT tlsdate -l -t -H $TIMESOURCE -p 443 >> $LOGFILE' >> /usr/bin/updatedate
  1431. echo 'DATE_AFTER=$(date)' >> /usr/bin/updatedate
  1432. echo 'AFTER=$(date -d "$Y-$M-$D" '+%s')' >> /usr/bin/updatedate
  1433. echo '# After setting the date did it go backwards?' >> /usr/bin/updatedate
  1434. echo 'if (( $AFTER < $BEFORE )); then' >> /usr/bin/updatedate
  1435. echo ' echo "Incorrect date: $DATE_BEFORE -> $DATE_AFTER" >> $LOGFILE' >> /usr/bin/updatedate
  1436. echo ' # Send a warning email' >> /usr/bin/updatedate
  1437. echo ' echo $(tail $LOGFILE -n 2) | mail -s "tlsdate anomaly" $EMAIL' >> /usr/bin/updatedate
  1438. echo ' # Try resetting the date from another time source' >> /usr/bin/updatedate
  1439. echo ' /usr/bin/timeout $TIMEOUT tlsdate -l -t -H $TIMESOURCE2 -p 443 >> $LOGFILE' >> /usr/bin/updatedate
  1440. echo ' DATE_AFTER=$(date)' >> /usr/bin/updatedate
  1441. echo ' AFTER=$(date -d "$Y-$M-$D" "+%s")' >> /usr/bin/updatedate
  1442. echo 'else' >> /usr/bin/updatedate
  1443. echo ' echo -n $TIMESOURCE >> $LOGFILE' >> /usr/bin/updatedate
  1444. echo ' if [ -f "$BEFORE_DATE_FILE" ]; then' >> /usr/bin/updatedate
  1445. echo ' echo -n " " >> $LOGFILE' >> /usr/bin/updatedate
  1446. echo ' echo -n $BEFORE_FILE >> $LOGFILE' >> /usr/bin/updatedate
  1447. echo ' fi' >> /usr/bin/updatedate
  1448. echo ' echo -n " " >> $LOGFILE' >> /usr/bin/updatedate
  1449. echo ' echo -n $BEFORE >> $LOGFILE' >> /usr/bin/updatedate
  1450. echo ' echo -n " " >> $LOGFILE' >> /usr/bin/updatedate
  1451. echo ' echo -n $AFTER >> $LOGFILE' >> /usr/bin/updatedate
  1452. echo ' echo -n " " >> $LOGFILE' >> /usr/bin/updatedate
  1453. echo ' echo $DATE_AFTER >> $LOGFILE' >> /usr/bin/updatedate
  1454. echo 'fi' >> /usr/bin/updatedate
  1455. echo '# Log the last date' >> /usr/bin/updatedate
  1456. echo 'if [[ $BACKWARDS_BETWEEN == 0 ]]; then' >> /usr/bin/updatedate
  1457. echo ' echo "$AFTER" > $BEFORE_DATE_FILE' >> /usr/bin/updatedate
  1458. echo ' echo "$DATE_AFTER" > $BEFORE_FULLDATE_FILE' >> /usr/bin/updatedate
  1459. echo ' exit 0' >> /usr/bin/updatedate
  1460. echo 'else' >> /usr/bin/updatedate
  1461. echo ' exit 1' >> /usr/bin/updatedate
  1462. echo 'fi' >> /usr/bin/updatedate
  1463. chmod +x /usr/bin/updatedate
  1464. echo '*/15 * * * * root /usr/bin/updatedate' >> /etc/crontab
  1465. service cron restart
  1466. echo '#!/bin/bash' > /etc/init.d/tlsdate
  1467. echo '# /etc/init.d/tlsdate' >> /etc/init.d/tlsdate
  1468. echo '### BEGIN INIT INFO' >> /etc/init.d/tlsdate
  1469. echo '# Provides: tlsdate' >> /etc/init.d/tlsdate
  1470. echo '# Required-Start: $remote_fs $syslog' >> /etc/init.d/tlsdate
  1471. echo '# Required-Stop: $remote_fs $syslog' >> /etc/init.d/tlsdate
  1472. echo '# Default-Start: 2 3 4 5' >> /etc/init.d/tlsdate
  1473. echo '# Default-Stop: 0 1 6' >> /etc/init.d/tlsdate
  1474. echo '# Short-Description: Initially calls tlsdate with the timewarp option' >> /etc/init.d/tlsdate
  1475. echo '# Description: Initially calls tlsdate with the timewarp option' >> /etc/init.d/tlsdate
  1476. echo '### END INIT INFO' >> /etc/init.d/tlsdate
  1477. echo '# Author: Bob Mottram <bob@robotics.uk.to>' >> /etc/init.d/tlsdate
  1478. echo 'PATH="/usr/local/sbin:/usr/local/bin:/usr/bin:/sbin:/usr/sbin:/bin"' >> /etc/init.d/tlsdate
  1479. echo 'LOGFILE="/var/log/tlsdate.log"' >> /etc/init.d/tlsdate
  1480. echo 'TLSDATECOMMAND="tlsdate --timewarp -l -H www.ptb.de -p 443 >> $LOGFILE"' >> /etc/init.d/tlsdate
  1481. echo '#Start-Stop here' >> /etc/init.d/tlsdate
  1482. echo 'case "$1" in' >> /etc/init.d/tlsdate
  1483. echo ' start)' >> /etc/init.d/tlsdate
  1484. echo ' echo "tlsdate started"' >> /etc/init.d/tlsdate
  1485. echo ' $TLSDATECOMMAND' >> /etc/init.d/tlsdate
  1486. echo ' ;;' >> /etc/init.d/tlsdate
  1487. echo ' stop)' >> /etc/init.d/tlsdate
  1488. echo ' echo "tlsdate stopped"' >> /etc/init.d/tlsdate
  1489. echo ' ;;' >> /etc/init.d/tlsdate
  1490. echo ' restart)' >> /etc/init.d/tlsdate
  1491. echo ' echo "tlsdate restarted"' >> /etc/init.d/tlsdate
  1492. echo ' $TLSDATECOMMAND' >> /etc/init.d/tlsdate
  1493. echo ' ;;' >> /etc/init.d/tlsdate
  1494. echo ' *)' >> /etc/init.d/tlsdate
  1495. echo ' echo "Usage: $0 {start|stop|restart}"' >> /etc/init.d/tlsdate
  1496. echo ' exit 1' >> /etc/init.d/tlsdate
  1497. echo ' ;;' >> /etc/init.d/tlsdate
  1498. echo 'esac' >> /etc/init.d/tlsdate
  1499. echo 'exit 0' >> /etc/init.d/tlsdate
  1500. chmod +x /etc/init.d/tlsdate
  1501. update-rc.d tlsdate defaults
  1502. echo 'time_synchronisation' >> $COMPLETION_FILE
  1503. }
  1504. function configure_firewall {
  1505. if grep -Fxq "configure_firewall" $COMPLETION_FILE; then
  1506. return
  1507. fi
  1508. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1509. # docker does its own firewalling
  1510. return
  1511. fi
  1512. iptables -P INPUT ACCEPT
  1513. ip6tables -P INPUT ACCEPT
  1514. iptables -F
  1515. ip6tables -F
  1516. iptables -X
  1517. ip6tables -X
  1518. iptables -P INPUT DROP
  1519. ip6tables -P INPUT DROP
  1520. iptables -A INPUT -i lo -j ACCEPT
  1521. iptables -A INPUT -i eth0 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
  1522. # Make sure incoming tcp connections are SYN packets
  1523. iptables -A INPUT -p tcp ! --syn -m state --state NEW -j DROP
  1524. # Drop packets with incoming fragments
  1525. iptables -A INPUT -f -j DROP
  1526. # Drop bogons
  1527. iptables -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
  1528. iptables -A INPUT -p tcp --tcp-flags ALL FIN,PSH,URG -j DROP
  1529. iptables -A INPUT -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j DROP
  1530. # Incoming malformed NULL packets:
  1531. iptables -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
  1532. echo 'configure_firewall' >> $COMPLETION_FILE
  1533. }
  1534. function save_firewall_settings {
  1535. iptables-save > /etc/firewall.conf
  1536. ip6tables-save > /etc/firewall6.conf
  1537. printf '#!/bin/sh\n' > /etc/network/if-up.d/iptables
  1538. printf 'iptables-restore < /etc/firewall.conf\n' >> /etc/network/if-up.d/iptables
  1539. printf 'ip6tables-restore < /etc/firewall6.conf\n' >> /etc/network/if-up.d/iptables
  1540. chmod +x /etc/network/if-up.d/iptables
  1541. }
  1542. function configure_firewall_for_dns {
  1543. if grep -Fxq "configure_firewall_for_dns" $COMPLETION_FILE; then
  1544. return
  1545. fi
  1546. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1547. # docker does its own firewalling
  1548. return
  1549. fi
  1550. iptables -A INPUT -i eth0 -p udp -m udp --dport 1024:65535 --sport 53 -j ACCEPT
  1551. save_firewall_settings
  1552. echo 'configure_firewall_for_dns' >> $COMPLETION_FILE
  1553. }
  1554. function configure_firewall_for_xmpp {
  1555. if [ ! -d /etc/prosody ]; then
  1556. return
  1557. fi
  1558. if grep -Fxq "configure_firewall_for_xmpp" $COMPLETION_FILE; then
  1559. return
  1560. fi
  1561. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1562. # docker does its own firewalling
  1563. return
  1564. fi
  1565. iptables -A INPUT -i eth0 -p tcp --dport 5222:5223 -j ACCEPT
  1566. iptables -A INPUT -i eth0 -p tcp --dport 5269 -j ACCEPT
  1567. iptables -A INPUT -i eth0 -p tcp --dport 5280:5281 -j ACCEPT
  1568. save_firewall_settings
  1569. echo 'configure_firewall_for_xmpp' >> $COMPLETION_FILE
  1570. }
  1571. function configure_firewall_for_irc {
  1572. if [ ! -d /etc/ngircd ]; then
  1573. return
  1574. fi
  1575. if grep -Fxq "configure_firewall_for_irc" $COMPLETION_FILE; then
  1576. return
  1577. fi
  1578. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1579. # docker does its own firewalling
  1580. return
  1581. fi
  1582. iptables -A INPUT -i eth0 -p tcp --dport 6697 -j ACCEPT
  1583. iptables -I INPUT -i eth0 -p tcp --dport 1024:65535 --sport 6697 -j ACCEPT
  1584. iptables -A INPUT -i eth0 -p tcp --dport 9999 -j ACCEPT
  1585. save_firewall_settings
  1586. echo 'configure_firewall_for_irc' >> $COMPLETION_FILE
  1587. }
  1588. function configure_firewall_for_ftp {
  1589. if grep -Fxq "configure_firewall_for_ftp" $COMPLETION_FILE; then
  1590. return
  1591. fi
  1592. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1593. # docker does its own firewalling
  1594. return
  1595. fi
  1596. iptables -I INPUT -i eth0 -p tcp --dport 1024:65535 --sport 20:21 -j ACCEPT
  1597. save_firewall_settings
  1598. echo 'configure_firewall_for_ftp' >> $COMPLETION_FILE
  1599. }
  1600. function configure_firewall_for_web_access {
  1601. if grep -Fxq "configure_firewall_for_web_access" $COMPLETION_FILE; then
  1602. return
  1603. fi
  1604. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1605. # docker does its own firewalling
  1606. return
  1607. fi
  1608. iptables -A INPUT -i eth0 -p tcp --dport 32768:61000 --sport 80 -j ACCEPT
  1609. iptables -A INPUT -i eth0 -p tcp --dport 32768:61000 --sport 443 -j ACCEPT
  1610. save_firewall_settings
  1611. echo 'configure_firewall_for_web_access' >> $COMPLETION_FILE
  1612. }
  1613. function configure_firewall_for_web_server {
  1614. if grep -Fxq "configure_firewall_for_web_server" $COMPLETION_FILE; then
  1615. return
  1616. fi
  1617. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1618. # docker does its own firewalling
  1619. return
  1620. fi
  1621. iptables -A INPUT -i eth0 -p tcp --dport 80 -j ACCEPT
  1622. iptables -A INPUT -i eth0 -p tcp --dport 443 -j ACCEPT
  1623. save_firewall_settings
  1624. echo 'configure_firewall_for_web_server' >> $COMPLETION_FILE
  1625. }
  1626. function configure_firewall_for_ssh {
  1627. if grep -Fxq "configure_firewall_for_ssh" $COMPLETION_FILE; then
  1628. return
  1629. fi
  1630. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1631. # docker does its own firewalling
  1632. return
  1633. fi
  1634. iptables -A INPUT -i eth0 -p tcp --dport 22 -j ACCEPT
  1635. iptables -A INPUT -i eth0 -p tcp --dport $SSH_PORT -j ACCEPT
  1636. save_firewall_settings
  1637. echo 'configure_firewall_for_ssh' >> $COMPLETION_FILE
  1638. }
  1639. function configure_firewall_for_git {
  1640. if grep -Fxq "configure_firewall_for_git" $COMPLETION_FILE; then
  1641. return
  1642. fi
  1643. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1644. # docker does its own firewalling
  1645. return
  1646. fi
  1647. iptables -A INPUT -i eth0 -p tcp --dport 9418 -j ACCEPT
  1648. save_firewall_settings
  1649. echo 'configure_firewall_for_git' >> $COMPLETION_FILE
  1650. }
  1651. function configure_firewall_for_email {
  1652. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1653. return
  1654. fi
  1655. if grep -Fxq "configure_firewall_for_email" $COMPLETION_FILE; then
  1656. return
  1657. fi
  1658. if [[ $INSTALLED_WITHIN_DOCKER == "yes" ]]; then
  1659. # docker does its own firewalling
  1660. return
  1661. fi
  1662. iptables -A INPUT -i eth0 -p tcp --dport 25 -j ACCEPT
  1663. iptables -A INPUT -i eth0 -p tcp --dport 587 -j ACCEPT
  1664. iptables -A INPUT -i eth0 -p tcp --dport 465 -j ACCEPT
  1665. iptables -A INPUT -i eth0 -p tcp --dport 993 -j ACCEPT
  1666. save_firewall_settings
  1667. echo 'configure_firewall_for_email' >> $COMPLETION_FILE
  1668. }
  1669. function configure_internet_protocol {
  1670. if grep -Fxq "configure_internet_protocol" $COMPLETION_FILE; then
  1671. return
  1672. fi
  1673. sed -i "s/#net.ipv4.tcp_syncookies=1/net.ipv4.tcp_syncookies=1/g" /etc/sysctl.conf
  1674. sed -i "s/#net.ipv4.conf.all.accept_redirects = 0/net.ipv4.conf.all.accept_redirects = 0/g" /etc/sysctl.conf
  1675. sed -i "s/#net.ipv6.conf.all.accept_redirects = 0/net.ipv6.conf.all.accept_redirects = 0/g" /etc/sysctl.conf
  1676. sed -i "s/#net.ipv4.conf.all.send_redirects = 0/net.ipv4.conf.all.send_redirects = 0/g" /etc/sysctl.conf
  1677. sed -i "s/#net.ipv4.conf.all.accept_source_route = 0/net.ipv4.conf.all.accept_source_route = 0/g" /etc/sysctl.conf
  1678. sed -i "s/#net.ipv6.conf.all.accept_source_route = 0/net.ipv6.conf.all.accept_source_route = 0/g" /etc/sysctl.conf
  1679. sed -i "s/#net.ipv4.conf.default.rp_filter=1/net.ipv4.conf.default.rp_filter=1/g" /etc/sysctl.conf
  1680. sed -i "s/#net.ipv4.conf.all.rp_filter=1/net.ipv4.conf.all.rp_filter=1/g" /etc/sysctl.conf
  1681. sed -i "s/#net.ipv4.ip_forward=1/net.ipv4.ip_forward=0/g" /etc/sysctl.conf
  1682. sed -i "s/#net.ipv6.conf.all.forwarding=1/net.ipv6.conf.all.forwarding=0/g" /etc/sysctl.conf
  1683. echo '# ignore pings' >> /etc/sysctl.conf
  1684. echo 'net.ipv4.icmp_echo_ignore_all = 1' >> /etc/sysctl.conf
  1685. echo 'net.ipv6.icmp_echo_ignore_all = 1' >> /etc/sysctl.conf
  1686. echo '# disable ipv6' >> /etc/sysctl.conf
  1687. echo 'net.ipv6.conf.all.disable_ipv6 = 1' >> /etc/sysctl.conf
  1688. echo 'net.ipv4.tcp_synack_retries = 2' >> /etc/sysctl.conf
  1689. echo 'net.ipv4.tcp_syn_retries = 1' >> /etc/sysctl.conf
  1690. echo '# keepalive' >> /etc/sysctl.conf
  1691. echo 'net.ipv4.tcp_keepalive_probes = 9' >> /etc/sysctl.conf
  1692. echo 'net.ipv4.tcp_keepalive_intvl = 75' >> /etc/sysctl.conf
  1693. echo 'net.ipv4.tcp_keepalive_time = 7200' >> /etc/sysctl.conf
  1694. echo 'configure_internet_protocol' >> $COMPLETION_FILE
  1695. }
  1696. function script_to_make_self_signed_certificates {
  1697. if grep -Fxq "script_to_make_self_signed_certificates" $COMPLETION_FILE; then
  1698. return
  1699. fi
  1700. echo '#!/bin/bash' > /usr/bin/makecert
  1701. echo 'HOSTNAME=$1' >> /usr/bin/makecert
  1702. echo 'COUNTRY_CODE="US"' >> /usr/bin/makecert
  1703. echo 'AREA="Free Speech Zone"' >> /usr/bin/makecert
  1704. echo 'LOCATION="Freedomville"' >> /usr/bin/makecert
  1705. echo 'ORGANISATION="Freedombone"' >> /usr/bin/makecert
  1706. echo 'UNIT="Freedombone Unit"' >> /usr/bin/makecert
  1707. echo 'if ! which openssl > /dev/null ;then' >> /usr/bin/makecert
  1708. echo ' echo "$0: openssl is not installed, exiting" 1>&2' >> /usr/bin/makecert
  1709. echo ' exit 1' >> /usr/bin/makecert
  1710. echo 'fi' >> /usr/bin/makecert
  1711. echo 'openssl req -x509 -nodes -days 3650 -sha256 -subj "/O=$ORGANISATION/OU=$UNIT/C=$COUNTRY_CODE/ST=$AREA/L=$LOCATION/CN=$HOSTNAME" -newkey rsa:4096 -keyout /etc/ssl/private/$HOSTNAME.key -out /etc/ssl/certs/$HOSTNAME.crt' >> /usr/bin/makecert
  1712. echo 'openssl dhparam -check -text -5 1024 -out /etc/ssl/certs/$HOSTNAME.dhparam' >> /usr/bin/makecert
  1713. echo 'chmod 400 /etc/ssl/private/$HOSTNAME.key' >> /usr/bin/makecert
  1714. echo 'chmod 640 /etc/ssl/certs/$HOSTNAME.crt' >> /usr/bin/makecert
  1715. echo 'chmod 640 /etc/ssl/certs/$HOSTNAME.dhparam' >> /usr/bin/makecert
  1716. echo 'if [ -f /etc/init.d/nginx ]; then' >> /usr/bin/makecert
  1717. echo ' /etc/init.d/nginx reload' >> /usr/bin/makecert
  1718. echo 'fi' >> /usr/bin/makecert
  1719. echo '# add the public certificate to a separate directory' >> /usr/bin/makecert
  1720. echo '# so that we can redistribute it easily' >> /usr/bin/makecert
  1721. echo 'if [ ! -d /etc/ssl/mycerts ]; then' >> /usr/bin/makecert
  1722. echo ' mkdir /etc/ssl/mycerts' >> /usr/bin/makecert
  1723. echo 'fi' >> /usr/bin/makecert
  1724. echo 'cp /etc/ssl/certs/$HOSTNAME.crt /etc/ssl/mycerts' >> /usr/bin/makecert
  1725. echo '# Create a bundle of your certificates' >> /usr/bin/makecert
  1726. echo 'cat /etc/ssl/mycerts/*.crt > /etc/ssl/freedombone-bundle.crt' >> /usr/bin/makecert
  1727. echo 'tar -czvf /etc/ssl/freedombone-certs.tar.gz /etc/ssl/mycerts/*.crt' >> /usr/bin/makecert
  1728. chmod +x /usr/bin/makecert
  1729. echo 'script_to_make_self_signed_certificates' >> $COMPLETION_FILE
  1730. }
  1731. function configure_email {
  1732. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1733. return
  1734. fi
  1735. if grep -Fxq "configure_email" $COMPLETION_FILE; then
  1736. return
  1737. fi
  1738. apt-get -y remove postfix
  1739. apt-get -y --force-yes install exim4 sasl2-bin swaks libnet-ssleay-perl procmail
  1740. if [ ! -d /etc/exim4 ]; then
  1741. echo "ERROR: Exim does not appear to have installed. $CHECK_MESSAGE"
  1742. exit 48
  1743. fi
  1744. # configure for Maildir format
  1745. sed -i 's/MAIL_DIR/#MAIL_DIR/g' /etc/login.defs
  1746. sed -i 's|#MAIL_FILE.*|MAIL_FILE Maildir/|g' /etc/login.defs
  1747. if ! grep -q "export MAIL" /etc/profile; then
  1748. echo 'export MAIL=~/Maildir' >> /etc/profile
  1749. fi
  1750. sed -i 's|pam_mail.so standard|pam_mail.so dir=~/Maildir standard|g' /etc/pam.d/login
  1751. sed -i 's|pam_mail.so standard noenv|pam_mail.so dir=~/Maildir standard|g' /etc/pam.d/sshd
  1752. sed -i 's|pam_mail.so nopen|pam_mail.so dir=~/Maildir nopen|g' /etc/pam.d/su
  1753. echo 'dc_eximconfig_configtype="internet"' > /etc/exim4/update-exim4.conf.conf
  1754. echo "dc_other_hostnames='$DOMAIN_NAME'" >> /etc/exim4/update-exim4.conf.conf
  1755. echo "dc_local_interfaces=''" >> /etc/exim4/update-exim4.conf.conf
  1756. echo "dc_readhost=''" >> /etc/exim4/update-exim4.conf.conf
  1757. echo "dc_relay_domains=''" >> /etc/exim4/update-exim4.conf.conf
  1758. echo "dc_minimaldns='false'" >> /etc/exim4/update-exim4.conf.conf
  1759. echo "dc_relay_nets='192.168.1.0/24'" >> /etc/exim4/update-exim4.conf.conf
  1760. echo "dc_smarthost=''" >> /etc/exim4/update-exim4.conf.conf
  1761. echo "CFILEMODE='644'" >> /etc/exim4/update-exim4.conf.conf
  1762. echo "dc_use_split_config='false'" >> /etc/exim4/update-exim4.conf.conf
  1763. echo "dc_hide_mailname=''" >> /etc/exim4/update-exim4.conf.conf
  1764. echo "dc_mailname_in_oh='true'" >> /etc/exim4/update-exim4.conf.conf
  1765. echo "dc_localdelivery='maildir_home'" >> /etc/exim4/update-exim4.conf.conf
  1766. update-exim4.conf
  1767. sed -i "s/START=no/START=yes/g" /etc/default/saslauthd
  1768. /etc/init.d/saslauthd start
  1769. # make a tls certificate for email
  1770. if [ ! -f /etc/ssl/private/exim.key ]; then
  1771. makecert exim
  1772. fi
  1773. cp /etc/ssl/private/exim.key /etc/exim4
  1774. cp /etc/ssl/certs/exim.crt /etc/exim4
  1775. cp /etc/ssl/certs/exim.dhparam /etc/exim4
  1776. chown root:Debian-exim /etc/exim4/exim.key /etc/exim4/exim.crt /etc/exim4/exim.dhparam
  1777. chmod 640 /etc/exim4/exim.key /etc/exim4/exim.crt /etc/exim4/exim.dhparam
  1778. sed -i '/login_saslauthd_server/,/.endif/ s/# *//' /etc/exim4/exim4.conf.template
  1779. sed -i "/.ifdef MAIN_HARDCODE_PRIMARY_HOSTNAME/i\MAIN_HARDCODE_PRIMARY_HOSTNAME = $DOMAIN_NAME\nMAIN_TLS_ENABLE = true" /etc/exim4/exim4.conf.template
  1780. sed -i "s|SMTPLISTENEROPTIONS=''|SMTPLISTENEROPTIONS='-oX 465:25:587 -oP /var/run/exim4/exim.pid'|g" /etc/default/exim4
  1781. if ! grep -q "tls_on_connect_ports=465" /etc/exim4/exim4.conf.template; then
  1782. sed -i '/SSL configuration for exim/i\tls_on_connect_ports=465' /etc/exim4/exim4.conf.template
  1783. fi
  1784. adduser $MY_USERNAME sasl
  1785. addgroup Debian-exim sasl
  1786. /etc/init.d/exim4 restart
  1787. if [ ! -d /etc/skel/Maildir ]; then
  1788. mkdir -m 700 /etc/skel/Maildir
  1789. mkdir -m 700 /etc/skel/Maildir/Sent
  1790. mkdir -m 700 /etc/skel/Maildir/Sent/tmp
  1791. mkdir -m 700 /etc/skel/Maildir/Sent/cur
  1792. mkdir -m 700 /etc/skel/Maildir/Sent/new
  1793. mkdir -m 700 /etc/skel/Maildir/.learn-spam
  1794. mkdir -m 700 /etc/skel/Maildir/.learn-spam/cur
  1795. mkdir -m 700 /etc/skel/Maildir/.learn-spam/new
  1796. mkdir -m 700 /etc/skel/Maildir/.learn-spam/tmp
  1797. mkdir -m 700 /etc/skel/Maildir/.learn-ham
  1798. mkdir -m 700 /etc/skel/Maildir/.learn-ham/cur
  1799. mkdir -m 700 /etc/skel/Maildir/.learn-ham/new
  1800. mkdir -m 700 /etc/skel/Maildir/.learn-ham/tmp
  1801. ln -s /etc/skel/Maildir/.learn-spam /etc/skel/Maildir/spam
  1802. ln -s /etc/skel/Maildir/.learn-ham /etc/skel/Maildir/ham
  1803. fi
  1804. if [ ! -d /home/$MY_USERNAME/Maildir ]; then
  1805. mkdir -m 700 /home/$MY_USERNAME/Maildir
  1806. mkdir -m 700 /home/$MY_USERNAME/Maildir/cur
  1807. mkdir -m 700 /home/$MY_USERNAME/Maildir/tmp
  1808. mkdir -m 700 /home/$MY_USERNAME/Maildir/new
  1809. mkdir -m 700 /home/$MY_USERNAME/Maildir/Sent
  1810. mkdir -m 700 /home/$MY_USERNAME/Maildir/Sent/cur
  1811. mkdir -m 700 /home/$MY_USERNAME/Maildir/Sent/tmp
  1812. mkdir -m 700 /home/$MY_USERNAME/Maildir/Sent/new
  1813. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-spam
  1814. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-spam/cur
  1815. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-spam/new
  1816. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-spam/tmp
  1817. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-ham
  1818. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-ham/cur
  1819. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-ham/new
  1820. mkdir -m 700 /home/$MY_USERNAME/Maildir/.learn-ham/tmp
  1821. ln -s /home/$MY_USERNAME/Maildir/.learn-spam /home/$MY_USERNAME/Maildir/spam
  1822. ln -s /home/$MY_USERNAME/Maildir/.learn-ham /home/$MY_USERNAME/Maildir/ham
  1823. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/Maildir
  1824. fi
  1825. echo 'configure_email' >> $COMPLETION_FILE
  1826. }
  1827. function create_procmail {
  1828. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1829. return
  1830. fi
  1831. if grep -Fxq "create_procmail" $COMPLETION_FILE; then
  1832. return
  1833. fi
  1834. if [ ! -f /home/$MY_USERNAME/.procmailrc ]; then
  1835. echo 'MAILDIR=$HOME/Maildir' > /home/$MY_USERNAME/.procmailrc
  1836. echo 'DEFAULT=$MAILDIR/' >> /home/$MY_USERNAME/.procmailrc
  1837. echo 'LOGFILE=$HOME/log/procmail.log' >> /home/$MY_USERNAME/.procmailrc
  1838. echo 'LOGABSTRACT=all' >> /home/$MY_USERNAME/.procmailrc
  1839. fi
  1840. echo 'create_procmail' >> $COMPLETION_FILE
  1841. }
  1842. function spam_filtering {
  1843. # NOTE: spamassassin installation currently doesn't work, sa-compile fails with a make error 23/09/2014
  1844. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1845. return
  1846. fi
  1847. if grep -Fxq "spam_filtering" $COMPLETION_FILE; then
  1848. return
  1849. fi
  1850. apt-get -y --force-yes install exim4-daemon-heavy
  1851. apt-get -y --force-yes install spamassassin
  1852. sa-update -v
  1853. sed -i 's/ENABLED=0/ENABLED=1/g' /etc/default/spamassassin
  1854. sed -i 's/# spamd_address = 127.0.0.1 783/spamd_address = 127.0.0.1 783/g' /etc/exim4/exim4.conf.template
  1855. # This configuration is based on https://wiki.debian.org/DebianSpamAssassin
  1856. sed -i 's/local_parts = postmaster/local_parts = postmaster:abuse/g' /etc/exim4/conf.d/acl/30_exim4-config_check_rcpt
  1857. sed -i '/domains = +local_domains : +relay_to_domains/a\ set acl_m0 = rfcnames' /etc/exim4/conf.d/acl/30_exim4-config_check_rcpt
  1858. sed -i 's/accept/accept condition = ${if eq{$acl_m0}{rfcnames} {1}{0}}/g' /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1859. echo 'warn message = X-Spam-Score: $spam_score ($spam_bar)' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1860. echo ' spam = nobody:true' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1861. echo 'warn message = X-Spam-Flag: YES' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1862. echo ' spam = nobody' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1863. echo 'warn message = X-Spam-Report: $spam_report' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1864. echo ' spam = nobody' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1865. echo '# reject spam at high scores (> 12)' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1866. echo 'deny message = This message scored $spam_score spam points.' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1867. echo ' spam = nobody:true' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1868. echo ' condition = ${if >{$spam_score_int}{120}{1}{0}}' >> /etc/exim4/conf.d/acl/40_exim4-config_check_data
  1869. # procmail configuration
  1870. echo '# get spamassassin to check emails' >> /home/$MY_USERNAME/.procmailrc
  1871. echo ':0fw: .spamassassin.lock' >> /home/$MY_USERNAME/.procmailrc
  1872. echo ' * < 256000' >> /home/$MY_USERNAME/.procmailrc
  1873. echo '| spamc' >> /home/$MY_USERNAME/.procmailrc
  1874. echo '# strong spam are discarded' >> /home/$MY_USERNAME/.procmailrc
  1875. echo ':0' >> /home/$MY_USERNAME/.procmailrc
  1876. echo ' * ^X-Spam-Level: \*\*\*\*\*\*' >> /home/$MY_USERNAME/.procmailrc
  1877. echo '/dev/null' >> /home/$MY_USERNAME/.procmailrc
  1878. echo '# weak spam are kept just in case - clear this out every now and then' >> /home/$MY_USERNAME/.procmailrc
  1879. echo ':0' >> /home/$MY_USERNAME/.procmailrc
  1880. echo ' * ^X-Spam-Level: \*\*\*\*\*' >> /home/$MY_USERNAME/.procmailrc
  1881. echo '.0-spam/' >> /home/$MY_USERNAME/.procmailrc
  1882. echo '# otherwise, marginal spam goes here for revision' >> /home/$MY_USERNAME/.procmailrc
  1883. echo ':0' >> /home/$MY_USERNAME/.procmailrc
  1884. echo ' * ^X-Spam-Level: \*\*' >> /home/$MY_USERNAME/.procmailrc
  1885. echo '.spam/' >> /home/$MY_USERNAME/.procmailrc
  1886. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.procmailrc
  1887. # filtering scripts
  1888. echo '#!/bin/bash' > /usr/bin/filterspam
  1889. echo 'USERNAME=$1' >> /usr/bin/filterspam
  1890. echo 'MAILDIR=/home/$USERNAME/Maildir/.learn-spam' >> /usr/bin/filterspam
  1891. echo 'if [ ! -d "$MAILDIR" ]; then' >> /usr/bin/filterspam
  1892. echo ' exit' >> /usr/bin/filterspam
  1893. echo 'fi' >> /usr/bin/filterspam
  1894. echo 'for f in `ls $MAILDIR/cur`' >> /usr/bin/filterspam
  1895. echo 'do' >> /usr/bin/filterspam
  1896. echo ' spamc -L spam < "$MAILDIR/cur/$f" > /dev/null' >> /usr/bin/filterspam
  1897. echo ' rm "$MAILDIR/cur/$f"' >> /usr/bin/filterspam
  1898. echo 'done' >> /usr/bin/filterspam
  1899. echo 'for f in `ls $MAILDIR/new`' >> /usr/bin/filterspam
  1900. echo 'do' >> /usr/bin/filterspam
  1901. echo ' spamc -L spam < "$MAILDIR/new/$f" > /dev/null' >> /usr/bin/filterspam
  1902. echo ' rm "$MAILDIR/new/$f"' >> /usr/bin/filterspam
  1903. echo 'done' >> /usr/bin/filterspam
  1904. echo '#!/bin/bash' > /usr/bin/filterham
  1905. echo 'USERNAME=$1' >> /usr/bin/filterham
  1906. echo 'MAILDIR=/home/$USERNAME/Maildir/.learn-ham' >> /usr/bin/filterham
  1907. echo 'if [ ! -d "$MAILDIR" ]; then' >> /usr/bin/filterham
  1908. echo ' exit' >> /usr/bin/filterham
  1909. echo 'fi' >> /usr/bin/filterham
  1910. echo 'for f in `ls $MAILDIR/cur`' >> /usr/bin/filterham
  1911. echo 'do' >> /usr/bin/filterham
  1912. echo ' spamc -L ham < "$MAILDIR/cur/$f" > /dev/null' >> /usr/bin/filterham
  1913. echo ' rm "$MAILDIR/cur/$f"' >> /usr/bin/filterham
  1914. echo 'done' >> /usr/bin/filterham
  1915. echo 'for f in `ls $MAILDIR/new`' >> /usr/bin/filterham
  1916. echo 'do' >> /usr/bin/filterham
  1917. echo ' spamc -L ham < "$MAILDIR/new/$f" > /dev/null' >> /usr/bin/filterham
  1918. echo ' rm "$MAILDIR/new/$f"' >> /usr/bin/filterham
  1919. echo 'done' >> /usr/bin/filterham
  1920. if ! grep -q "filterspam" /etc/crontab; then
  1921. echo "*/3 * * * * root /usr/bin/timeout 120 /usr/bin/filterspam $MY_USERNAME" >> /etc/crontab
  1922. fi
  1923. if ! grep -q "filterham" /etc/crontab; then
  1924. echo "*/3 * * * * root /usr/bin/timeout 120 /usr/bin/filterham $MY_USERNAME" >> /etc/crontab
  1925. fi
  1926. chmod 655 /usr/bin/filterspam /usr/bin/filterham
  1927. sed -i 's/# use_bayes 1/use_bayes 1/g' /etc/mail/spamassassin/local.cf
  1928. sed -i 's/# bayes_auto_learn 1/bayes_auto_learn 1/g' /etc/mail/spamassassin/local.cf
  1929. service spamassassin restart
  1930. service exim4 restart
  1931. service cron restart
  1932. echo 'spam_filtering' >> $COMPLETION_FILE
  1933. }
  1934. function configure_imap {
  1935. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  1936. return
  1937. fi
  1938. if grep -Fxq "configure_imap" $COMPLETION_FILE; then
  1939. return
  1940. fi
  1941. apt-get -y --force-yes install dovecot-common dovecot-imapd
  1942. if [ ! -d /etc/dovecot ]; then
  1943. echo "ERROR: Dovecot does not appear to have installed. $CHECK_MESSAGE"
  1944. exit 48
  1945. fi
  1946. if [ ! -f /etc/ssl/private/dovecot.key ]; then
  1947. makecert dovecot
  1948. fi
  1949. chown root:dovecot /etc/ssl/certs/dovecot.*
  1950. chown root:dovecot /etc/ssl/private/dovecot.*
  1951. sed -i 's|#ssl = yes|ssl = required|g' /etc/dovecot/conf.d/10-ssl.conf
  1952. sed -i 's|ssl_cert = </etc/dovecot/dovecot.pem|ssl_cert = </etc/ssl/certs/dovecot.crt|g' /etc/dovecot/conf.d/10-ssl.conf
  1953. sed -i 's|ssl_key = </etc/dovecot/private/dovecot.pem|ssl_key = </etc/ssl/private/dovecot.key|g' /etc/dovecot/conf.d/10-ssl.conf
  1954. sed -i 's|#ssl_dh_parameters_length = 1024|ssl_dh_parameters_length = 1024|g' /etc/dovecot/conf.d/10-ssl.conf
  1955. sed -i 's/#ssl_prefer_server_ciphers = no/ssl_prefer_server_ciphers = yes/g' /etc/dovecot/conf.d/10-ssl.conf
  1956. echo "ssl_cipher_list = '$SSL_CIPHERS'" >> /etc/dovecot/conf.d/10-ssl.conf
  1957. sed -i 's/#auth_verbose = no/auth_verbose = yes/g' /etc/dovecot/conf.d/10-logging.conf
  1958. sed -i 's/#listen = *, ::/listen = */g' /etc/dovecot/dovecot.conf
  1959. sed -i 's/#disable_plaintext_auth = yes/disable_plaintext_auth = no/g' /etc/dovecot/conf.d/10-auth.conf
  1960. sed -i 's/auth_mechanisms = plain/auth_mechanisms = plain login/g' /etc/dovecot/conf.d/10-auth.conf
  1961. sed -i 's|mail_location = mbox:~/mail:INBOX=/var/mail/%u|mail_location = maildir:~/Maildir:LAYOUT=fs|g' /etc/dovecot/conf.d/10-mail.conf
  1962. echo 'configure_imap' >> $COMPLETION_FILE
  1963. }
  1964. function configure_gpg {
  1965. if grep -Fxq "configure_gpg" $COMPLETION_FILE; then
  1966. return
  1967. fi
  1968. apt-get -y --force-yes install gnupg
  1969. # if gpg keys directory was previously imported from usb
  1970. if [[ $GPG_KEYS_IMPORTED == "yes" && -d /home/$MY_USERNAME/.gnupg ]]; then
  1971. sed -i "s|keyserver hkp://keys.gnupg.net|keyserver $GPG_KEYSERVER|g" /home/$MY_USERNAME/.gnupg/gpg.conf
  1972. MY_GPG_PUBLIC_KEY_ID=$(su -c "gpg --list-keys $MY_EMAIL_ADDRESS | grep 'pub '" - $MY_USERNAME | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  1973. echo 'configure_gpg' >> $COMPLETION_FILE
  1974. return
  1975. fi
  1976. if [ ! -d /home/$MY_USERNAME/.gnupg ]; then
  1977. mkdir /home/$MY_USERNAME/.gnupg
  1978. echo 'keyserver hkp://keys.gnupg.net' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1979. echo 'keyserver-options auto-key-retrieve' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1980. fi
  1981. sed -i "s|keyserver hkp://keys.gnupg.net|keyserver $GPG_KEYSERVER|g" /home/$MY_USERNAME/.gnupg/gpg.conf
  1982. if ! grep -q "# default preferences" /home/$MY_USERNAME/.gnupg/gpg.conf; then
  1983. echo '' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1984. echo '# default preferences' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1985. echo 'personal-digest-preferences SHA256' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1986. echo 'cert-digest-algo SHA256' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1987. echo 'default-preference-list SHA512 SHA384 SHA256 SHA224 AES256 AES192 AES CAST5 ZLIB BZIP2 ZIP Uncompressed' >> /home/$MY_USERNAME/.gnupg/gpg.conf
  1988. fi
  1989. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.gnupg
  1990. if [[ $MY_GPG_PUBLIC_KEY && $MY_GPG_PRIVATE_KEY ]]; then
  1991. # use your existing GPG keys which were exported
  1992. if [ ! -f $MY_GPG_PUBLIC_KEY ]; then
  1993. echo "GPG public key file $MY_GPG_PUBLIC_KEY was not found"
  1994. exit 5
  1995. fi
  1996. if [ ! -f $MY_GPG_PRIVATE_KEY ]; then
  1997. echo "GPG private key file $MY_GPG_PRIVATE_KEY was not found"
  1998. exit 6
  1999. fi
  2000. su -c "gpg --import $MY_GPG_PUBLIC_KEY" - $MY_USERNAME
  2001. su -c "gpg --allow-secret-key-import --import $MY_GPG_PRIVATE_KEY" - $MY_USERNAME
  2002. # for security ensure that the private key file doesn't linger around
  2003. shred -zu $MY_GPG_PRIVATE_KEY
  2004. MY_GPG_PUBLIC_KEY_ID=$(su -c "gpg --list-keys $MY_EMAIL_ADDRESS | grep 'pub '" - $MY_USERNAME | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  2005. else
  2006. # Generate a GPG key
  2007. echo 'Key-Type: 1' > /home/$MY_USERNAME/gpg-genkey.conf
  2008. echo 'Key-Length: 4096' >> /home/$MY_USERNAME/gpg-genkey.conf
  2009. echo 'Subkey-Type: 1' >> /home/$MY_USERNAME/gpg-genkey.conf
  2010. echo 'Subkey-Length: 4096' >> /home/$MY_USERNAME/gpg-genkey.conf
  2011. echo "Name-Real: $MY_EMAIL_ADDRESS" >> /home/$MY_USERNAME/gpg-genkey.conf
  2012. echo "Name-Email: $MY_EMAIL_ADDRESS" >> /home/$MY_USERNAME/gpg-genkey.conf
  2013. echo 'Expire-Date: 0' >> /home/$MY_USERNAME/gpg-genkey.conf
  2014. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/gpg-genkey.conf
  2015. su -c "gpg --batch --gen-key /home/$MY_USERNAME/gpg-genkey.conf" - $MY_USERNAME
  2016. shred -zu /home/$MY_USERNAME/gpg-genkey.conf
  2017. MY_GPG_PUBLIC_KEY_ID=$(su -c "gpg --list-keys $MY_EMAIL_ADDRESS | grep 'pub '" - $MY_USERNAME | awk -F ' ' '{print $2}' | awk -F '/' '{print $2}')
  2018. MY_GPG_PUBLIC_KEY=/tmp/public_key.gpg
  2019. su -c "gpg --output $MY_GPG_PUBLIC_KEY --armor --export $MY_GPG_PUBLIC_KEY_ID" - $MY_USERNAME
  2020. fi
  2021. echo 'configure_gpg' >> $COMPLETION_FILE
  2022. }
  2023. function encrypt_incoming_email {
  2024. # encrypts incoming mail using your GPG public key
  2025. # so even if an attacker gains access to the data at rest they still need
  2026. # to know your GPG key password to be able to read anything
  2027. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2028. return
  2029. fi
  2030. if grep -Fxq "encrypt_incoming_email" $COMPLETION_FILE; then
  2031. return
  2032. fi
  2033. if [[ $GPG_ENCRYPT_STORED_EMAIL != "yes" ]]; then
  2034. return
  2035. fi
  2036. if [ ! -f /usr/bin/gpgit.pl ]; then
  2037. apt-get -y --force-yes install git libmail-gnupg-perl
  2038. cd $INSTALL_DIR
  2039. git clone https://github.com/mikecardwell/gpgit
  2040. cd gpgit
  2041. cp gpgit.pl /usr/bin
  2042. fi
  2043. # add a procmail rule
  2044. if ! grep -q "/usr/bin/gpgit.pl" /home/$MY_USERNAME/.procmailrc; then
  2045. echo '' >> /home/$MY_USERNAME/.procmailrc
  2046. echo ':0 f' >> /home/$MY_USERNAME/.procmailrc
  2047. echo "| /usr/bin/gpgit.pl $MY_EMAIL_ADDRESS" >> /home/$MY_USERNAME/.procmailrc
  2048. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.procmailrc
  2049. fi
  2050. echo 'encrypt_incoming_email' >> $COMPLETION_FILE
  2051. }
  2052. function encrypt_outgoing_email {
  2053. # encrypts outgoing mail using your GPG public key
  2054. # so even if an attacker gains access to the data at rest they still need
  2055. # to know your GPG key password to be able to read sent mail
  2056. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2057. return
  2058. fi
  2059. if grep -Fxq "encrypt_outgoing_email" $COMPLETION_FILE; then
  2060. return
  2061. fi
  2062. if [[ $GPG_ENCRYPT_STORED_EMAIL != "yes" ]]; then
  2063. return
  2064. fi
  2065. echo 'sent_items_router:' > /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  2066. echo ' driver = accept' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  2067. echo ' transport = sent_items_transport' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  2068. echo ' condition = ${if !eq{$authenticated_id}{}}' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  2069. echo ' unseen' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  2070. echo ' no_verify' >> /etc/exim4/conf.d/router/170_exim4-config_encryptsent
  2071. # TODO
  2072. echo 'sent_items_transport:'
  2073. echo ' driver = pipe'
  2074. echo ' user = $authenticated_id'
  2075. echo ' group = Debian-exim'
  2076. echo ' temp_errors = *'
  2077. echo ' transport_filter = /usr/bin/gpgit.pl $sender_address'
  2078. echo ' command = /usr/bin/pipe2imap.pl --ssl --user master --authas $authenticated_id --passfile /etc/exim4/master_imap_password.txt --folder "Sent Items" --flags "\\seen"'
  2079. echo ' log_defer_output = true'
  2080. service exim4 restart
  2081. echo 'encrypt_outgoing_email' >> $COMPLETION_FILE
  2082. }
  2083. function encrypt_all_email {
  2084. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2085. return
  2086. fi
  2087. if grep -Fxq "encrypt_all_email" $COMPLETION_FILE; then
  2088. return
  2089. fi
  2090. if [[ $GPG_ENCRYPT_STORED_EMAIL != "yes" ]]; then
  2091. return
  2092. fi
  2093. echo '#!/bin/bash' > /usr/bin/encmaildir
  2094. echo '#' >> /usr/bin/encmaildir
  2095. echo '# GPLv2' >> /usr/bin/encmaildir
  2096. echo '# GPG Encrypt a Maildir using gpgit.pl' >> /usr/bin/encmaildir
  2097. echo '# Oct 03, 2014' >> /usr/bin/encmaildir
  2098. echo '#' >> /usr/bin/encmaildir
  2099. echo '# Change log:' >> /usr/bin/encmaildir
  2100. echo '# Sep 03, 2011' >> /usr/bin/encmaildir
  2101. echo '# - Temporary file is based on file_owner to avoid' >> /usr/bin/encmaildir
  2102. echo '# issues with permission differences.' >> /usr/bin/encmaildir
  2103. echo '# - Temporary file is removed after run.' >> /usr/bin/encmaildir
  2104. echo '# - Optional arguments passed to "find".' >> /usr/bin/encmaildir
  2105. echo '# - Full paths to binaries.' >> /usr/bin/encmaildir
  2106. echo '# - Removed unneccessary need of "cat", "grep", etc.' >> /usr/bin/encmaildir
  2107. echo '# Sep 04, 2011' >> /usr/bin/encmaildir
  2108. echo '# - Dont remove Dovecot index/uid unless messages' >> /usr/bin/encmaildir
  2109. echo '# have been GPG encrypted.' >> /usr/bin/encmaildir
  2110. echo '# - Adjust file tests to not just use -e' >> /usr/bin/encmaildir
  2111. echo '# - Quote all file operations' >> /usr/bin/encmaildir
  2112. echo '# Sep 05, 2011' >> /usr/bin/encmaildir
  2113. echo '# - Dont arbitrarily copy files, only overwrite the file' >> /usr/bin/encmaildir
  2114. echo '# in ~/Maildir if it differs after calling gpgencmail.pl' >> /usr/bin/encmaildir
  2115. echo '# - Only rebuild the index if we have modified ~/Maildir' >> /usr/bin/encmaildir
  2116. echo '# Oct 03, 2014' >> /usr/bin/encmaildir
  2117. echo '# - Minor modifications for use with Freedombone' >> /usr/bin/encmaildir
  2118. echo '' >> /usr/bin/encmaildir
  2119. echo 'if [[ -z "$1" || -z "$2" || -z "$3" ]]; then' >> /usr/bin/encmaildir
  2120. echo ' echo "Usage is ./encmaildir.sh {optional arguments passed to find for messages such as -mtime 0}"' >> /usr/bin/encmaildir
  2121. echo ' exit 0' >> /usr/bin/encmaildir
  2122. echo 'fi' >> /usr/bin/encmaildir
  2123. echo '' >> /usr/bin/encmaildir
  2124. echo 'MAIL_DIR=$1' >> /usr/bin/encmaildir
  2125. echo 'EMAIL_ADDRESS=$2' >> /usr/bin/encmaildir
  2126. echo 'USERNAME=$3' >> /usr/bin/encmaildir
  2127. echo 'if [ ! -d "$MAIL_DIR" ]; then' >> /usr/bin/encmaildir
  2128. echo " MAIL_DIR='/home/$MY_USERNAME/Maildir'" >> /usr/bin/encmaildir
  2129. echo 'fi' >> /usr/bin/encmaildir
  2130. echo '' >> /usr/bin/encmaildir
  2131. echo 'if [ ! $EMAIL_ADDRESS ]; then' >> /usr/bin/encmaildir
  2132. echo " EMAIL_ADDRESS='$MY_EMAIL_ADDRESS'" >> /usr/bin/encmaildir
  2133. echo 'fi' >> /usr/bin/encmaildir
  2134. echo '' >> /usr/bin/encmaildir
  2135. echo 'if [ ! $USERNAME ]; then' >> /usr/bin/encmaildir
  2136. echo " USERNAME='$MY_USERNAME'" >> /usr/bin/encmaildir
  2137. echo 'fi' >> /usr/bin/encmaildir
  2138. echo '' >> /usr/bin/encmaildir
  2139. echo '# Does this key exist?' >> /usr/bin/encmaildir
  2140. echo 'gpg --list-keys "$EMAIL_ADDRESS" > /dev/null 2>&1' >> /usr/bin/encmaildir
  2141. echo 'if [ $? -gt 0 ]; then' >> /usr/bin/encmaildir
  2142. echo ' echo "A GPG key for $EMAIL_ADDRESS could not be found!"' >> /usr/bin/encmaildir
  2143. echo ' exit 0' >> /usr/bin/encmaildir
  2144. echo 'fi' >> /usr/bin/encmaildir
  2145. echo '' >> /usr/bin/encmaildir
  2146. echo '# Find all files in the Maildir specified.' >> /usr/bin/encmaildir
  2147. echo 'echo "Calling find"' >> /usr/bin/encmaildir
  2148. echo -n 'find "$MAIL_DIR" -type f -regex ' >> /usr/bin/encmaildir
  2149. echo -n "'.*/\(cur\|new\)/.*' " >> /usr/bin/encmaildir
  2150. echo '$4|while read line; do' >> /usr/bin/encmaildir
  2151. echo ' gpgit.pl --encrypt-mode prefer-inline "$EMAIL_ADDRESS" "/tmp/msg_$USERNAME"' >> /usr/bin/encmaildir
  2152. echo '' >> /usr/bin/encmaildir
  2153. echo ' # Check to see if there are differences between the existing' >> /usr/bin/encmaildir
  2154. echo ' # Maildir file and what was created by gpgit.pl' >> /usr/bin/encmaildir
  2155. echo ' diff -qa "$line" "/tmp/msg_$USERNAME" > /dev/null 2>&1;' >> /usr/bin/encmaildir
  2156. echo ' if [ $? -gt 0 ]; then' >> /usr/bin/encmaildir
  2157. echo ' # Preserve timestamps, set ownership.' >> /usr/bin/encmaildir
  2158. echo ' chown $USERNAME:$USERNAME "/tmp/msg_$USERNAME"' >> /usr/bin/encmaildir
  2159. echo ' chmod 600 "/tmp/msg_$USERNAME"' >> /usr/bin/encmaildir
  2160. echo ' touch "/tmp/msg_$USERNAME" --reference="$line"' >> /usr/bin/encmaildir
  2161. echo '' >> /usr/bin/encmaildir
  2162. echo ' # Unlink the original Maildir message' >> /usr/bin/encmaildir
  2163. echo ' unlink "$line"' >> /usr/bin/encmaildir
  2164. echo '' >> /usr/bin/encmaildir
  2165. echo ' # Strip message sizes, retain experimental flags' >> /usr/bin/encmaildir
  2166. echo ' # and status flags, and copy the file over.' >> /usr/bin/encmaildir
  2167. echo ' STRIPSIZES=$(/bin/echo "$line"|/bin/sed -e "s/W=[[:digit:]]*//" -e "s/S=[[:digit:]]*//" -e "s/,,//" -e "s/,:2/:2/")' >> /usr/bin/encmaildir
  2168. echo ' cp -av "/tmp/msg_$USERNAME" "$STRIPSIZES"' >> /usr/bin/encmaildir
  2169. echo '' >> /usr/bin/encmaildir
  2170. echo ' #Indexes must be rebuilt, weve modified Maildir.' >> /usr/bin/encmaildir
  2171. echo ' touch "/tmp/rebuild_index_$USERNAME"' >> /usr/bin/encmaildir
  2172. echo ' else' >> /usr/bin/encmaildir
  2173. echo ' echo "Not copying, no differences between /tmp/msg_$USERNAME and $line"' >> /usr/bin/encmaildir
  2174. echo ' fi' >> /usr/bin/encmaildir
  2175. echo '' >> /usr/bin/encmaildir
  2176. echo ' # Remove the temporary file' >> /usr/bin/encmaildir
  2177. echo ' unlink "/tmp/msg_$USERNAME"' >> /usr/bin/encmaildir
  2178. echo 'done' >> /usr/bin/encmaildir
  2179. echo '' >> /usr/bin/encmaildir
  2180. echo '# Remove Dovecot index and uids for regeneration.' >> /usr/bin/encmaildir
  2181. echo 'if [ -f "/tmp/rebuild_index_$USERNAME" ]; then' >> /usr/bin/encmaildir
  2182. echo ' echo "Removing Dovecot indexes and uids"' >> /usr/bin/encmaildir
  2183. echo -n ' find "$MAIL_DIR" -type f -regex ' >> /usr/bin/encmaildir
  2184. echo "'.*\(dovecot-\|dovecot\.\|\.uidvalidity\).*' -delete" >> /usr/bin/encmaildir
  2185. echo '' >> /usr/bin/encmaildir
  2186. echo ' # Remove the temporary file' >> /usr/bin/encmaildir
  2187. echo ' unlink "/tmp/rebuild_index_$USERNAME"' >> /usr/bin/encmaildir
  2188. echo 'else' >> /usr/bin/encmaildir
  2189. echo ' echo "No messages found needing GPG encryption, not' >> /usr/bin/encmaildir
  2190. echo ' echo "removing Dovecot indexes and UIDs."' >> /usr/bin/encmaildir
  2191. echo 'fi' >> /usr/bin/encmaildir
  2192. echo 'exit 0' >> /usr/bin/encmaildir
  2193. chmod +x /usr/bin/encmaildir
  2194. if [ ! /home/$MY_USERNAME/README ]; then
  2195. touch /home/$MY_USERNAME/README
  2196. fi
  2197. if ! grep -q "If you have imported legacy email" /home/$MY_USERNAME/README; then
  2198. echo '' >> /home/$MY_USERNAME/README
  2199. echo '' >> /home/$MY_USERNAME/README
  2200. echo 'Encrypting legacy email' >> /home/$MY_USERNAME/README
  2201. echo '=======================' >> /home/$MY_USERNAME/README
  2202. echo 'If you have imported legacy email which is not encrypted' >> /home/$MY_USERNAME/README
  2203. echo 'then it can be encrypted with the command:' >> /home/$MY_USERNAME/README
  2204. echo '' >> /home/$MY_USERNAME/README
  2205. echo ' encmaildir' >> /home/$MY_USERNAME/README
  2206. echo '' >> /home/$MY_USERNAME/README
  2207. echo 'But be warned that depending upon how much email you have' >> /home/$MY_USERNAME/README
  2208. echo 'this could take a seriously LONG time on the Beaglebone' >> /home/$MY_USERNAME/README
  2209. echo 'and may be better done on a faster machine.' >> /home/$MY_USERNAME/README
  2210. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  2211. fi
  2212. echo 'encrypt_all_email' >> $COMPLETION_FILE
  2213. }
  2214. function email_client {
  2215. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2216. return
  2217. fi
  2218. if grep -Fxq "email_client" $COMPLETION_FILE; then
  2219. return
  2220. fi
  2221. apt-get -y --force-yes install mutt-patched lynx abook
  2222. if [ ! -f /etc/Muttrc ]; then
  2223. echo "ERROR: Mutt does not appear to have installed. $CHECK_MESSAGE"
  2224. exit 49
  2225. fi
  2226. if [ ! -d /home/$MY_USERNAME/.mutt ]; then
  2227. mkdir /home/$MY_USERNAME/.mutt
  2228. fi
  2229. echo "text/html; lynx -dump -width=78 -nolist %s | sed ‘s/^ //’; copiousoutput; needsterminal; nametemplate=%s.html" > /home/$MY_USERNAME/.mutt/mailcap
  2230. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.mutt
  2231. echo 'set mbox_type=Maildir' >> /etc/Muttrc
  2232. echo 'set folder="~/Maildir"' >> /etc/Muttrc
  2233. echo 'set mask="!^\\.[^.]"' >> /etc/Muttrc
  2234. echo 'set mbox="~/Maildir"' >> /etc/Muttrc
  2235. echo 'set record="+Sent"' >> /etc/Muttrc
  2236. echo 'set postponed="+Drafts"' >> /etc/Muttrc
  2237. echo 'set trash="+Trash"' >> /etc/Muttrc
  2238. echo 'set spoolfile="~/Maildir"' >> /etc/Muttrc
  2239. echo 'auto_view text/x-vcard text/html text/enriched' >> /etc/Muttrc
  2240. echo 'set editor="emacs"' >> /etc/Muttrc
  2241. echo 'set header_cache="+.cache"' >> /etc/Muttrc
  2242. echo '' >> /etc/Muttrc
  2243. echo 'macro index S "<tag-prefix><save-message>=.learn-spam<enter>" "move to learn-spam"' >> /etc/Muttrc
  2244. echo 'macro pager S "<save-message>=.learn-spam<enter>" "move to learn-spam"' >> /etc/Muttrc
  2245. echo 'macro index H "<tag-prefix><copy-message>=.learn-ham<enter>" "copy to learn-ham"' >> /etc/Muttrc
  2246. echo 'macro pager H "<copy-message>=.learn-ham<enter>" "copy to learn-ham"' >> /etc/Muttrc
  2247. echo '' >> /etc/Muttrc
  2248. echo '# set up the sidebar' >> /etc/Muttrc
  2249. echo 'set sidebar_width=12' >> /etc/Muttrc
  2250. echo 'set sidebar_visible=yes' >> /etc/Muttrc
  2251. echo "set sidebar_delim='|'" >> /etc/Muttrc
  2252. echo 'set sidebar_sort=yes' >> /etc/Muttrc
  2253. echo '' >> /etc/Muttrc
  2254. echo 'set rfc2047_parameters' >> /etc/Muttrc
  2255. echo '' >> /etc/Muttrc
  2256. echo '# Show inbox and sent items' >> /etc/Muttrc
  2257. echo 'mailboxes = =Sent' >> /etc/Muttrc
  2258. echo '' >> /etc/Muttrc
  2259. echo '# Alter these colours as needed for maximum bling' >> /etc/Muttrc
  2260. echo 'color sidebar_new yellow default' >> /etc/Muttrc
  2261. echo 'color normal white default' >> /etc/Muttrc
  2262. echo 'color hdrdefault brightcyan default' >> /etc/Muttrc
  2263. echo 'color signature green default' >> /etc/Muttrc
  2264. echo 'color attachment brightyellow default' >> /etc/Muttrc
  2265. echo 'color quoted green default' >> /etc/Muttrc
  2266. echo 'color quoted1 white default' >> /etc/Muttrc
  2267. echo 'color tilde blue default' >> /etc/Muttrc
  2268. echo '' >> /etc/Muttrc
  2269. echo '# ctrl-n, ctrl-p to select next, prev folder' >> /etc/Muttrc
  2270. echo '# ctrl-o to open selected folder' >> /etc/Muttrc
  2271. echo 'bind index \Cp sidebar-prev' >> /etc/Muttrc
  2272. echo 'bind index \Cn sidebar-next' >> /etc/Muttrc
  2273. echo 'bind index \Co sidebar-open' >> /etc/Muttrc
  2274. echo 'bind pager \Cp sidebar-prev' >> /etc/Muttrc
  2275. echo 'bind pager \Cn sidebar-next' >> /etc/Muttrc
  2276. echo 'bind pager \Co sidebar-open' >> /etc/Muttrc
  2277. echo '' >> /etc/Muttrc
  2278. echo '# ctrl-b toggles sidebar visibility' >> /etc/Muttrc
  2279. echo "macro index,pager \Cb '<enter-command>toggle sidebar_visible<enter><redraw-screen>' 'toggle sidebar'" >> /etc/Muttrc
  2280. echo '' >> /etc/Muttrc
  2281. echo '# esc-m Mark new messages as read' >> /etc/Muttrc
  2282. echo 'macro index <esc>m "T~N<enter>;WNT~O<enter>;WO\CT~T<enter>" "mark all messages read"' >> /etc/Muttrc
  2283. echo '' >> /etc/Muttrc
  2284. echo '# Collapsing threads' >> /etc/Muttrc
  2285. echo 'macro index [ "<collapse-thread>" "collapse/uncollapse thread"' >> /etc/Muttrc
  2286. echo 'macro index ] "<collapse-all>" "collapse/uncollapse all threads"' >> /etc/Muttrc
  2287. echo '' >> /etc/Muttrc
  2288. echo '# threads containing new messages' >> /etc/Muttrc
  2289. echo 'uncolor index "~(~N)"' >> /etc/Muttrc
  2290. echo 'color index brightblue default "~(~N)"' >> /etc/Muttrc
  2291. echo '' >> /etc/Muttrc
  2292. echo '# new messages themselves' >> /etc/Muttrc
  2293. echo 'uncolor index "~N"' >> /etc/Muttrc
  2294. echo 'color index brightyellow default "~N"' >> /etc/Muttrc
  2295. echo '' >> /etc/Muttrc
  2296. echo '# GPG/PGP integration' >> /etc/Muttrc
  2297. echo '# this set the number of seconds to keep in memory the passphrase used to encrypt/sign' >> /etc/Muttrc
  2298. echo 'set pgp_timeout=1800' >> /etc/Muttrc
  2299. echo '' >> /etc/Muttrc
  2300. echo '# automatically sign and encrypt with PGP/MIME' >> /etc/Muttrc
  2301. echo 'set pgp_autosign # autosign all outgoing mails' >> /etc/Muttrc
  2302. echo 'set pgp_autoencrypt # Try to encrypt automatically' >> /etc/Muttrc
  2303. echo 'set pgp_replyencrypt # autocrypt replies to crypted' >> /etc/Muttrc
  2304. echo 'set pgp_replysign # autosign replies to signed' >> /etc/Muttrc
  2305. echo 'set pgp_auto_decode=yes # decode attachments' >> /etc/Muttrc
  2306. echo 'set fcc_clear # Keep cleartext copy of sent encrypted mail' >> /etc/Muttrc
  2307. echo 'unset smime_is_default' >> /etc/Muttrc
  2308. echo '' >> /etc/Muttrc
  2309. echo 'set alias_file=~/.mutt-alias' >> /etc/Muttrc
  2310. echo 'source ~/.mutt-alias' >> /etc/Muttrc
  2311. echo 'set query_command= "abook --mutt-query \"%s\""' >> /etc/Muttrc
  2312. echo 'macro index,pager A "<pipe-message>abook --add-email-quiet<return>" "add the sender address to abook"' >> /etc/Muttrc
  2313. cp -f /etc/Muttrc /home/$MY_USERNAME/.muttrc
  2314. touch /home/$MY_USERNAME/.mutt-alias
  2315. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.muttrc
  2316. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/.mutt-alias
  2317. echo 'email_client' >> $COMPLETION_FILE
  2318. }
  2319. function folders_for_mailing_lists {
  2320. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2321. return
  2322. fi
  2323. if grep -Fxq "folders_for_mailing_lists" $COMPLETION_FILE; then
  2324. return
  2325. fi
  2326. echo '#!/bin/bash' > /usr/bin/addmailinglist
  2327. echo 'MYUSERNAME=$1' >> /usr/bin/addmailinglist
  2328. echo 'MAILINGLIST=$2' >> /usr/bin/addmailinglist
  2329. echo 'SUBJECTTAG=$3' >> /usr/bin/addmailinglist
  2330. echo 'MUTTRC=/home/$MYUSERNAME/.muttrc' >> /usr/bin/addmailinglist
  2331. echo 'PM=/home/$MYUSERNAME/.procmailrc' >> /usr/bin/addmailinglist
  2332. echo 'LISTDIR=/home/$MYUSERNAME/Maildir/$MAILINGLIST' >> /usr/bin/addmailinglist
  2333. echo '' >> /usr/bin/addmailinglist
  2334. echo '# Exit if the list was already added' >> /usr/bin/addmailinglist
  2335. echo 'if grep -q "=$MAILINGLIST" $MUTTRC; then' >> /usr/bin/addmailinglist
  2336. echo ' exit 1' >> /usr/bin/addmailinglist
  2337. echo 'fi' >> /usr/bin/addmailinglist
  2338. echo '' >> /usr/bin/addmailinglist
  2339. echo 'if ! [[ $MYUSERNAME && $MAILINGLIST && $SUBJECTTAG ]]; then' >> /usr/bin/addmailinglist
  2340. echo ' echo "mailinglistsrule [user name] [mailing list name] [subject tag]"' >> /usr/bin/addmailinglist
  2341. echo ' exit 1' >> /usr/bin/addmailinglist
  2342. echo 'fi' >> /usr/bin/addmailinglist
  2343. echo '' >> /usr/bin/addmailinglist
  2344. echo 'if [ ! -d "$LISTDIR" ]; then' >> /usr/bin/addmailinglist
  2345. echo ' mkdir -m 700 $LISTDIR' >> /usr/bin/addmailinglist
  2346. echo ' mkdir -m 700 $LISTDIR/tmp' >> /usr/bin/addmailinglist
  2347. echo ' mkdir -m 700 $LISTDIR/new' >> /usr/bin/addmailinglist
  2348. echo ' mkdir -m 700 $LISTDIR/cur' >> /usr/bin/addmailinglist
  2349. echo 'fi' >> /usr/bin/addmailinglist
  2350. echo '' >> /usr/bin/addmailinglist
  2351. echo 'chown -R $MYUSERNAME:$MYUSERNAME $LISTDIR' >> /usr/bin/addmailinglist
  2352. echo 'echo "" >> $PM' >> /usr/bin/addmailinglist
  2353. echo 'echo ":0" >> $PM' >> /usr/bin/addmailinglist
  2354. echo 'echo " * ^Subject:.*()\[$SUBJECTTAG\]" >> $PM' >> /usr/bin/addmailinglist
  2355. echo 'echo "$LISTDIR/new" >> $PM' >> /usr/bin/addmailinglist
  2356. echo 'chown $MYUSERNAME:$MYUSERNAME $PM' >> /usr/bin/addmailinglist
  2357. echo '' >> /usr/bin/addmailinglist
  2358. echo 'if [ ! -f "$MUTTRC" ]; then' >> /usr/bin/addmailinglist
  2359. echo ' cp /etc/Muttrc $MUTTRC' >> /usr/bin/addmailinglist
  2360. echo ' chown $MYUSERNAME:$MYUSERNAME $MUTTRC' >> /usr/bin/addmailinglist
  2361. echo 'fi' >> /usr/bin/addmailinglist
  2362. echo '' >> /usr/bin/addmailinglist
  2363. echo 'PROCMAILLOG=/home/$MYUSERNAME/log' >> /usr/bin/addmailinglist
  2364. echo 'if [ ! -d $PROCMAILLOG ]; then' >> /usr/bin/addmailinglist
  2365. echo ' mkdir $PROCMAILLOG' >> /usr/bin/addmailinglist
  2366. echo ' chown -R $MYUSERNAME:$MYUSERNAME $PROCMAILLOG' >> /usr/bin/addmailinglist
  2367. echo 'fi' >> /usr/bin/addmailinglist
  2368. echo '' >> /usr/bin/addmailinglist
  2369. echo 'MUTT_MAILBOXES=$(grep "mailboxes =" $MUTTRC)' >> /usr/bin/addmailinglist
  2370. echo 'if [[ $MUTT_MAILBOXES != *$MAILINGLIST* ]]; then' >> /usr/bin/addmailinglist
  2371. echo ' sed -i "s|$MUTT_MAILBOXES|$MUTT_MAILBOXES =$MAILINGLIST|g" $MUTTRC' >> /usr/bin/addmailinglist
  2372. echo ' chown $MYUSERNAME:$MYUSERNAME $MUTTRC' >> /usr/bin/addmailinglist
  2373. echo 'fi' >> /usr/bin/addmailinglist
  2374. echo 'exit 0' >> /usr/bin/addmailinglist
  2375. chmod +x /usr/bin/addmailinglist
  2376. echo 'folders_for_mailing_lists' >> $COMPLETION_FILE
  2377. }
  2378. function folders_for_email_addresses {
  2379. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2380. return
  2381. fi
  2382. if grep -Fxq "folders_for_email_addresses" $COMPLETION_FILE; then
  2383. return
  2384. fi
  2385. echo '#!/bin/bash' > /usr/bin/addemailtofolder
  2386. echo 'MYUSERNAME=$1' >> /usr/bin/addemailtofolder
  2387. echo 'EMAILADDRESS=$2' >> /usr/bin/addemailtofolder
  2388. echo 'MAILINGLIST=$3' >> /usr/bin/addemailtofolder
  2389. echo 'MUTTRC=/home/$MYUSERNAME/.muttrc' >> /usr/bin/addemailtofolder
  2390. echo 'PM=/home/$MYUSERNAME/.procmailrc' >> /usr/bin/addemailtofolder
  2391. echo 'LISTDIR=/home/$MYUSERNAME/Maildir/$MAILINGLIST' >> /usr/bin/addemailtofolder
  2392. echo '' >> /usr/bin/addemailtofolder
  2393. echo 'if ! [[ $MYUSERNAME && $EMAILADDRESS && $MAILINGLIST ]]; then' >> /usr/bin/addemailtofolder
  2394. echo ' echo "addemailtofolder [user name] [email address] [mailing list name]"' >> /usr/bin/addemailtofolder
  2395. echo ' exit 1' >> /usr/bin/addemailtofolder
  2396. echo 'fi' >> /usr/bin/addemailtofolder
  2397. echo '' >> /usr/bin/addemailtofolder
  2398. echo 'if [ ! -d "$LISTDIR" ]; then' >> /usr/bin/addemailtofolder
  2399. echo ' mkdir -m 700 $LISTDIR' >> /usr/bin/addemailtofolder
  2400. echo ' mkdir -m 700 $LISTDIR/tmp' >> /usr/bin/addemailtofolder
  2401. echo ' mkdir -m 700 $LISTDIR/new' >> /usr/bin/addemailtofolder
  2402. echo ' mkdir -m 700 $LISTDIR/cur' >> /usr/bin/addemailtofolder
  2403. echo 'fi' >> /usr/bin/addemailtofolder
  2404. echo 'chown -R $MYUSERNAME:$MYUSERNAME $LISTDIR' >> /usr/bin/addemailtofolder
  2405. echo 'echo "" >> $PM' >> /usr/bin/addemailtofolder
  2406. echo 'echo ":0" >> $PM' >> /usr/bin/addemailtofolder
  2407. echo 'echo " * ^From: $EMAILADDRESS" >> $PM' >> /usr/bin/addemailtofolder
  2408. echo 'echo "$LISTDIR/new" >> $PM' >> /usr/bin/addemailtofolder
  2409. echo 'chown $MYUSERNAME:$MYUSERNAME $PM' >> /usr/bin/addemailtofolder
  2410. echo 'if [ ! -f "$MUTTRC" ]; then' >> /usr/bin/addemailtofolder
  2411. echo ' cp /etc/Muttrc $MUTTRC' >> /usr/bin/addemailtofolder
  2412. echo ' chown $MYUSERNAME:$MYUSERNAME $MUTTRC' >> /usr/bin/addemailtofolder
  2413. echo 'fi' >> /usr/bin/addemailtofolder
  2414. echo 'PROCMAILLOG=/home/$MYUSERNAME/log' >> /usr/bin/addemailtofolder
  2415. echo 'if [ ! -d $PROCMAILLOG ]; then' >> /usr/bin/addemailtofolder
  2416. echo ' mkdir $PROCMAILLOG' >> /usr/bin/addemailtofolder
  2417. echo ' chown -R $MYUSERNAME:$MYUSERNAME $PROCMAILLOG' >> /usr/bin/addemailtofolder
  2418. echo 'fi' >> /usr/bin/addemailtofolder
  2419. echo 'MUTT_MAILBOXES=$(grep "mailboxes =" $MUTTRC)' >> /usr/bin/addemailtofolder
  2420. echo 'if [[ $MUTT_MAILBOXES != *$MAILINGLIST* ]]; then' >> /usr/bin/addemailtofolder
  2421. echo ' if ! grep -q "=$MAILINGLIST" $MUTTRC; then' >> /usr/bin/addemailtofolder
  2422. echo ' sed -i "s|$MUTT_MAILBOXES|$MUTT_MAILBOXES =$MAILINGLIST|g" $MUTTRC' >> /usr/bin/addemailtofolder
  2423. echo ' chown $MYUSERNAME:$MYUSERNAME $MUTTRC' >> /usr/bin/addemailtofolder
  2424. echo ' fi' >> /usr/bin/addemailtofolder
  2425. echo 'fi' >> /usr/bin/addemailtofolder
  2426. echo 'exit 0' >> /usr/bin/addemailtofolder
  2427. chmod +x /usr/bin/addemailtofolder
  2428. echo 'folders_for_email_addresses' >> $COMPLETION_FILE
  2429. }
  2430. function dynamic_dns_freedns {
  2431. if grep -Fxq "dynamic_dns_freedns" $COMPLETION_FILE; then
  2432. return
  2433. fi
  2434. echo '#!/bin/bash' > /usr/bin/dynamicdns
  2435. echo '# subdomain name 1' >> /usr/bin/dynamicdns
  2436. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  2437. echo '# add any other subdomains below' >> /usr/bin/dynamicdns
  2438. chmod 600 /usr/bin/dynamicdns
  2439. chmod +x /usr/bin/dynamicdns
  2440. if ! grep -q "dynamicdns" /etc/crontab; then
  2441. echo '*/5 * * * * root /usr/bin/timeout 240 /usr/bin/dynamicdns' >> /etc/crontab
  2442. fi
  2443. service cron restart
  2444. echo 'dynamic_dns_freedns' >> $COMPLETION_FILE
  2445. }
  2446. function create_public_mailing_list {
  2447. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2448. return
  2449. fi
  2450. if grep -Fxq "create_public_mailing_list" $COMPLETION_FILE; then
  2451. return
  2452. fi
  2453. if [ ! $PUBLIC_MAILING_LIST ]; then
  2454. return
  2455. fi
  2456. # does the mailing list have a separate domain name?
  2457. if [ ! $PUBLIC_MAILING_LIST_DOMAIN_NAME ]; then
  2458. PUBLIC_MAILING_LIST_DOMAIN_NAME=$DOMAIN_NAME
  2459. fi
  2460. PUBLIC_MAILING_LIST_USER="mlmmj"
  2461. apt-get -y --force-yes install mlmmj
  2462. adduser --system $PUBLIC_MAILING_LIST_USER
  2463. addgroup $PUBLIC_MAILING_LIST_USER
  2464. adduser $PUBLIC_MAILING_LIST_USER $PUBLIC_MAILING_LIST_USER
  2465. echo ''
  2466. echo "Creating the $PUBLIC_MAILING_LIST mailing list"
  2467. echo ''
  2468. # create the list
  2469. mlmmj-make-ml -a -L "$PUBLIC_MAILING_LIST" -c $PUBLIC_MAILING_LIST_USER
  2470. echo 'SYSTEM_ALIASES_PIPE_TRANSPORT = address_pipe' > /etc/exim4/conf.d/main/000_localmacros
  2471. echo "SYSTEM_ALIASES_USER = $PUBLIC_MAILING_LIST_USER" >> /etc/exim4/conf.d/main/000_localmacros
  2472. echo "SYSTEM_ALIASES_GROUP = $PUBLIC_MAILING_LIST_USER" >> /etc/exim4/conf.d/main/000_localmacros
  2473. # router
  2474. echo 'mlmmj_router:' > /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2475. echo ' debug_print = "R: mlmmj_router for $local_part@$domain"' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2476. echo ' driver = accept' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2477. echo ' domains = +mlmmj_domains' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2478. echo ' #require_files = MLMMJ_HOME/${lc::$local_part}' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2479. echo ' # Use this instead, if you dont want to give Exim rx rights to mlmmj spool.' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2480. echo ' # Exim will then spawn a new process running under the UID of "mlmmj".' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2481. echo ' require_files = mlmmj:MLMMJ_HOME/${lc::$local_part}' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2482. echo ' local_part_suffix = +*' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2483. echo ' local_part_suffix_optional' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2484. echo ' headers_remove = Delivered-To' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2485. echo ' headers_add = Delivered-To: $local_part$local_part_suffix@$domain' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2486. echo ' transport = mlmmj_transport' >> /etc/exim4/conf.d/router/750_exim4-config_mlmmj
  2487. # transport
  2488. echo 'mlmmj_transport:' > /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2489. echo ' debug_print = "T: mlmmj_transport for $local_part@$domain"' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2490. echo ' driver = pipe' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2491. echo ' return_path_add' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2492. echo ' user = mlmmj' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2493. echo ' group = mlmmj' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2494. echo ' home_directory = MLMMJ_HOME' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2495. echo ' current_directory = MLMMJ_HOME' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2496. echo ' command = /usr/bin/mlmmj-receive -F -L MLMMJ_HOME/${lc:$local_part}' >> /etc/exim4/conf.d/transport/40_exim4-config_mlmmj
  2497. if ! grep -q "MLMMJ_HOME=/var/spool/mlmmj" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs; then
  2498. sed -i '/MAIN CONFIGURATION SETTINGS/a\MLMMJ_HOME=/var/spool/mlmmj' /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs
  2499. fi
  2500. if ! grep -q "domainlist mlmmj_domains =" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs; then
  2501. sed -i "/MLMMJ_HOME/a\domainlist mlmmj_domains = $PUBLIC_MAILING_LIST_DOMAIN_NAME" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs
  2502. fi
  2503. if ! grep -q "delay_warning_condition =" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs; then
  2504. sed -i '/domainlist mlmmj_domains =/a\delay_warning_condition = ${if match_domain{$domain}{+mlmmj_domains}{no}{yes}}' /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs
  2505. fi
  2506. if ! grep -q ": +mlmmj_domains" /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs; then
  2507. sed -i 's/domainlist relay_to_domains = MAIN_RELAY_TO_DOMAINS/domainlist relay_to_domains = MAIN_RELAY_TO_DOMAINS : +mlmmj_domains/g' /etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs
  2508. fi
  2509. if ! grep -q "! +mlmmj_domains" /etc/exim4/conf.d/router/200_exim4-config_primary; then
  2510. sed -i 's/domains = ! +local_domains/domains = ! +mlmmj_domains : ! +local_domains/g' /etc/exim4/conf.d/router/200_exim4-config_primary
  2511. fi
  2512. newaliases
  2513. update-exim4.conf.template -r
  2514. update-exim4.conf
  2515. service exim4 restart
  2516. if ! grep -q "$PUBLIC_MAILING_LIST mailing list" /home/$MY_USERNAME/README; then
  2517. echo '' >> /home/$MY_USERNAME/README
  2518. echo '' >> /home/$MY_USERNAME/README
  2519. echo 'Public mailing list' >> /home/$MY_USERNAME/README
  2520. echo '===================' >> /home/$MY_USERNAME/README
  2521. echo "To subscribe to the $PUBLIC_MAILING_LIST mailing list send a" >> /home/$MY_USERNAME/README
  2522. echo "cleartext email to $PUBLIC_MAILING_LIST+subscribe@$DOMAIN_NAME" >> /home/$MY_USERNAME/README
  2523. fi
  2524. addmailinglist $MY_USERNAME "$PUBLIC_MAILING_LIST" "$PUBLIC_MAILING_LIST"
  2525. echo 'create_public_mailing_list' >> $COMPLETION_FILE
  2526. }
  2527. function create_private_mailing_list {
  2528. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2529. return
  2530. fi
  2531. # This installation doesn't work, results in ruby errors
  2532. # There is currently no schleuder package for Debian jessie
  2533. if grep -Fxq "create_private_mailing_list" $COMPLETION_FILE; then
  2534. return
  2535. fi
  2536. if [ ! $PRIVATE_MAILING_LIST ]; then
  2537. return
  2538. fi
  2539. if [[ $PRIVATE_MAILING_LIST == $MY_USERNAME ]]; then
  2540. echo 'The name of the private mailing list should not be the'
  2541. echo 'same as your username'
  2542. exit 10
  2543. fi
  2544. if [ ! $MY_GPG_PUBLIC_KEY ]; then
  2545. echo 'To create a private mailing list you need to specify a file'
  2546. echo 'containing your exported GPG key within MY_GPG_PUBLIC_KEY at'
  2547. echo 'the top of the script'
  2548. exit 11
  2549. fi
  2550. apt-get -y --force-yes install ruby ruby-dev ruby-gpgme libgpgme11-dev libmagic-dev
  2551. gem install schleuder
  2552. schleuder-fix-gem-dependencies
  2553. schleuder-init-setup --gem
  2554. # NOTE: this is version number sensitive and so might need changing
  2555. ln -s /var/lib/gems/2.1.0/gems/schleuder-2.2.4 /var/lib/schleuder
  2556. sed -i 's/#smtp_port: 25/smtp_port: 465/g' /etc/schleuder/schleuder.conf
  2557. sed -i 's/#superadminaddr: root@localhost/superadminaddr: root@localhost' /etc/schleuder/schleuder.conf
  2558. schleuder-newlist $PRIVATE_MAILING_LIST@$DOMAIN_NAME -realname "$PRIVATE_MAILING_LIST" -adminaddress $MY_EMAIL_ADDRESS -initmember $MY_EMAIL_ADDRESS -initmemberkey $MY_GPG_PUBLIC_KEY -nointeractive
  2559. addemailtofolder $MY_USERNAME $PRIVATE_MAILING_LIST@$DOMAIN_NAME $PRIVATE_MAILING_LIST
  2560. echo 'schleuder:' > /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2561. echo ' debug_print = "R: schleuder for $local_part@$domain"' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2562. echo ' driver = accept' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2563. echo ' local_part_suffix_optional' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2564. echo ' local_part_suffix = +* : -bounce : -sendkey' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2565. echo ' domains = +local_domains' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2566. echo ' user = schleuder' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2567. echo ' group = schleuder' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2568. echo ' require_files = schleuder:+/var/lib/schleuder/$domain/${local_part}' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2569. echo ' transport = schleuder_transport' >> /etc/exim4/conf.d/router/550_exim4-config_schleuder
  2570. echo 'schleuder_transport:' > /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2571. echo ' debug_print = "T: schleuder_transport for $local_part@$domain"' >> /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2572. echo ' driver = pipe' >> /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2573. echo ' home_directory = "/var/lib/schleuder/$domain/$local_part"' >> /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2574. echo ' command = "/usr/bin/schleuder $local_part@$domain"' >> /etc/exim4/conf.d/transport/30_exim4-config_schleuder
  2575. chown -R schleuder:schleuder /var/lib/schleuder
  2576. update-exim4.conf.template -r
  2577. update-exim4.conf
  2578. service exim4 restart
  2579. useradd -d /var/schleuderlists -s /bin/false schleuder
  2580. adduser Debian-exim schleuder
  2581. usermod -a -G mail schleuder
  2582. #exim -d -bt $PRIVATE_MAILING_LIST@$DOMAIN_NAME
  2583. echo 'create_private_mailing_list' >> $COMPLETION_FILE
  2584. }
  2585. function import_email {
  2586. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" || $SYSTEM_TYPE == "$VARIANT_NONMAILBOX" ]]; then
  2587. return
  2588. fi
  2589. EMAIL_COMPLETE_MSG=' *** Freedombone mailbox installation is complete ***'
  2590. if grep -Fxq "import_email" $COMPLETION_FILE; then
  2591. if [[ $SYSTEM_TYPE == "$VARIANT_MAILBOX" ]]; then
  2592. create_backup_script
  2593. create_restore_script
  2594. backup_to_friends_servers
  2595. intrusion_detection
  2596. echo ''
  2597. echo "$EMAIL_COMPLETE_MSG"
  2598. if [ -d $USB_MOUNT ]; then
  2599. umount $USB_MOUNT
  2600. rm -rf $USB_MOUNT
  2601. echo ' You can now remove the USB drive'
  2602. fi
  2603. exit 0
  2604. fi
  2605. return
  2606. fi
  2607. if [ $IMPORT_MAILDIR ]; then
  2608. if [ -d $IMPORT_MAILDIR ]; then
  2609. echo 'Transfering email files'
  2610. cp -r $IMPORT_MAILDIR /home/$MY_USERNAME
  2611. chown -R $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/Maildir
  2612. else
  2613. echo "Email import directory $IMPORT_MAILDIR not found"
  2614. exit 9
  2615. fi
  2616. fi
  2617. echo 'import_email' >> $COMPLETION_FILE
  2618. if [[ $SYSTEM_TYPE == "$VARIANT_MAILBOX" ]]; then
  2619. create_backup_script
  2620. create_restore_script
  2621. backup_to_friends_servers
  2622. intrusion_detection
  2623. # unmount any attached usb drive
  2624. echo ''
  2625. echo "$EMAIL_COMPLETE_MSG"
  2626. echo ''
  2627. if [ -d $USB_MOUNT ]; then
  2628. umount $USB_MOUNT
  2629. rm -rf $USB_MOUNT
  2630. echo ' You can now remove the USB drive'
  2631. fi
  2632. exit 0
  2633. fi
  2634. }
  2635. function install_web_server {
  2636. if [[ $SYSTEM_TYPE == "$VARIANT_CHAT" ]]; then
  2637. return
  2638. fi
  2639. if grep -Fxq "install_web_server" $COMPLETION_FILE; then
  2640. return
  2641. fi
  2642. # remove apache
  2643. apt-get -y remove --purge apache2
  2644. if [ -d /etc/apache2 ]; then
  2645. rm -rf /etc/apache2
  2646. fi
  2647. # install nginx
  2648. apt-get -y --force-yes install nginx php5-fpm git
  2649. if [ ! -d /etc/nginx ]; then
  2650. echo "ERROR: nginx does not appear to have installed. $CHECK_MESSAGE"
  2651. exit 51
  2652. fi
  2653. # install a script to easily enable and disable nginx virtual hosts
  2654. if [ ! -d $INSTALL_DIR ]; then
  2655. mkdir $INSTALL_DIR
  2656. fi
  2657. cd $INSTALL_DIR
  2658. git clone https://github.com/perusio/nginx_ensite
  2659. cd $INSTALL_DIR/nginx_ensite
  2660. cp nginx_* /usr/sbin
  2661. nginx_dissite default
  2662. echo 'install_web_server' >> $COMPLETION_FILE
  2663. }
  2664. function configure_php {
  2665. sed -i "s/memory_limit = 128M/memory_limit = ${MAX_PHP_MEMORY}M/g" /etc/php5/fpm/php.ini
  2666. sed -i 's/;cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php5/fpm/php.ini
  2667. sed -i "s/memory_limit = -1/memory_limit = ${MAX_PHP_MEMORY}M/g" /etc/php5/cli/php.ini
  2668. sed -i "s/upload_max_filesize = 2M/upload_max_filesize = 50M/g" /etc/php5/fpm/php.ini
  2669. sed -i "s/post_max_size = 8M/post_max_size = 50M/g" /etc/php5/fpm/php.ini
  2670. }
  2671. function get_mariadb_password {
  2672. if [ -f /home/$MY_USERNAME/README ]; then
  2673. if grep -q "MariaDB password" /home/$MY_USERNAME/README; then
  2674. MARIADB_PASSWORD=$(cat /home/$MY_USERNAME/README | grep "MariaDB password" | awk -F ':' '{print $2}' | sed 's/^ *//')
  2675. fi
  2676. fi
  2677. }
  2678. function get_mariadb_gnusocial_admin_password {
  2679. if [ -f /home/$MY_USERNAME/README ]; then
  2680. if grep -q "MariaDB gnusocial admin password" /home/$MY_USERNAME/README; then
  2681. MICROBLOG_ADMIN_PASSWORD=$(cat /home/$MY_USERNAME/README | grep "MariaDB gnusocial admin password" | awk -F ':' '{print $2}' | sed 's/^ *//')
  2682. fi
  2683. fi
  2684. }
  2685. function get_mariadb_redmatrix_admin_password {
  2686. if [ -f /home/$MY_USERNAME/README ]; then
  2687. if grep -q "MariaDB Red Matrix admin password" /home/$MY_USERNAME/README; then
  2688. REDMATRIX_ADMIN_PASSWORD=$(cat /home/$MY_USERNAME/README | grep "MariaDB Red Matrix admin password" | awk -F ':' '{print $2}' | sed 's/^ *//')
  2689. fi
  2690. fi
  2691. }
  2692. function get_mariadb_owncloud_admin_password {
  2693. if [ -f /home/$MY_USERNAME/README ]; then
  2694. if grep -q "Owncloud database password" /home/$MY_USERNAME/README; then
  2695. OWNCLOUD_ADMIN_PASSWORD=$(cat /home/$MY_USERNAME/README | grep "Owncloud database password" | awk -F ':' '{print $2}' | sed 's/^ *//')
  2696. fi
  2697. fi
  2698. }
  2699. function install_mariadb {
  2700. if grep -Fxq "install_mariadb" $COMPLETION_FILE; then
  2701. return
  2702. fi
  2703. apt-get -y --force-yes install python-software-properties debconf-utils
  2704. apt-key adv --recv-keys --keyserver keyserver.ubuntu.com 0xcbcb082a1bb943db
  2705. add-apt-repository 'deb http://mariadb.biz.net.id//repo/10.1/debian sid main'
  2706. apt-get -y --force-yes install software-properties-common
  2707. apt-get -y update
  2708. get_mariadb_password
  2709. if [ ! $MARIADB_PASSWORD ]; then
  2710. MARIADB_PASSWORD=$(openssl rand -base64 32)
  2711. echo '' >> /home/$MY_USERNAME/README
  2712. echo '' >> /home/$MY_USERNAME/README
  2713. echo 'MariaDB / MySql' >> /home/$MY_USERNAME/README
  2714. echo '===============' >> /home/$MY_USERNAME/README
  2715. echo "Your MariaDB password is: $MARIADB_PASSWORD" >> /home/$MY_USERNAME/README
  2716. echo '' >> /home/$MY_USERNAME/README
  2717. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  2718. fi
  2719. debconf-set-selections <<< "mariadb-server mariadb-server/root_password password $MARIADB_PASSWORD"
  2720. debconf-set-selections <<< "mariadb-server mariadb-server/root_password_again password $MARIADB_PASSWORD"
  2721. apt-get -y --force-yes install mariadb-server
  2722. if [ ! -d /etc/mysql ]; then
  2723. echo "ERROR: mariadb-server does not appear to have installed. $CHECK_MESSAGE"
  2724. exit 54
  2725. fi
  2726. mysqladmin -u root password "$MARIADB_PASSWORD"
  2727. echo 'install_mariadb' >> $COMPLETION_FILE
  2728. }
  2729. function backup_databases_script_header {
  2730. if [ ! -f /usr/bin/backupdatabases ]; then
  2731. # daily
  2732. echo '#!/bin/sh' > /usr/bin/backupdatabases
  2733. echo '' >> /usr/bin/backupdatabases
  2734. echo "EMAIL='$MY_EMAIL_ADDRESS'" >> /usr/bin/backupdatabases
  2735. echo '' >> /usr/bin/backupdatabases
  2736. echo "MYSQL_PASSWORD='$MARIADB_PASSWORD'" >> /usr/bin/backupdatabases
  2737. echo 'umask 0077' >> /usr/bin/backupdatabases
  2738. echo '' >> /usr/bin/backupdatabases
  2739. echo '# exit if we are backing up to friends servers' >> /usr/bin/backupdatabases
  2740. echo "if [ -f $FRIENDS_SERVER_LIST ]; then" >> /usr/bin/backupdatabases
  2741. echo ' exit 1' >> /usr/bin/backupdatabases
  2742. echo 'fi' >> /usr/bin/backupdatabases
  2743. chmod 600 /usr/bin/backupdatabases
  2744. chmod +x /usr/bin/backupdatabases
  2745. echo '#!/bin/sh' > /etc/cron.daily/backupdatabasesdaily
  2746. echo '/usr/bin/backupdatabases' >> /etc/cron.daily/backupdatabasesdaily
  2747. chmod 600 /etc/cron.daily/backupdatabasesdaily
  2748. chmod +x /etc/cron.daily/backupdatabasesdaily
  2749. # weekly
  2750. echo '#!/bin/sh' > /etc/cron.weekly/backupdatabasesweekly
  2751. echo '' >> /etc/cron.weekly/backupdatabasesweekly
  2752. echo 'umask 0077' >> /etc/cron.weekly/backupdatabasesweekly
  2753. chmod 600 /etc/cron.weekly/backupdatabasesweekly
  2754. chmod +x /etc/cron.weekly/backupdatabasesweekly
  2755. # monthly
  2756. echo '#!/bin/sh' > /etc/cron.monthly/backupdatabasesmonthly
  2757. echo '' >> /etc/cron.monthly/backupdatabasesmonthly
  2758. echo 'umask 0077' >> /etc/cron.monthly/backupdatabasesmonthly
  2759. chmod 600 /etc/cron.monthly/backupdatabasesmonthly
  2760. chmod +x /etc/cron.monthly/backupdatabasesmonthly
  2761. fi
  2762. }
  2763. function repair_databases_script {
  2764. if grep -Fxq "repair_databases_script" $COMPLETION_FILE; then
  2765. return
  2766. fi
  2767. echo '#!/bin/bash' > /usr/bin/repairdatabase
  2768. echo '' >> /usr/bin/repairdatabase
  2769. echo 'DATABASE=$1' >> /usr/bin/repairdatabase
  2770. echo "EMAIL=$MY_EMAIL_ADDRESS" >> /usr/bin/repairdatabase
  2771. echo '' >> /usr/bin/repairdatabase
  2772. echo "MYSQL_ROOT_PASSWORD='$MARIADB_PASSWORD'" >> /usr/bin/repairdatabase
  2773. echo 'TEMPFILE=/root/repairdatabase_$DATABASE' >> /usr/bin/repairdatabase
  2774. echo '' >> /usr/bin/repairdatabase
  2775. echo 'umask 0077' >> /usr/bin/repairdatabase
  2776. echo '' >> /usr/bin/repairdatabase
  2777. echo '# check the database' >> /usr/bin/repairdatabase
  2778. echo 'mysqlcheck -c -u root --password=$MYSQL_ROOT_PASSWORD $DATABASE > $TEMPFILE' >> /usr/bin/repairdatabase
  2779. echo '' >> /usr/bin/repairdatabase
  2780. echo '# Attempt to repair the database if it contains errors' >> /usr/bin/repairdatabase
  2781. echo 'if grep -q "Error" "$TEMPFILE"; then' >> /usr/bin/repairdatabase
  2782. echo ' mysqlcheck -u root --password=$MYSQL_ROOT_PASSWORD --auto-repair $DATABASE' >> /usr/bin/repairdatabase
  2783. echo 'else' >> /usr/bin/repairdatabase
  2784. echo ' # No errors were found, so exit' >> /usr/bin/repairdatabase
  2785. echo ' rm -f $TEMPFILE' >> /usr/bin/repairdatabase
  2786. echo ' exit 0' >> /usr/bin/repairdatabase
  2787. echo 'fi' >> /usr/bin/repairdatabase
  2788. echo 'rm -f $TEMPFILE' >> /usr/bin/repairdatabase
  2789. echo '' >> /usr/bin/repairdatabase
  2790. echo '# Check the database again' >> /usr/bin/repairdatabase
  2791. echo 'mysqlcheck -c -u root --password=$MYSQL_ROOT_PASSWORD $DATABASE > $TEMPFILE' >> /usr/bin/repairdatabase
  2792. echo '' >> /usr/bin/repairdatabase
  2793. echo '# If it still contains errors then restore from backup' >> /usr/bin/repairdatabase
  2794. echo 'if grep -q "Error" "$TEMPFILE"; then' >> /usr/bin/repairdatabase
  2795. echo ' mysql -u root --password=$MYSQL_ROOT_PASSWORD $DATABASE -o < /var/backups/${DATABASE}_daily.sql' >> /usr/bin/repairdatabase
  2796. echo '' >> /usr/bin/repairdatabase
  2797. echo ' # Send a warning email' >> /usr/bin/repairdatabase
  2798. echo ' echo "$DATABASE database corruption could not be repaired. Restored from backup." | mail -s "Freedombone database maintenance" $EMAIL' >> /usr/bin/repairdatabase
  2799. echo ' rm -f $TEMPFILE' >> /usr/bin/repairdatabase
  2800. echo '' >> /usr/bin/repairdatabase
  2801. echo ' exit 1' >> /usr/bin/repairdatabase
  2802. echo 'fi' >> /usr/bin/repairdatabase
  2803. echo 'rm -f $TEMPFILE' >> /usr/bin/repairdatabase
  2804. echo '' >> /usr/bin/repairdatabase
  2805. echo 'exit 0' >> /usr/bin/repairdatabase
  2806. chmod 600 /usr/bin/repairdatabase
  2807. chmod +x /usr/bin/repairdatabase
  2808. echo '#!/bin/bash' > /etc/cron.hourly/repair
  2809. echo '' >> /etc/cron.hourly/repair
  2810. chmod 600 /etc/cron.hourly/repair
  2811. chmod +x /etc/cron.hourly/repair
  2812. echo 'repair_databases_script' >> $COMPLETION_FILE
  2813. }
  2814. function install_owncloud {
  2815. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  2816. return
  2817. fi
  2818. OWNCLOUD_COMPLETION_MSG1=" *** Freedombone $SYSTEM_TYPE is now installed ***"
  2819. OWNCLOUD_COMPLETION_MSG2="Open $OWNCLOUD_DOMAIN_NAME in a web browser to complete the setup"
  2820. if grep -Fxq "install_owncloud" $COMPLETION_FILE; then
  2821. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  2822. create_backup_script
  2823. create_restore_script
  2824. backup_to_friends_servers
  2825. intrusion_detection
  2826. # unmount any attached usb drive
  2827. if [ -d $USB_MOUNT ]; then
  2828. umount $USB_MOUNT
  2829. rm -rf $USB_MOUNT
  2830. fi
  2831. echo ''
  2832. echo "$OWNCLOUD_COMPLETION_MSG1"
  2833. echo "$OWNCLOUD_COMPLETION_MSG2"
  2834. exit 0
  2835. fi
  2836. return
  2837. fi
  2838. # if this is exclusively a cloud setup
  2839. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  2840. OWNCLOUD_DOMAIN_NAME=$DOMAIN_NAME
  2841. OWNCLOUD_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  2842. fi
  2843. if [ ! $OWNCLOUD_DOMAIN_NAME ]; then
  2844. return
  2845. fi
  2846. if ! [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  2847. if [ ! $SYSTEM_TYPE ]; then
  2848. return
  2849. fi
  2850. fi
  2851. apt-get -y --force-yes install owncloud
  2852. install_mariadb
  2853. get_mariadb_password
  2854. get_mariadb_owncloud_admin_password
  2855. if [ ! $OWNCLOUD_ADMIN_PASSWORD ]; then
  2856. OWNCLOUD_ADMIN_PASSWORD=$(openssl rand -base64 32)
  2857. fi
  2858. if ! grep -q "Database user: owncloudadmin" /home/$MY_USERNAME/README; then
  2859. echo '' >> /home/$MY_USERNAME/README
  2860. echo '' >> /home/$MY_USERNAME/README
  2861. echo 'Owncloud' >> /home/$MY_USERNAME/README
  2862. echo '========' >> /home/$MY_USERNAME/README
  2863. echo 'Owncloud database user: owncloudadmin' >> /home/$MY_USERNAME/README
  2864. echo "Owncloud database password: $OWNCLOUD_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  2865. echo 'Owncloud database name: owncloud' >> /home/$MY_USERNAME/README
  2866. echo '' >> /home/$MY_USERNAME/README
  2867. echo 'After creating an administrator account then create a user account via' >> /home/$MY_USERNAME/README
  2868. echo "the Users dropdown menu entry. The username should be '$MY_USERNAME'." >> /home/$MY_USERNAME/README
  2869. fi
  2870. echo "create database owncloud;
  2871. CREATE USER 'owncloudadmin'@'localhost' IDENTIFIED BY '$OWNCLOUD_ADMIN_PASSWORD';
  2872. GRANT ALL PRIVILEGES ON owncloud.* TO 'owncloudadmin'@'localhost';
  2873. quit" > $INSTALL_DIR/batch.sql
  2874. chmod 600 $INSTALL_DIR/batch.sql
  2875. mysql -u root --password="$MARIADB_PASSWORD" < $INSTALL_DIR/batch.sql
  2876. shred -zu $INSTALL_DIR/batch.sql
  2877. if [ ! -d /var/www/$OWNCLOUD_DOMAIN_NAME ]; then
  2878. mkdir /var/www/$OWNCLOUD_DOMAIN_NAME
  2879. fi
  2880. if [ -d /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs ]; then
  2881. rm -rf /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs
  2882. fi
  2883. ln -s /usr/share/owncloud /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs
  2884. echo 'server {' > /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2885. echo ' listen 80;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2886. echo " server_name $OWNCLOUD_DOMAIN_NAME;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2887. echo ' rewrite ^ https://$server_name$request_uri? permanent;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2888. echo '}' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2889. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2890. echo 'server {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2891. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2892. echo " root /var/www/$OWNCLOUD_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2893. echo " server_name $OWNCLOUD_DOMAIN_NAME;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2894. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2895. echo ' ssl on;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2896. echo " ssl_certificate /etc/ssl/certs/$OWNCLOUD_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2897. echo " ssl_certificate_key /etc/ssl/private/$OWNCLOUD_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2898. echo " ssl_dhparam /etc/ssl/certs/$OWNCLOUD_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2899. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2900. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2901. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2902. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2903. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2904. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2905. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2906. echo ' add_header Strict-Transport-Security max-age=15768000;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2907. echo ' # if you want to be able to access the site via HTTP' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2908. echo ' # then replace the above with the following:' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2909. echo ' # add_header Strict-Transport-Security "max-age=0;";' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2910. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2911. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2912. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2913. echo ' allow all;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2914. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2915. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2916. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2917. echo ' client_max_body_size 10G; # set max upload size' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2918. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2919. echo ' fastcgi_buffers 64 4K;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2920. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2921. echo ' rewrite ^/caldav(.*)$ /remote.php/caldav$1 redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2922. echo ' rewrite ^/carddav(.*)$ /remote.php/carddav$1 redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2923. echo ' rewrite ^/webdav(.*)$ /remote.php/webdav$1 redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2924. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2925. echo ' index index.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2926. echo ' error_page 403 /core/templates/403.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2927. echo ' error_page 404 /core/templates/404.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2928. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2929. echo ' location = /robots.txt {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2930. echo ' allow all;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2931. echo ' log_not_found off;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2932. echo ' access_log off;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2933. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2934. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2935. echo ' location ~ ^/(data|config|\.ht|db_structure\.xml|README) {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2936. echo ' deny all;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2937. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2938. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2939. echo ' location / {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2940. echo ' # The following 2 rules are only needed with webfinger' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2941. echo ' rewrite ^/.well-known/host-meta /public.php?service=host-meta last;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2942. echo ' rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json last;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2943. echo ' rewrite ^/.well-known/carddav /remote.php/carddav/ redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2944. echo ' rewrite ^/.well-known/caldav /remote.php/caldav/ redirect;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2945. echo ' rewrite ^(/core/doc/[^\/]+/)$ $1/index.html;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2946. echo ' try_files $uri $uri/ index.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2947. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2948. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2949. echo ' location ~ ^(.+?\.php)(/.*)?$ {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2950. echo ' try_files $1 =404;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2951. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2952. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2953. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2954. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2955. echo ' fastcgi_param SCRIPT_FILENAME $document_root$1;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2956. echo ' fastcgi_param PATH_INFO $2;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2957. echo ' fastcgi_param HTTPS on;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2958. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2959. echo '' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2960. echo ' # Optional: set long EXPIRES header on static assets' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2961. echo ' location ~* ^.+\.(jpg|jpeg|gif|bmp|ico|png|css|js|swf)$ {' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2962. echo ' expires 30d;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2963. echo " # Optional: Don't log access to assets" >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2964. echo ' access_log off;' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2965. echo ' }' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2966. echo '}' >> /etc/nginx/sites-available/$OWNCLOUD_DOMAIN_NAME
  2967. configure_php
  2968. if [ ! -f /etc/ssl/private/$OWNCLOUD_DOMAIN_NAME.key ]; then
  2969. makecert $OWNCLOUD_DOMAIN_NAME
  2970. fi
  2971. nginx_ensite $OWNCLOUD_DOMAIN_NAME
  2972. service php5-fpm restart
  2973. service nginx restart
  2974. # update the dynamic DNS
  2975. if [ $OWNCLOUD_FREEDNS_SUBDOMAIN_CODE ]; then
  2976. if [[ $OWNCLOUD_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  2977. if ! grep -q "$OWNCLOUD_DOMAIN_NAME" /usr/bin/dynamicdns; then
  2978. echo "# $OWNCLOUD_DOMAIN_NAME" >> /usr/bin/dynamicdns
  2979. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$OWNCLOUD_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  2980. fi
  2981. fi
  2982. else
  2983. echo 'WARNING: No freeDNS subdomain code given for Owncloud. It is assumed that you are using some other dynamic DNS provider.'
  2984. fi
  2985. echo 'install_owncloud' >> $COMPLETION_FILE
  2986. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" ]]; then
  2987. create_backup_script
  2988. create_restore_script
  2989. backup_to_friends_servers
  2990. intrusion_detection
  2991. # unmount any attached usb drive
  2992. if [ -d $USB_MOUNT ]; then
  2993. umount $USB_MOUNT
  2994. rm -rf $USB_MOUNT
  2995. fi
  2996. echo ''
  2997. echo "$OWNCLOUD_COMPLETION_MSG1"
  2998. echo "$OWNCLOUD_COMPLETION_MSG2"
  2999. exit 0
  3000. fi
  3001. }
  3002. function install_xmpp {
  3003. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  3004. return
  3005. fi
  3006. if grep -Fxq "install_xmpp" $COMPLETION_FILE; then
  3007. return
  3008. fi
  3009. apt-get -y --force-yes install prosody
  3010. if [ ! -d /etc/prosody ]; then
  3011. echo "ERROR: prosody does not appear to have installed. $CHECK_MESSAGE"
  3012. exit 52
  3013. fi
  3014. if [ ! -f "/etc/ssl/private/xmpp.key" ]; then
  3015. makecert xmpp
  3016. fi
  3017. chown prosody:prosody /etc/ssl/private/xmpp.key
  3018. chown prosody:prosody /etc/ssl/certs/xmpp.*
  3019. cp -a /etc/prosody/conf.avail/example.com.cfg.lua /etc/prosody/conf.avail/xmpp.cfg.lua
  3020. sed -i 's|/etc/prosody/certs/example.com.key|/etc/ssl/private/xmpp.key|g' /etc/prosody/conf.avail/xmpp.cfg.lua
  3021. sed -i 's|/etc/prosody/certs/example.com.crt|/etc/ssl/certs/xmpp.crt|g' /etc/prosody/conf.avail/xmpp.cfg.lua
  3022. if ! grep -q "xmpp.dhparam" /etc/prosody/conf.avail/xmpp.cfg.lua; then
  3023. sed -i '/certificate =/a\ dhparam = "/etc/ssl/certs/xmpp.dhparam";' /etc/prosody/conf.avail/xmpp.cfg.lua
  3024. fi
  3025. sed -i "s/example.com/$DOMAIN_NAME/g" /etc/prosody/conf.avail/xmpp.cfg.lua
  3026. sed -i 's/enabled = false -- Remove this line to enable this host//g' /etc/prosody/conf.avail/xmpp.cfg.lua
  3027. if ! grep -q "modules_enabled" /etc/prosody/conf.avail/xmpp.cfg.lua; then
  3028. echo '' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3029. echo 'modules_enabled = {' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3030. echo ' "bosh"; -- Enable mod_bosh' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3031. echo ' "tls"; -- Enable mod_tls' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3032. echo ' "saslauth"; -- Enable mod_saslauth' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3033. echo '}' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3034. echo '' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3035. echo 'c2s_require_encryption = true' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3036. echo 's2s_require_encryption = true' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3037. echo 'allow_unencrypted_plain_auth = false' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3038. fi
  3039. ln -sf /etc/prosody/conf.avail/xmpp.cfg.lua /etc/prosody/conf.d/xmpp.cfg.lua
  3040. sed -i 's|/etc/prosody/certs/localhost.key|/etc/ssl/private/xmpp.key|g' /etc/prosody/prosody.cfg.lua
  3041. sed -i 's|/etc/prosody/certs/localhost.crt|/etc/ssl/certs/xmpp.crt|g' /etc/prosody/prosody.cfg.lua
  3042. if ! grep -q "xmpp.dhparam" /etc/prosody/prosody.cfg.lua; then
  3043. sed -i '/certificate =/a\ dhparam = "/etc/ssl/certs/xmpp.dhparam";' /etc/prosody/prosody.cfg.lua
  3044. fi
  3045. sed -i 's/c2s_require_encryption = false/c2s_require_encryption = true/g' /etc/prosody/prosody.cfg.lua
  3046. if ! grep -q "s2s_require_encryption" /etc/prosody/prosody.cfg.lua; then
  3047. sed -i '/c2s_require_encryption/a\s2s_require_encryption = true' /etc/prosody/prosody.cfg.lua
  3048. fi
  3049. if ! grep -q "allow_unencrypted_plain_auth" /etc/prosody/prosody.cfg.lua; then
  3050. echo 'allow_unencrypted_plain_auth = false' >> /etc/prosody/conf.avail/xmpp.cfg.lua
  3051. fi
  3052. sed -i 's/--"bosh";/"bosh";/g' /etc/prosody/prosody.cfg.lua
  3053. sed -i 's/authentication = "internal_plain"/authentication = "internal_hashed"/g' /etc/prosody/prosody.cfg.lua
  3054. sed -i 's/enabled = false -- Remove this line to enable this host//g' /etc/prosody/prosody.cfg.lua
  3055. sed -i 's/example.com/$DOMAIN_NAME/g' /etc/prosody/prosody.cfg.lua
  3056. service prosody restart
  3057. touch /home/$MY_USERNAME/README
  3058. if ! grep -q "Your XMPP password is" /home/$MY_USERNAME/README; then
  3059. XMPP_PASSWORD=$(openssl rand -base64 8)
  3060. prosodyctl register $MY_USERNAME $DOMAIN_NAME $XMPP_PASSWORD
  3061. echo '' >> /home/$MY_USERNAME/README
  3062. echo '' >> /home/$MY_USERNAME/README
  3063. echo 'XMPP' >> /home/$MY_USERNAME/README
  3064. echo '====' >> /home/$MY_USERNAME/README
  3065. echo "Your XMPP password is: $XMPP_PASSWORD" >> /home/$MY_USERNAME/README
  3066. echo 'You can change it with: ' >> /home/$MY_USERNAME/README
  3067. echo '' >> /home/$MY_USERNAME/README
  3068. echo " prosodyctl passwd $MY_EMAIL_ADDRESS" >> /home/$MY_USERNAME/README
  3069. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3070. fi
  3071. echo 'install_xmpp' >> $COMPLETION_FILE
  3072. }
  3073. function install_irc_server {
  3074. if [[ $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  3075. return
  3076. fi
  3077. if grep -Fxq "install_irc_server" $COMPLETION_FILE; then
  3078. return
  3079. fi
  3080. apt-get -y --force-yes install ngircd
  3081. if [ ! -d /etc/ngircd ]; then
  3082. echo "ERROR: ngircd does not appear to have installed. $CHECK_MESSAGE"
  3083. exit 53
  3084. fi
  3085. if [ ! -f /etc/ssl/private/ngircd.key ]; then
  3086. makecert ngircd
  3087. fi
  3088. echo '**************************************************' > /etc/ngircd/motd
  3089. echo '* F R E E D O M B O N E I R C *' >> /etc/ngircd/motd
  3090. echo '* *' >> /etc/ngircd/motd
  3091. echo '* Freedom in the Cloud *' >> /etc/ngircd/motd
  3092. echo '**************************************************' >> /etc/ngircd/motd
  3093. sed -i 's|MotdFile = /etc/ngircd/ngircd.motd|MotdFile = /etc/ngircd/motd|g' /etc/ngircd/ngircd.conf
  3094. sed -i "s/irc@irc.example.com/$MY_EMAIL_ADDRESS/g" /etc/ngircd/ngircd.conf
  3095. sed -i "s/irc.example.net/$DOMAIN_NAME/g" /etc/ngircd/ngircd.conf
  3096. sed -i "s|Yet another IRC Server running on Debian GNU/Linux|IRC Server of $DOMAIN_NAME|g" /etc/ngircd/ngircd.conf
  3097. sed -i 's/;Password = wealllikedebian/Password =/g' /etc/ngircd/ngircd.conf
  3098. sed -i 's|;CertFile = /etc/ssl/certs/server.crt|CertFile = /etc/ssl/certs/ngircd.crt|g' /etc/ngircd/ngircd.conf
  3099. sed -i 's|;DHFile = /etc/ngircd/dhparams.pem|DHFile = /etc/ssl/certs/ngircd.dhparam|g' /etc/ngircd/ngircd.conf
  3100. sed -i 's|;KeyFile = /etc/ssl/private/server.key|KeyFile = /etc/ssl/private/ngircd.key|g' /etc/ngircd/ngircd.conf
  3101. sed -i 's/;Ports = 6697, 9999/Ports = 6697, 9999/g' /etc/ngircd/ngircd.conf
  3102. sed -i 's/;Name = #ngircd/Name = #freedombone/g' /etc/ngircd/ngircd.conf
  3103. sed -i 's/;Topic = Our ngircd testing channel/Topic = Freedombone chat channel/g' /etc/ngircd/ngircd.conf
  3104. sed -i 's/;MaxUsers = 23/MaxUsers = 23/g' /etc/ngircd/ngircd.conf
  3105. sed -i 's|;KeyFile = /etc/ngircd/#chan.key|KeyFile = /etc/ngircd/#freedombone.key|g' /etc/ngircd/ngircd.conf
  3106. sed -i 's/;CloakHost = cloaked.host/CloakHost = freedombone/g' /etc/ngircd/ngircd.conf
  3107. IRC_SALT=$(openssl rand -base64 32)
  3108. IRC_OPERATOR_PASSWORD=$(openssl rand -base64 8)
  3109. sed -i "s|;CloakHostSalt = abcdefghijklmnopqrstuvwxyz|CloakHostSalt = $IRC_SALT|g" /etc/ngircd/ngircd.conf
  3110. sed -i 's/;ConnectIPv4 = yes/ConnectIPv4 = yes/g' /etc/ngircd/ngircd.conf
  3111. sed -i 's/;MorePrivacy = no/MorePrivacy = yes/g' /etc/ngircd/ngircd.conf
  3112. sed -i 's/;RequireAuthPing = no/RequireAuthPing = no/g' /etc/ngircd/ngircd.conf
  3113. sed -i "s/;Name = TheOper/Name = $MY_USERNAME/g" /etc/ngircd/ngircd.conf
  3114. sed -i "s/;Password = ThePwd/Password = $IRC_OPERATOR_PASSWORD/g" /etc/ngircd/ngircd.conf
  3115. service ngircd restart
  3116. if ! grep -q "IRC Server" /home/$MY_USERNAME/README; then
  3117. echo '' >> /home/$MY_USERNAME/README
  3118. echo '' >> /home/$MY_USERNAME/README
  3119. echo 'IRC Server' >> /home/$MY_USERNAME/README
  3120. echo '==========' >> /home/$MY_USERNAME/README
  3121. echo 'To connect to your IRC server in irssi:' >> /home/$MY_USERNAME/README
  3122. echo '' >> /home/$MY_USERNAME/README
  3123. echo " /server add -auto -ssl $DOMAIN_NAME 6697" >> /home/$MY_USERNAME/README
  3124. echo " /connect $DOMAIN_NAME" >> /home/$MY_USERNAME/README
  3125. echo ' /join #freedombone' >> /home/$MY_USERNAME/README
  3126. fi
  3127. echo 'install_irc_server' >> $COMPLETION_FILE
  3128. }
  3129. function install_wiki {
  3130. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  3131. return
  3132. fi
  3133. if grep -Fxq "install_wiki" $COMPLETION_FILE; then
  3134. return
  3135. fi
  3136. # if everything is being installed or if this is exclusively a writer setup
  3137. if [[ ! $SYSTEM_TYPE || $SYSTEM_TYPE == "$VARIANT_WRITER" ]]; then
  3138. WIKI_DOMAIN_NAME=$DOMAIN_NAME
  3139. WIKI_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  3140. fi
  3141. if [ ! $WIKI_DOMAIN_NAME ]; then
  3142. return
  3143. fi
  3144. apt-get -y --force-yes install dokuwiki
  3145. if [ ! -d /var/www/$WIKI_DOMAIN_NAME ]; then
  3146. mkdir /var/www/$WIKI_DOMAIN_NAME
  3147. fi
  3148. if [ -d /var/www/$WIKI_DOMAIN_NAME/htdocs ]; then
  3149. rm -rf /var/www/$WIKI_DOMAIN_NAME/htdocs
  3150. fi
  3151. if [ ! -f /etc/ssl/private/$WIKI_DOMAIN_NAME.key ]; then
  3152. makecert $WIKI_DOMAIN_NAME
  3153. fi
  3154. ln -s /usr/share/dokuwiki /var/www/$WIKI_DOMAIN_NAME/htdocs
  3155. if ! grep -q "video/ogg" /var/www/$WIKI_DOMAIN_NAME/htdocs/conf/mime.conf; then
  3156. echo 'ogv video/ogg' >> /var/www/$WIKI_DOMAIN_NAME/htdocs/conf/mime.conf
  3157. echo 'mp4 video/mp4' >> /var/www/$WIKI_DOMAIN_NAME/htdocs/conf/mime.conf
  3158. echo 'webm video/webm' >> /var/www/$WIKI_DOMAIN_NAME/htdocs/conf/mime.conf
  3159. fi
  3160. echo 'server {' > /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3161. echo ' listen 80;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3162. echo " root /var/www/$WIKI_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3163. echo " server_name $WIKI_DOMAIN_NAME;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3164. echo " error_log /var/www/$WIKI_DOMAIN_NAME/error.log;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3165. echo ' index index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3166. echo ' charset utf-8;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3167. echo ' client_max_body_size 20m;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3168. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3169. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3170. echo ' # rewrite to front controller as default rule' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3171. echo ' location / {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3172. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3173. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3174. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3175. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3176. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3177. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3178. echo ' allow all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3179. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3180. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3181. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3182. echo ' # statically serve these file types when possible' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3183. echo ' # otherwise fall back to front controller' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3184. echo ' # allow browser to cache them' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3185. echo ' # added .htm for advanced source code editor library' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3186. echo ' location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3187. echo ' expires 30d;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3188. echo ' try_files $uri /index.php?q=$uri&$args;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3189. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3190. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3191. echo ' # block these file types' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3192. echo ' location ~* \.(tpl|md|tgz|log|out)$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3193. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3194. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3195. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3196. echo ' # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3197. echo ' # or a unix socket' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3198. echo ' location ~* \.php$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3199. echo ' # Zero-day exploit defense.' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3200. echo ' # http://forum.nginx.org/read.php?2,88845,page=3' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3201. echo " # Won't work properly (404 error) if the file is not stored on this" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3202. echo " # server, which is entirely possible with php-fpm/php-fcgi." >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3203. echo " # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3204. echo " # another machine. And then cross your fingers that you won't get hacked." >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3205. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3206. echo ' # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3207. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3208. echo ' # With php5-cgi alone:' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3209. echo ' # fastcgi_pass 127.0.0.1:9000;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3210. echo ' # With php5-fpm:' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3211. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3212. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3213. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3214. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3215. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3216. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3217. echo ' # deny access to all dot files' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3218. echo ' location ~ /\. {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3219. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3220. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3221. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3222. echo ' #deny access to store' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3223. echo ' location ~ /store {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3224. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3225. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3226. echo ' location ~ /(data|conf|bin|inc)/ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3227. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3228. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3229. echo ' location ~ /\.ht {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3230. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3231. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3232. echo '}' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3233. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3234. echo 'server {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3235. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3236. echo " root /var/www/$WIKI_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3237. echo " server_name $WIKI_DOMAIN_NAME;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3238. echo " error_log /var/www/$WIKI_DOMAIN_NAME/error_ssl.log;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3239. echo ' index index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3240. echo ' charset utf-8;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3241. echo ' client_max_body_size 20m;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3242. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3243. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3244. echo ' ssl on;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3245. echo " ssl_certificate /etc/ssl/certs/$WIKI_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3246. echo " ssl_certificate_key /etc/ssl/private/$WIKI_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3247. echo " ssl_dhparam /etc/ssl/certs/$WIKI_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3248. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3249. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3250. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3251. echo ' ssl_session_cache builtin:1000 shared:SSL:10m;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3252. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3253. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3254. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3255. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3256. echo ' add_header Strict-Transport-Security "max-age=0;";' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3257. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3258. echo ' # rewrite to front controller as default rule' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3259. echo ' location / {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3260. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3261. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3262. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3263. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3264. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3265. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3266. echo ' allow all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3267. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3268. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3269. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3270. echo ' # statically serve these file types when possible' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3271. echo ' # otherwise fall back to front controller' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3272. echo ' # allow browser to cache them' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3273. echo ' # added .htm for advanced source code editor library' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3274. echo ' location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3275. echo ' expires 30d;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3276. echo ' try_files $uri /index.php?q=$uri&$args;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3277. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3278. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3279. echo ' # block these file types' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3280. echo ' location ~* \.(tpl|md|tgz|log|out)$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3281. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3282. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3283. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3284. echo ' # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3285. echo ' # or a unix socket' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3286. echo ' location ~* \.php$ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3287. echo ' # Zero-day exploit defense.' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3288. echo ' # http://forum.nginx.org/read.php?2,88845,page=3' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3289. echo " # Won't work properly (404 error) if the file is not stored on this" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3290. echo " # server, which is entirely possible with php-fpm/php-fcgi." >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3291. echo " # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on" >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3292. echo " # another machine. And then cross your fingers that you won't get hacked." >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3293. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3294. echo ' # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3295. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3296. echo ' # With php5-cgi alone:' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3297. echo ' # fastcgi_pass 127.0.0.1:9000;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3298. echo ' # With php5-fpm:' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3299. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3300. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3301. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3302. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3303. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3304. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3305. echo ' # deny access to all dot files' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3306. echo ' location ~ /\. {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3307. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3308. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3309. echo '' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3310. echo ' #deny access to store' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3311. echo ' location ~ /store {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3312. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3313. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3314. echo ' location ~ /(data|conf|bin|inc)/ {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3315. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3316. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3317. echo ' location ~ /\.ht {' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3318. echo ' deny all;' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3319. echo ' }' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3320. echo '}' >> /etc/nginx/sites-available/$WIKI_DOMAIN_NAME
  3321. configure_php
  3322. nginx_ensite $WIKI_DOMAIN_NAME
  3323. service php5-fpm restart
  3324. service nginx restart
  3325. # update the dynamic DNS
  3326. if [ $WIKI_FREEDNS_SUBDOMAIN_CODE ]; then
  3327. if [[ $WIKI_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  3328. if ! grep -q "$WIKI_DOMAIN_NAME" /usr/bin/dynamicdns; then
  3329. echo "# $WIKI_DOMAIN_NAME" >> /usr/bin/dynamicdns
  3330. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$WIKI_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  3331. fi
  3332. fi
  3333. else
  3334. echo 'WARNING: No freeDNS subdomain code given for wiki installation. It is assumed that you are using some other dynamic DNS provider.'
  3335. fi
  3336. # add some post-install instructions
  3337. if ! grep -q "Once you have set up the wiki" /home/$MY_USERNAME/README; then
  3338. echo '' >> /home/$MY_USERNAME/README
  3339. echo '' >> /home/$MY_USERNAME/README
  3340. echo 'Wiki' >> /home/$MY_USERNAME/README
  3341. echo '====' >> /home/$MY_USERNAME/README
  3342. echo 'Once you have set up the wiki then remove the install file:' >> /home/$MY_USERNAME/README
  3343. echo '' >> /home/$MY_USERNAME/README
  3344. echo " rm /var/www/$WIKI_DOMAIN_NAME/htdocs/install.php" >> /home/$MY_USERNAME/README
  3345. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3346. fi
  3347. echo 'install_wiki' >> $COMPLETION_FILE
  3348. }
  3349. function install_blog {
  3350. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  3351. return
  3352. fi
  3353. if grep -Fxq "install_blog" $COMPLETION_FILE; then
  3354. return
  3355. fi
  3356. if [ ! $FULLBLOG_DOMAIN_NAME ]; then
  3357. return
  3358. fi
  3359. if [ ! -d /var/www/$FULLBLOG_DOMAIN_NAME ]; then
  3360. mkdir /var/www/$FULLBLOG_DOMAIN_NAME
  3361. fi
  3362. cd /var/www/$FULLBLOG_DOMAIN_NAME
  3363. git clone https://github.com/danpros/htmly htdocs
  3364. if [ ! -f /etc/ssl/private/$FULLBLOG_DOMAIN_NAME.key ]; then
  3365. makecert $FULLBLOG_DOMAIN_NAME
  3366. fi
  3367. echo 'server {' > /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3368. echo ' listen 80;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3369. echo " root /var/www/$FULLBLOG_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3370. echo " server_name $FULLBLOG_DOMAIN_NAME;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3371. echo " error_log /var/www/$FULLBLOG_DOMAIN_NAME/error.log;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3372. echo ' index index.php;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3373. echo ' charset utf-8;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3374. echo ' client_max_body_size 20m;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3375. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3376. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3377. echo ' # rewrite to front controller as default rule' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3378. echo ' location / {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3379. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3380. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3381. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3382. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3383. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3384. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3385. echo ' allow all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3386. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3387. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3388. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3389. echo ' # statically serve these file types when possible' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3390. echo ' # otherwise fall back to front controller' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3391. echo ' # allow browser to cache them' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3392. echo ' # added .htm for advanced source code editor library' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3393. echo ' location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3394. echo ' expires 30d;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3395. echo ' try_files $uri /index.php?q=$uri&$args;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3396. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3397. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3398. echo ' # block these file types' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3399. echo ' location ~* \.(tpl|md|tgz|log|out)$ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3400. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3401. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3402. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3403. echo ' # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3404. echo ' # or a unix socket' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3405. echo ' location ~* \.php$ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3406. echo ' # Zero-day exploit defense.' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3407. echo ' # http://forum.nginx.org/read.php?2,88845,page=3' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3408. echo " # Won't work properly (404 error) if the file is not stored on this" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3409. echo " # server, which is entirely possible with php-fpm/php-fcgi." >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3410. echo " # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3411. echo " # another machine. And then cross your fingers that you won't get hacked." >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3412. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3413. echo ' # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3414. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3415. echo ' # With php5-cgi alone:' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3416. echo ' # fastcgi_pass 127.0.0.1:9000;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3417. echo ' # With php5-fpm:' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3418. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3419. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3420. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3421. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3422. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3423. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3424. echo ' # deny access to all dot files' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3425. echo ' location ~ /\. {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3426. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3427. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3428. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3429. echo ' #deny access to store' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3430. echo ' location ~ /store {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3431. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3432. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3433. echo ' location ~ /(data|conf|bin|inc)/ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3434. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3435. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3436. echo ' location ~ /\.ht {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3437. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3438. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3439. echo '}' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3440. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3441. echo 'server {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3442. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3443. echo " root /var/www/$FULLBLOG_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3444. echo " server_name $FULLBLOG_DOMAIN_NAME;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3445. echo " error_log /var/www/$FULLBLOG_DOMAIN_NAME/error_ssl.log;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3446. echo ' index index.php;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3447. echo ' charset utf-8;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3448. echo ' client_max_body_size 20m;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3449. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3450. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3451. echo ' ssl on;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3452. echo " ssl_certificate /etc/ssl/certs/$FULLBLOG_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3453. echo " ssl_certificate_key /etc/ssl/private/$FULLBLOG_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3454. echo " ssl_dhparam /etc/ssl/certs/$FULLBLOG_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3455. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3456. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3457. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3458. echo ' ssl_session_cache builtin:1000 shared:SSL:10m;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3459. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3460. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3461. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3462. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3463. echo ' add_header Strict-Transport-Security "max-age=0;";' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3464. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3465. echo ' # rewrite to front controller as default rule' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3466. echo ' location / {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3467. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3468. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3469. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3470. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3471. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3472. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3473. echo ' allow all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3474. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3475. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3476. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3477. echo ' # statically serve these file types when possible' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3478. echo ' # otherwise fall back to front controller' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3479. echo ' # allow browser to cache them' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3480. echo ' # added .htm for advanced source code editor library' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3481. echo ' location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3482. echo ' expires 30d;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3483. echo ' try_files $uri /index.php?q=$uri&$args;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3484. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3485. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3486. echo ' # block these file types' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3487. echo ' location ~* \.(tpl|md|tgz|log|out)$ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3488. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3489. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3490. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3491. echo ' # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3492. echo ' # or a unix socket' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3493. echo ' location ~* \.php$ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3494. echo ' # Zero-day exploit defense.' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3495. echo ' # http://forum.nginx.org/read.php?2,88845,page=3' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3496. echo " # Won't work properly (404 error) if the file is not stored on this" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3497. echo " # server, which is entirely possible with php-fpm/php-fcgi." >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3498. echo " # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on" >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3499. echo " # another machine. And then cross your fingers that you won't get hacked." >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3500. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3501. echo ' # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3502. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3503. echo ' # With php5-cgi alone:' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3504. echo ' # fastcgi_pass 127.0.0.1:9000;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3505. echo ' # With php5-fpm:' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3506. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3507. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3508. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3509. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3510. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3511. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3512. echo ' # deny access to all dot files' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3513. echo ' location ~ /\. {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3514. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3515. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3516. echo '' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3517. echo ' #deny access to store' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3518. echo ' location ~ /store {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3519. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3520. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3521. echo ' location ~ /(data|conf|bin|inc)/ {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3522. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3523. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3524. echo ' location ~ /\.ht {' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3525. echo ' deny all;' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3526. echo ' }' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3527. echo '}' >> /etc/nginx/sites-available/$FULLBLOG_DOMAIN_NAME
  3528. configure_php
  3529. cp /var/www/$FULBLOG_DOMAIN_NAME/htdocs/config/config.ini.example /var/www/$FULBLOG_DOMAIN_NAME/htdocs/config/config.ini
  3530. sed -i "s/site.url.*/site.url = '$FULLBLOG_DOMAIN_NAME'/g" /var/www/$FULBLOG_DOMAIN_NAME/htdocs/config/config.ini
  3531. sed -i "s/blog.title.*/blog.title = '$MY_BLOG_TITLE'/g" /var/www/$FULBLOG_DOMAIN_NAME/htdocs/config/config.ini
  3532. sed -i "s/blog.tagline.*/blog.tagline = '$MY_BLOG_SUBTITLE'/g" /var/www/$FULBLOG_DOMAIN_NAME/htdocs/config/config.ini
  3533. sed -i 's|timezone.*|timezone = "Europe/London"|g' /var/www/$FULBLOG_DOMAIN_NAME/htdocs/config/config.ini
  3534. nginx_ensite $FULLBLOG_DOMAIN_NAME
  3535. service php5-fpm restart
  3536. service nginx restart
  3537. # update the dynamic DNS
  3538. if [ $FULLBLOG_FREEDNS_SUBDOMAIN_CODE ]; then
  3539. if [[ $FULLBLOG_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  3540. if ! grep -q "$FULLBLOG_DOMAIN_NAME" /usr/bin/dynamicdns; then
  3541. echo "# $FULLBLOG_DOMAIN_NAME" >> /usr/bin/dynamicdns
  3542. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$FULLBLOG_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  3543. fi
  3544. fi
  3545. else
  3546. echo 'WARNING: No freeDNS subdomain code given for blog installation. It is assumed that you are using some other dynamic DNS provider.'
  3547. fi
  3548. echo 'install_blog' >> $COMPLETION_FILE
  3549. }
  3550. function install_gnu_social {
  3551. if grep -Fxq "install_gnu_social" $COMPLETION_FILE; then
  3552. return
  3553. fi
  3554. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  3555. return
  3556. fi
  3557. if [ ! $MICROBLOG_DOMAIN_NAME ]; then
  3558. return
  3559. fi
  3560. install_mariadb
  3561. get_mariadb_password
  3562. repair_databases_script
  3563. apt-get -y --force-yes install php-gettext php5-curl php5-gd php5-mysql git
  3564. if [ ! -d /var/www/$MICROBLOG_DOMAIN_NAME ]; then
  3565. mkdir /var/www/$MICROBLOG_DOMAIN_NAME
  3566. fi
  3567. if [ ! -d /var/www/$MICROBLOG_DOMAIN_NAME/htdocs ]; then
  3568. mkdir /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  3569. fi
  3570. if [ ! -f /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/index.php ]; then
  3571. cd $INSTALL_DIR
  3572. git clone $MICROBLOG_REPO gnusocial
  3573. rm -rf /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  3574. mv gnusocial /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  3575. chmod a+w /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  3576. chown www-data:www-data /var/www/$MICROBLOG_DOMAIN_NAME/htdocs
  3577. chmod a+w /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/avatar
  3578. chmod a+w /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/background
  3579. chmod a+w /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/file
  3580. chmod +x /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/scripts/maildaemon.php
  3581. fi
  3582. get_mariadb_gnusocial_admin_password
  3583. if [ ! $MICROBLOG_ADMIN_PASSWORD ]; then
  3584. MICROBLOG_ADMIN_PASSWORD=$(openssl rand -base64 32)
  3585. echo '' >> /home/$MY_USERNAME/README
  3586. echo '' >> /home/$MY_USERNAME/README
  3587. echo 'GNU Social' >> /home/$MY_USERNAME/README
  3588. echo '==========' >> /home/$MY_USERNAME/README
  3589. echo "Your MariaDB gnusocial admin password is: $MICROBLOG_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  3590. echo '' >> /home/$MY_USERNAME/README
  3591. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3592. fi
  3593. echo "create database gnusocial;
  3594. CREATE USER 'gnusocialadmin'@'localhost' IDENTIFIED BY '$MICROBLOG_ADMIN_PASSWORD';
  3595. GRANT ALL PRIVILEGES ON gnusocial.* TO 'gnusocialadmin'@'localhost';
  3596. quit" > $INSTALL_DIR/batch.sql
  3597. chmod 600 $INSTALL_DIR/batch.sql
  3598. mysql -u root --password="$MARIADB_PASSWORD" < $INSTALL_DIR/batch.sql
  3599. shred -zu $INSTALL_DIR/batch.sql
  3600. if [ ! -f "/etc/aliases" ]; then
  3601. touch /etc/aliases
  3602. fi
  3603. if grep -q "www-data: root" /etc/aliases; then
  3604. echo 'www-data: root' >> /etc/aliases
  3605. fi
  3606. if grep -q "/var/www/$MICROBLOG_DOMAIN_NAME/htdocs/scripts/maildaemon.php" /etc/aliases; then
  3607. echo "*: /var/www/$MICROBLOG_DOMAIN_NAME/htdocs/scripts/maildaemon.php" >> /etc/aliases
  3608. fi
  3609. newaliases
  3610. # update the dynamic DNS
  3611. if [ $MICROBLOG_FREEDNS_SUBDOMAIN_CODE ]; then
  3612. if [[ $MICROBLOG_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  3613. if ! grep -q "$MICROBLOG_DOMAIN_NAME" /usr/bin/dynamicdns; then
  3614. echo "# $MICROBLOG_DOMAIN_NAME" >> /usr/bin/dynamicdns
  3615. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$MICROBLOG_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  3616. fi
  3617. fi
  3618. else
  3619. echo 'WARNING: No freeDNS subdomain code given for microblog. It is assumed that you are using some other dynamic DNS provider.'
  3620. fi
  3621. echo 'server {' > /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3622. echo ' listen 80;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3623. echo " server_name $MICROBLOG_DOMAIN_NAME;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3624. echo " root /var/www/$MICROBLOG_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3625. echo " error_log /var/www/$MICROBLOG_DOMAIN_NAME/error.log;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3626. echo ' index index.php;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3627. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3628. echo ' rewrite ^ https://$server_name$request_uri? permanent;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3629. echo '}' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3630. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3631. echo 'server {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3632. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3633. echo " server_name $MICROBLOG_DOMAIN_NAME;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3634. echo " root /var/www/$MICROBLOG_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3635. echo ' index index.php index.html index.htm;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3636. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3637. echo ' location /index.php {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3638. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3639. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3640. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3641. echo ' fastcgi_buffer_size 128k;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3642. echo ' fastcgi_buffers 4 256k;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3643. echo ' fastcgi_busy_buffers_size 256k;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3644. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3645. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3646. echo ' fastcgi_read_timeout 300;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3647. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3648. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3649. echo ' ssl on;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3650. echo " ssl_certificate /etc/ssl/certs/$MICROBLOG_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3651. echo " ssl_certificate_key /etc/ssl/private/$MICROBLOG_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3652. echo " ssl_dhparam /etc/ssl/certs/$MICROBLOG_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3653. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3654. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3655. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3656. echo ' ssl_session_cache builtin:1000 shared:SSL:10m;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3657. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3658. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3659. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3660. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3661. echo ' add_header Strict-Transport-Security max-age=15768000;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3662. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3663. echo ' location / {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3664. echo ' rewrite ^(.*)$ /index.php?p=$1 last;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3665. echo ' break;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3666. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3667. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3668. echo ' location ~* ^/(.*)\.(ico|css|js|gif|png|jpg|bmp|JPG|jpeg)$ {' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3669. echo " root /var/www/$MICROBLOG_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3670. echo ' rewrite ^/(.*)$ /$1 break;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3671. echo ' access_log off;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3672. echo ' expires max;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3673. echo ' }' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3674. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3675. echo ' client_max_body_size 15m;' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3676. echo '' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3677. echo " access_log /var/www/$MICROBLOG_DOMAIN_NAME/access_ssl.log;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3678. echo " error_log /var/www/$MICROBLOG_DOMAIN_NAME/error_ssl.log;" >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3679. echo '}' >> /etc/nginx/sites-available/$MICROBLOG_DOMAIN_NAME
  3680. configure_php
  3681. if [ ! -f /etc/ssl/private/$MICROBLOG_DOMAIN_NAME.key ]; then
  3682. makecert $MICROBLOG_DOMAIN_NAME
  3683. fi
  3684. # Ensure that the database gets backed up locally, if remote
  3685. # backups are not being used
  3686. backup_databases_script_header
  3687. echo '' >> /usr/bin/backupdatabases
  3688. echo '# Backup the GNU Social database' >> /usr/bin/backupdatabases
  3689. echo 'TEMPFILE=/root/gnusocial.sql' >> /usr/bin/backupdatabases
  3690. echo 'DAILYFILE=/var/backups/gnusocial_daily.sql' >> /usr/bin/backupdatabases
  3691. echo 'mysqldump --password="$MYSQL_PASSWORD" gnusocial > $TEMPFILE' >> /usr/bin/backupdatabases
  3692. echo 'FILESIZE=$(stat -c%s $TEMPFILE)' >> /usr/bin/backupdatabases
  3693. echo 'if [ "$FILESIZE" -eq "0" ]; then' >> /usr/bin/backupdatabases
  3694. echo ' if [ -f $DAILYFILE ]; then' >> /usr/bin/backupdatabases
  3695. echo ' cp $DAILYFILE $TEMPFILE' >> /usr/bin/backupdatabases
  3696. echo '' >> /usr/bin/backupdatabases
  3697. echo ' # try to restore yesterdays database' >> /usr/bin/backupdatabases
  3698. echo ' mysql -u root --password="$MYSQL_PASSWORD" gnusocial -o < $DAILYFILE' >> /usr/bin/backupdatabases
  3699. echo '' >> /usr/bin/backupdatabases
  3700. echo ' # Send a warning email' >> /usr/bin/backupdatabases
  3701. echo ' echo "Unable to create a backup of the GNU Social database. Attempted to restore from yesterdays backup" | mail -s "GNU Social backup" $EMAIL' >> /usr/bin/backupdatabases
  3702. echo ' else' >> /usr/bin/backupdatabases
  3703. echo ' # Send a warning email' >> /usr/bin/backupdatabases
  3704. echo ' echo "Unable to create a backup of the GNU Social database." | mail -s "GNU Social backup" $EMAIL' >> /usr/bin/backupdatabases
  3705. echo ' fi' >> /usr/bin/backupdatabases
  3706. echo 'else' >> /usr/bin/backupdatabases
  3707. echo ' chmod 600 $TEMPFILE' >> /usr/bin/backupdatabases
  3708. echo ' mv $TEMPFILE $DAILYFILE' >> /usr/bin/backupdatabases
  3709. echo '' >> /usr/bin/backupdatabases
  3710. echo ' # Make the backup readable only by root' >> /usr/bin/backupdatabases
  3711. echo ' chmod 600 $DAILYFILE' >> /usr/bin/backupdatabases
  3712. echo 'fi' >> /usr/bin/backupdatabases
  3713. echo '' >> /etc/cron.weekly/backupdatabasesweekly
  3714. echo '# GNU Social' >> /etc/cron.weekly/backupdatabasesweekly
  3715. echo 'if [ -f /var/backups/gnusocial_weekly.sql ]; then' >> /etc/cron.weekly/backupdatabasesweekly
  3716. echo ' cp -f /var/backups/gnusocial_weekly.sql /var/backups/gnusocial_2weekly.sql' >> /etc/cron.weekly/backupdatabasesweekly
  3717. echo 'fi' >> /etc/cron.weekly/backupdatabasesweekly
  3718. echo 'if [ -f /var/backups/gnusocial_daily.sql ]; then' >> /etc/cron.weekly/backupdatabasesweekly
  3719. echo ' cp -f /var/backups/gnusocial_daily.sql /var/backups/gnusocial_weekly.sql' >> /etc/cron.weekly/backupdatabasesweekly
  3720. echo 'fi' >> /etc/cron.weekly/backupdatabasesweekly
  3721. echo '' >> /etc/cron.monthly/backupdatabasesmonthly
  3722. echo '# GNU Social' >> /etc/cron.monthly/backupdatabasesmonthly
  3723. echo 'if [ -f /var/backups/gnusocial_monthly.sql ]; then' >> /etc/cron.monthly/backupdatabasesmonthly
  3724. echo ' cp -f /var/backups/gnusocial_monthly.sql /var/backups/gnusocial_2monthly.sql' >> /etc/cron.monthly/backupdatabasesmonthly
  3725. echo 'fi' >> /etc/cron.monthly/backupdatabasesmonthly
  3726. echo 'if [ -f /var/backups/gnusocial_weekly.sql ]; then' >> /etc/cron.monthly/backupdatabasesmonthly
  3727. echo ' cp -f /var/backups/gnusocial_weekly.sql /var/backups/gnusocial_monthly.sql' >> /etc/cron.monthly/backupdatabasesmonthly
  3728. echo 'fi' >> /etc/cron.monthly/backupdatabasesmonthly
  3729. echo '/usr/bin/repairdatabase gnusocial' >> /etc/cron.hourly/repair
  3730. nginx_ensite $MICROBLOG_DOMAIN_NAME
  3731. service php5-fpm restart
  3732. service nginx restart
  3733. # some post-install instructions for the user
  3734. if ! grep -q "To set up your microblog" /home/$MY_USERNAME/README; then
  3735. echo '' >> /home/$MY_USERNAME/README
  3736. echo '' >> /home/$MY_USERNAME/README
  3737. echo 'Microblog' >> /home/$MY_USERNAME/README
  3738. echo '=========' >> /home/$MY_USERNAME/README
  3739. echo "To set up your microblog go to" >> /home/$MY_USERNAME/README
  3740. echo "https://$MICROBLOG_DOMAIN_NAME/install.php" >> /home/$MY_USERNAME/README
  3741. echo 'and enter the following settings:' >> /home/$MY_USERNAME/README
  3742. echo ' - Set a name for the site' >> /home/$MY_USERNAME/README
  3743. echo ' - Server SSL: enable' >> /home/$MY_USERNAME/README
  3744. echo ' - Hostname: localhost' >> /home/$MY_USERNAME/README
  3745. echo ' - Type: MySql/MariaDB' >> /home/$MY_USERNAME/README
  3746. echo ' - Name: gnusocial' >> /home/$MY_USERNAME/README
  3747. echo ' - DB username: gnusocialadmin' >> /home/$MY_USERNAME/README
  3748. echo " - DB Password; $MICROBLOG_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  3749. echo " - Administrator nickname: $MY_USERNAME" >> /home/$MY_USERNAME/README
  3750. echo " - Administrator password: $MICROBLOG_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  3751. echo ' - Subscribe to announcements: ticked' >> /home/$MY_USERNAME/README
  3752. echo ' - Site profile: Community' >> /home/$MY_USERNAME/README
  3753. echo '' >> /home/$MY_USERNAME/README
  3754. echo "Navigate to https://$MICROBLOG_DOMAIN_NAME and you can then " >> /home/$MY_USERNAME/README
  3755. echo 'complete the configuration via the *Admin* section on the header' >> /home/$MY_USERNAME/README
  3756. echo 'bar. Some recommended admin settings are:' >> /home/$MY_USERNAME/README
  3757. echo '' >> /home/$MY_USERNAME/README
  3758. echo 'Under the *Site* settings:' >> /home/$MY_USERNAME/README
  3759. echo ' Text limit: 140' >> /home/$MY_USERNAME/README
  3760. echo ' Dupe Limit: 60000' >> /home/$MY_USERNAME/README
  3761. echo '' >> /home/$MY_USERNAME/README
  3762. echo 'Under the *User* settings:' >> /home/$MY_USERNAME/README
  3763. echo ' Bio limit: 1000' >> /home/$MY_USERNAME/README
  3764. echo '' >> /home/$MY_USERNAME/README
  3765. echo 'Under the *Access* settings:' >> /home/$MY_USERNAME/README
  3766. echo ' /Invite only/ ticked' >> /home/$MY_USERNAME/README
  3767. echo '' >> /home/$MY_USERNAME/README
  3768. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3769. fi
  3770. echo 'install_gnu_social' >> $COMPLETION_FILE
  3771. }
  3772. function install_redmatrix {
  3773. if grep -Fxq "install_redmatrix" $COMPLETION_FILE; then
  3774. return
  3775. fi
  3776. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  3777. return
  3778. fi
  3779. # if this is exclusively a writer setup
  3780. if [[ $SYSTEM_TYPE == "$VARIANT_SOCIAL" ]]; then
  3781. REDMATRIX_DOMAIN_NAME=$DOMAIN_NAME
  3782. REDMATRIX_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  3783. fi
  3784. if [ ! $REDMATRIX_DOMAIN_NAME ]; then
  3785. return
  3786. fi
  3787. install_mariadb
  3788. get_mariadb_password
  3789. repair_databases_script
  3790. apt-get -y --force-yes install php5-common php5-cli php5-curl php5-gd php5-mysql php5-mcrypt git git
  3791. if [ ! -d /var/www/$REDMATRIX_DOMAIN_NAME ]; then
  3792. mkdir /var/www/$REDMATRIX_DOMAIN_NAME
  3793. fi
  3794. if [ ! -d /var/www/$REDMATRIX_DOMAIN_NAME/htdocs ]; then
  3795. mkdir /var/www/$REDMATRIX_DOMAIN_NAME/htdocs
  3796. fi
  3797. if [ ! -f /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/index.php ]; then
  3798. cd $INSTALL_DIR
  3799. git clone $REDMATRIX_REPO redmatrix
  3800. rm -rf /var/www/$REDMATRIX_DOMAIN_NAME/htdocs
  3801. mv redmatrix /var/www/$REDMATRIX_DOMAIN_NAME/htdocs
  3802. chown -R www-data:www-data /var/www/$REDMATRIX_DOMAIN_NAME/htdocs
  3803. git clone $REDMATRIX_ADDONS_REPO /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/addon
  3804. fi
  3805. get_mariadb_redmatrix_admin_password
  3806. if [ ! $REDMATRIX_ADMIN_PASSWORD ]; then
  3807. REDMATRIX_ADMIN_PASSWORD=$(openssl rand -base64 32)
  3808. echo '' >> /home/$MY_USERNAME/README
  3809. echo '' >> /home/$MY_USERNAME/README
  3810. echo 'Red Matrix' >> /home/$MY_USERNAME/README
  3811. echo '==========' >> /home/$MY_USERNAME/README
  3812. echo "Your MariaDB Red Matrix admin password is: $REDMATRIX_ADMIN_PASSWORD" >> /home/$MY_USERNAME/README
  3813. echo '' >> /home/$MY_USERNAME/README
  3814. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  3815. fi
  3816. echo "create database redmatrix;
  3817. CREATE USER 'redmatrixadmin'@'localhost' IDENTIFIED BY '$REDMATRIX_ADMIN_PASSWORD';
  3818. GRANT ALL PRIVILEGES ON redmatrix.* TO 'redmatrixadmin'@'localhost';
  3819. quit" > $INSTALL_DIR/batch.sql
  3820. chmod 600 $INSTALL_DIR/batch.sql
  3821. mysql -u root --password="$MARIADB_PASSWORD" < $INSTALL_DIR/batch.sql
  3822. shred -zu $INSTALL_DIR/batch.sql
  3823. if ! grep -q "/var/www/$REDMATRIX_DOMAIN_NAME/htdocs" /etc/crontab; then
  3824. echo "12,22,32,42,52 * * * * root cd /var/www/$REDMATRIX_DOMAIN_NAME/htdocs; /usr/bin/timeout 240 /usr/bin/php include/poller.php" >> /etc/crontab
  3825. fi
  3826. # update the dynamic DNS
  3827. if [ $REDMATRIX_FREEDNS_SUBDOMAIN_CODE ]; then
  3828. if [[ $REDMATRIX_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  3829. if ! grep -q "$REDMATRIX_DOMAIN_NAME" /usr/bin/dynamicdns; then
  3830. echo "# $REDMATRIX_DOMAIN_NAME" >> /usr/bin/dynamicdns
  3831. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$REDMATRIX_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  3832. fi
  3833. fi
  3834. else
  3835. echo 'WARNING: No freeDNS code given for Red Matrix. It is assumed that you are using some other dynamic DNS provider.'
  3836. fi
  3837. echo 'server {' > /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3838. echo ' listen 80;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3839. echo " server_name $REDMATRIX_DOMAIN_NAME;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3840. echo " root /var/www/$REDMATRIX_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3841. echo " error_log /var/www/$REDMATRIX_DOMAIN_NAME/error.log;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3842. echo ' index index.php;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3843. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3844. echo ' rewrite ^ https://$server_name$request_uri? permanent;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3845. echo '}' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3846. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3847. echo 'server {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3848. echo ' listen 443 ssl;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3849. echo " root /var/www/$REDMATRIX_DOMAIN_NAME/htdocs;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3850. echo " server_name $REDMATRIX_DOMAIN_NAME;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3851. echo " error_log /var/www/$REDMATRIX_DOMAIN_NAME/error_ssl.log;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3852. echo ' index index.php;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3853. echo ' charset utf-8;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3854. echo ' client_max_body_size 20m;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3855. echo ' client_body_buffer_size 128k;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3856. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3857. echo ' ssl on;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3858. echo " ssl_certificate /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.crt;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3859. echo " ssl_certificate_key /etc/ssl/private/$REDMATRIX_DOMAIN_NAME.key;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3860. echo " ssl_dhparam /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.dhparam;" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3861. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3862. echo ' ssl_session_timeout 5m;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3863. echo ' ssl_prefer_server_ciphers on;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3864. echo ' ssl_session_cache builtin:1000 shared:SSL:10m;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3865. echo " ssl_protocols $SSL_PROTOCOLS; # not possible to do exclusive" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3866. echo " ssl_ciphers '$SSL_CIPHERS';" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3867. echo ' add_header X-Frame-Options DENY;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3868. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3869. echo ' add_header Strict-Transport-Security max-age=15768000;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3870. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3871. echo ' # rewrite to front controller as default rule' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3872. echo ' location / {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3873. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3874. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3875. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3876. echo " # make sure webfinger and other well known services aren't blocked" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3877. echo ' # by denying dot files and rewrite request to the front controller' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3878. echo ' location ^~ /.well-known/ {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3879. echo ' allow all;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3880. echo ' rewrite ^/(.*) /index.php?q=$uri&$args last;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3881. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3882. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3883. echo ' # statically serve these file types when possible' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3884. echo ' # otherwise fall back to front controller' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3885. echo ' # allow browser to cache them' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3886. echo ' # added .htm for advanced source code editor library' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3887. echo ' location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3888. echo ' expires 30d;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3889. echo ' try_files $uri /index.php?q=$uri&$args;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3890. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3891. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3892. echo ' # block these file types' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3893. echo ' location ~* \.(tpl|md|tgz|log|out)$ {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3894. echo ' deny all;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3895. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3896. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3897. echo ' # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3898. echo ' # or a unix socket' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3899. echo ' location ~* \.php$ {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3900. echo ' # Zero-day exploit defense.' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3901. echo ' # http://forum.nginx.org/read.php?2,88845,page=3' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3902. echo " # Won't work properly (404 error) if the file is not stored on this" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3903. echo " # server, which is entirely possible with php-fpm/php-fcgi." >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3904. echo " # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on" >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3905. echo " # another machine. And then cross your fingers that you won't get hacked." >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3906. echo ' try_files $uri $uri/ /index.php;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3907. echo ' # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3908. echo ' fastcgi_split_path_info ^(.+\.php)(/.+)$;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3909. echo ' # With php5-cgi alone:' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3910. echo ' # fastcgi_pass 127.0.0.1:9000;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3911. echo ' # With php5-fpm:' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3912. echo ' fastcgi_pass unix:/var/run/php5-fpm.sock;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3913. echo ' include fastcgi_params;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3914. echo ' fastcgi_index index.php;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3915. echo ' fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3916. echo ' fastcgi_read_timeout 300;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3917. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3918. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3919. echo ' # deny access to all dot files' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3920. echo ' location ~ /\. {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3921. echo ' deny all;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3922. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3923. echo '' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3924. echo ' location ~ /\.ht {' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3925. echo ' deny all;' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3926. echo ' }' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3927. echo '}' >> /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME
  3928. configure_php
  3929. if [ ! -f /etc/ssl/private/$REDMATRIX_DOMAIN_NAME.key ]; then
  3930. makecert $REDMATRIX_DOMAIN_NAME
  3931. fi
  3932. if [ ! -d /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/view/tpl/smarty3 ]; then
  3933. mkdir /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/view/tpl/smarty3
  3934. fi
  3935. if [ ! -d "/var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]" ]; then
  3936. mkdir "/var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]"
  3937. fi
  3938. if [ ! -d "/var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]/smarty3" ]; then
  3939. mkdir "/var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]/smarty3"
  3940. chmod 777 "/var/www/$REDMATRIX_DOMAIN_NAME/htdocs/store/[data]/smarty3"
  3941. fi
  3942. chmod 777 /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/view/tpl
  3943. chmod 777 /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/view/tpl/smarty3
  3944. # Ensure that the database gets backed up locally, if remote
  3945. # backups are not being used
  3946. backup_databases_script_header
  3947. echo '' >> /usr/bin/backupdatabases
  3948. echo '# Backup the Red Matrix database' >> /usr/bin/backupdatabases
  3949. echo 'TEMPFILE=/root/redmatrix.sql' >> /usr/bin/backupdatabases
  3950. echo 'DAILYFILE=/var/backups/redmatrix_daily.sql' >> /usr/bin/backupdatabases
  3951. echo 'mysqldump --password="$MYSQL_PASSWORD" redmatrix > $TEMPFILE' >> /usr/bin/backupdatabases
  3952. echo 'FILESIZE=$(stat -c%s $TEMPFILE)' >> /usr/bin/backupdatabases
  3953. echo 'if [ "$FILESIZE" -eq "0" ]; then' >> /usr/bin/backupdatabases
  3954. echo ' if [ -f $DAILYFILE ]; then' >> /usr/bin/backupdatabases
  3955. echo ' cp $DAILYFILE $TEMPFILE' >> /usr/bin/backupdatabases
  3956. echo '' >> /usr/bin/backupdatabases
  3957. echo ' # try to restore yesterdays database' >> /usr/bin/backupdatabases
  3958. echo ' mysql -u root --password="$MYSQL_PASSWORD" redmatrix -o < $DAILYFILE' >> /usr/bin/backupdatabases
  3959. echo '' >> /usr/bin/backupdatabases
  3960. echo ' # Send a warning email' >> /usr/bin/backupdatabases
  3961. echo ' echo "Unable to create a backup of the Red Matrix database. Attempted to restore from yesterdays backup" | mail -s "Red Matrix backup" $EMAIL' >> /usr/bin/backupdatabases
  3962. echo ' else' >> /usr/bin/backupdatabases
  3963. echo ' # Send a warning email' >> /usr/bin/backupdatabases
  3964. echo ' echo "Unable to create a backup of the Red Matrix database." | mail -s "Red Matrix backup" $EMAIL' >> /usr/bin/backupdatabases
  3965. echo ' fi' >> /usr/bin/backupdatabases
  3966. echo 'else' >> /usr/bin/backupdatabases
  3967. echo ' chmod 600 $TEMPFILE' >> /usr/bin/backupdatabases
  3968. echo ' mv $TEMPFILE $DAILYFILE' >> /usr/bin/backupdatabases
  3969. echo '' >> /usr/bin/backupdatabases
  3970. echo ' # Make the backup readable only by root' >> /usr/bin/backupdatabases
  3971. echo ' chmod 600 $DAILYFILE' >> /usr/bin/backupdatabases
  3972. echo 'fi' >> /usr/bin/backupdatabases
  3973. echo '' >> /etc/cron.weekly/backupdatabasesweekly
  3974. echo '# Red Matrix' >> /etc/cron.weekly/backupdatabasesweekly
  3975. echo 'if [ -f /var/backups/redmatrix_weekly.sql ]; then' >> /etc/cron.weekly/backupdatabasesweekly
  3976. echo ' cp -f /var/backups/redmatrix_weekly.sql /var/backups/redmatrix_2weekly.sql' >> /etc/cron.weekly/backupdatabasesweekly
  3977. echo 'fi' >> /etc/cron.weekly/backupdatabasesweekly
  3978. echo 'if [ -f /var/backups/redmatrix_daily.sql ]; then' >> /etc/cron.weekly/backupdatabasesweekly
  3979. echo ' cp -f /var/backups/redmatrix_daily.sql /var/backups/redmatrix_weekly.sql' >> /etc/cron.weekly/backupdatabasesweekly
  3980. echo 'fi' >> /etc/cron.weekly/backupdatabasesweekly
  3981. echo '' >> /etc/cron.monthly/backupdatabasesmonthly
  3982. echo '# Red Matrix' >> /etc/cron.monthly/backupdatabasesmonthly
  3983. echo 'if [ -f /var/backups/redmatrix_monthly.sql ]; then' >> /etc/cron.monthly/backupdatabasesmonthly
  3984. echo ' cp -f /var/backups/redmatrix_monthly.sql /var/backups/redmatrix_2monthly.sql' >> /etc/cron.monthly/backupdatabasesmonthly
  3985. echo 'fi' >> /etc/cron.monthly/backupdatabasesmonthly
  3986. echo 'if [ -f /var/backups/redmatrix_weekly.sql ]; then' >> /etc/cron.monthly/backupdatabasesmonthly
  3987. echo ' cp -f /var/backups/redmatrix_weekly.sql /var/backups/redmatrix_monthly.sql' >> /etc/cron.monthly/backupdatabasesmonthly
  3988. echo 'fi' >> /etc/cron.monthly/backupdatabasesmonthly
  3989. echo '/usr/bin/repairdatabase redmatrix' >> /etc/cron.hourly/repair
  3990. nginx_ensite $REDMATRIX_DOMAIN_NAME
  3991. service php5-fpm restart
  3992. service nginx restart
  3993. service cron restart
  3994. # some post-install instructions for the user
  3995. if ! grep -q "To set up your Red Matrix" /home/$MY_USERNAME/README; then
  3996. echo '' >> /home/$MY_USERNAME/README
  3997. echo "To set up your Red Matrix site go to" >> /home/$MY_USERNAME/README
  3998. echo "https://$REDMATRIX_DOMAIN_NAME" >> /home/$MY_USERNAME/README
  3999. echo 'You will need to have a non self-signed SSL certificate in order' >> /home/$MY_USERNAME/README
  4000. echo "to use Red Matrix. Put the public certificate in /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.crt" >> /home/$MY_USERNAME/README
  4001. echo "and the private certificate in /etc/ssl/private/$REDMATRIX_DOMAIN_NAME.key." >> /home/$MY_USERNAME/README
  4002. echo 'If there is an intermediate certificate needed (such as with StartSSL) then' >> /home/$MY_USERNAME/README
  4003. echo 'this will need to be concatenated onto the end of the crt file, like this:' >> /home/$MY_USERNAME/README
  4004. echo '' >> /home/$MY_USERNAME/README
  4005. echo " cat /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.crt /etc/ssl/chains/startssl-sub.class1.server.ca.pem > /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.bundle.crt" >> /home/$MY_USERNAME/README
  4006. echo '' >> /home/$MY_USERNAME/README
  4007. echo "Then change ssl_certificate to /etc/ssl/certs/$REDMATRIX_DOMAIN_NAME.bundle.crt" >> /home/$MY_USERNAME/README
  4008. echo "within /etc/nginx/sites-available/$REDMATRIX_DOMAIN_NAME" >> /home/$MY_USERNAME/README
  4009. echo '' >> /home/$MY_USERNAME/README
  4010. chown $MY_USERNAME:$MY_USERNAME /home/$MY_USERNAME/README
  4011. fi
  4012. echo 'install_redmatrix' >> $COMPLETION_FILE
  4013. }
  4014. function script_for_attaching_usb_drive {
  4015. if grep -Fxq "script_for_attaching_usb_drive" $COMPLETION_FILE; then
  4016. return
  4017. fi
  4018. echo '#!/bin/bash' > /usr/bin/attach-music
  4019. echo "if [ -d $USB_MOUNT ]; then" >> /usr/bin/attach-music
  4020. echo " umount $USB_MOUNT" >> /usr/bin/attach-music
  4021. echo 'fi' >> /usr/bin/attach-music
  4022. echo "if [ ! -d $USB_MOUNT ]; then" >> /usr/bin/attach-music
  4023. echo " mkdir $USB_MOUNT" >> /usr/bin/attach-music
  4024. echo 'fi' >> /usr/bin/attach-music
  4025. echo "mount /dev/sda1 $USB_MOUNT" >> /usr/bin/attach-music
  4026. echo "chown root:root $USB_MOUNT" >> /usr/bin/attach-music
  4027. echo "chown -R minidlna:minidlna $USB_MOUNT/*" >> /usr/bin/attach-music
  4028. echo 'minidlnad -R' >> /usr/bin/attach-music
  4029. chmod +x /usr/bin/attach-music
  4030. ln -s /usr/bin/attach-music /usr/bin/attach-usb
  4031. ln -s /usr/bin/attach-music /usr/bin/attach-videos
  4032. ln -s /usr/bin/attach-music /usr/bin/attach-pictures
  4033. ln -s /usr/bin/attach-music /usr/bin/attach-media
  4034. echo '#!/bin/bash' > /usr/bin/remove-music
  4035. echo "if [ -d $USB_MOUNT ]; then" >> /usr/bin/remove-music
  4036. echo " umount $USB_MOUNT" >> /usr/bin/remove-music
  4037. echo " rm -rf $USB_MOUNT" >> /usr/bin/remove-music
  4038. echo 'fi' >> /usr/bin/remove-music
  4039. chmod +x /usr/bin/remove-music
  4040. ln -s /usr/bin/remove-music /usr/bin/detach-music
  4041. ln -s /usr/bin/remove-music /usr/bin/detach-usb
  4042. ln -s /usr/bin/remove-music /usr/bin/remove-usb
  4043. ln -s /usr/bin/remove-music /usr/bin/detach-media
  4044. ln -s /usr/bin/remove-music /usr/bin/remove-media
  4045. ln -s /usr/bin/remove-music /usr/bin/detach-videos
  4046. ln -s /usr/bin/remove-music /usr/bin/remove-videos
  4047. ln -s /usr/bin/remove-music /usr/bin/detach-pictures
  4048. ln -s /usr/bin/remove-music /usr/bin/remove-pictures
  4049. echo 'script_for_attaching_usb_drive' >> $COMPLETION_FILE
  4050. }
  4051. function install_dlna_server {
  4052. if grep -Fxq "install_dlna_server" $COMPLETION_FILE; then
  4053. return
  4054. fi
  4055. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" ]]; then
  4056. return
  4057. fi
  4058. apt-get -y --force-yes install minidlna
  4059. if [ ! -f /etc/minidlna.conf ]; then
  4060. echo "ERROR: minidlna does not appear to have installed. $CHECK_MESSAGE"
  4061. exit 55
  4062. fi
  4063. sed -i "s|media_dir=/var/lib/minidlna|media_dir=A,/home/$MY_USERNAME/Music|g" /etc/minidlna.conf
  4064. if ! grep -q "/home/$MY_USERNAME/Pictures" /etc/minidlna.conf; then
  4065. echo "media_dir=P,/home/$MY_USERNAME/Pictures" >> /etc/minidlna.conf
  4066. fi
  4067. if ! grep -q "/home/$MY_USERNAME/Videos" /etc/minidlna.conf; then
  4068. echo "media_dir=V,/home/$MY_USERNAME/Videos" >> /etc/minidlna.conf
  4069. fi
  4070. if ! grep -q "$USB_MOUNT/Music" /etc/minidlna.conf; then
  4071. echo "media_dir=A,$USB_MOUNT/Music" >> /etc/minidlna.conf
  4072. fi
  4073. if ! grep -q "$USB_MOUNT/Pictures" /etc/minidlna.conf; then
  4074. echo "media_dir=P,$USB_MOUNT/Pictures" >> /etc/minidlna.conf
  4075. fi
  4076. if ! grep -q "$USB_MOUNT/Videos" /etc/minidlna.conf; then
  4077. echo "media_dir=V,$USB_MOUNT/Videos" >> /etc/minidlna.conf
  4078. fi
  4079. sed -i 's/#root_container=./root_container=B/g' /etc/minidlna.conf
  4080. sed -i 's/#network_interface=/network_interface=eth0/g' /etc/minidlna.conf
  4081. sed -i 's/#friendly_name=/friendly_name="Freedombone Media"/g' /etc/minidlna.conf
  4082. sed -i 's|#db_dir=/var/cache/minidlna|db_dir=/var/cache/minidlna|g' /etc/minidlna.conf
  4083. sed -i 's/#inotify=yes/inotify=yes/g' /etc/minidlna.conf
  4084. sed -i "s|#presentation_url=/|presentation_url=http://localhost:8200|g" /etc/minidlna.conf
  4085. service minidlna force-reload
  4086. service minidlna reload
  4087. echo 'install_dlna_server' >> $COMPLETION_FILE
  4088. }
  4089. function install_mediagoblin {
  4090. # These instructions don't work and need fixing
  4091. return
  4092. if grep -Fxq "install_mediagoblin" $COMPLETION_FILE; then
  4093. return
  4094. fi
  4095. if [[ $SYSTEM_TYPE == "$VARIANT_CLOUD" || $SYSTEM_TYPE == "$VARIANT_MAILBOX" || $SYSTEM_TYPE == "$VARIANT_CHAT" || $SYSTEM_TYPE == "$VARIANT_WRITER" || $SYSTEM_TYPE == "$VARIANT_SOCIAL" ]]; then
  4096. return
  4097. fi
  4098. # if this is exclusively a writer setup
  4099. if [[ $SYSTEM_TYPE == "$VARIANT_MEDIA" ]]; then
  4100. MEDIAGOBLIN_DOMAIN_NAME=$DOMAIN_NAME
  4101. MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE=$FREEDNS_SUBDOMAIN_CODE
  4102. fi
  4103. if [ ! $MEDIAGOBLIN_DOMAIN_NAME ]; then
  4104. return
  4105. fi
  4106. apt-get -y --force-yes install git-core python python-dev python-lxml python-imaging python-virtualenv
  4107. apt-get -y --force-yes install python-gst-1.0 libjpeg8-dev sqlite3 libapache2-mod-fcgid gstreamer1.0-plugins-base gstreamer1.0-plugins-bad gstreamer1.0-plugins-good gstreamer1.0-plugins-ugly gstreamer1.0-libav python-numpy python-scipy libsndfile1-dev
  4108. apt-get -y --force-yes install postgresql postgresql-client python-psycopg2 python-pip autotools-dev automake
  4109. sudo -u postgres createuser -A -D mediagoblin
  4110. sudo -u postgres createdb -E UNICODE -O mediagoblin mediagoblin
  4111. adduser --system mediagoblin
  4112. MEDIAGOBLIN_DOMAIN_ROOT="/srv/$MEDIAGOBLIN_DOMAIN_NAME"
  4113. MEDIAGOBLIN_PATH="$MEDIAGOBLIN_DOMAIN_ROOT/mediagoblin"
  4114. MEDIAGOBLIN_PATH_BIN="$MEDIAGOBLIN_PATH/mediagoblin/bin"
  4115. if [ ! -d $MEDIAGOBLIN_DOMAIN_ROOT ]; then
  4116. mkdir -p $MEDIAGOBLIN_DOMAIN_ROOT
  4117. fi
  4118. cd $MEDIAGOBLIN_DOMAIN_ROOT
  4119. chown -hR mediagoblin: $MEDIAGOBLIN_DOMAIN_ROOT
  4120. su -c "cd $MEDIAGOBLIN_DOMAIN_ROOT; git clone git://gitorious.org/mediagoblin/mediagoblin.git" - mediagoblin
  4121. su -c "cd $MEDIAGOBLIN_PATH; git submodule init" - mediagoblin
  4122. su -c "cd $MEDIAGOBLIN_PATH; git submodule update" - mediagoblin
  4123. #su -c 'cd $MEDIAGOBLIN_PATH; ./experimental-bootstrap.sh' - mediagoblin
  4124. #su -c 'cd $MEDIAGOBLIN_PATH; ./configure' - mediagoblin
  4125. #su -c 'cd $MEDIAGOBLIN_PATH; make' - mediagoblin
  4126. su -c "cd $MEDIAGOBLIN_PATH; virtualenv --system-site-packages ." - mediagoblin
  4127. su -c "cd $MEDIAGOBLIN_PATH_BIN; python setup.py develop" - mediagoblin
  4128. su -c "cp $MEDIAGOBLIN_PATH/mediagoblin.ini $MEDIAGOBLIN_PATH/mediagoblin_local.ini" - mediagoblin
  4129. su -c "cp $MEDIAGOBLIN_PATH/paste.ini $MEDIAGOBLIN_PATH/paste_local.ini" - mediagoblin
  4130. # update the dynamic DNS
  4131. if [ $MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE ]; then
  4132. if [[ $MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE != $FREEDNS_SUBDOMAIN_CODE ]]; then
  4133. if ! grep -q "$MEDIAGOBLIN_DOMAIN_NAME" /usr/bin/dynamicdns; then
  4134. echo "# $MEDIAGOBLIN_DOMAIN_NAME" >> /usr/bin/dynamicdns
  4135. echo "wget -O - https://freedns.afraid.org/dynamic/update.php?$MEDIAGOBLIN_FREEDNS_SUBDOMAIN_CODE== >> /dev/null 2>&1" >> /usr/bin/dynamicdns
  4136. fi
  4137. fi
  4138. else
  4139. echo 'WARNING: No freeDNS subdomain code given for mediagoblin. It is assumed that you are using some other dynamic DNS provider.'
  4140. fi
  4141. # see https://wiki.mediagoblin.org/Deployment / uwsgi with configs
  4142. apt-get -y --force-yes install uwsgi uwsgi-plugin-python nginx-full supervisor
  4143. echo 'server {' > /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4144. echo ' include /etc/nginx/mime.types;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4145. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4146. echo ' autoindex off;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4147. echo ' default_type application/octet-stream;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4148. echo ' sendfile on;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4149. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4150. echo ' # Gzip' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4151. echo ' gzip on;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4152. echo ' gzip_min_length 1024;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4153. echo ' gzip_buffers 4 32k;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4154. echo ' gzip_types text/plain text/html application/x-javascript text/javascript text/xml text/css;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4155. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4156. echo " server_name $MEDIAGOBLIN_DOMAIN_NAME;" >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4157. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4158. echo ' access_log /var/log/nginx/mg.access.log;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4159. echo ' error_log /var/log/nginx/mg.error.log error;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4160. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4161. echo ' #include global/common.conf;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4162. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4163. echo ' client_max_body_size 100m;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4164. echo ' add_header X-Content-Type-Options nosniff;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4165. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4166. echo " root $MEDIAGOBLIN_PATH/;" >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4167. echo '' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4168. echo ' location /mgoblin_static/ {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4169. echo " alias $MEDIAGOBLIN_PATH/static/;" >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4170. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4171. echo ' location /mgoblin_media/ {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4172. echo " alias $MEDIAGOBL_PATH/media/public/;" >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4173. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4174. echo ' location /theme_static/ {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4175. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4176. echo ' location /plugin_static/ {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4177. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4178. echo ' location / {' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4179. echo ' uwsgi_pass unix:///tmp/mg.uwsgi.sock;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4180. echo ' uwsgi_param SCRIPT_NAME "/";' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4181. echo ' include uwsgi_params;' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4182. echo ' }' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4183. echo '}' >> /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME
  4184. echo 'uwsgi:' > /etc/uwsgi/apps-available/mg.yaml
  4185. echo ' uid: mediagoblin' >> /etc/uwsgi/apps-available/mg.yaml
  4186. echo ' gid: mediagoblin' >> /etc/uwsgi/apps-available/mg.yaml
  4187. echo ' socket: /tmp/mg.uwsgi.sock' >> /etc/uwsgi/apps-available/mg.yaml
  4188. echo ' chown-socket: www-data:www-data' >> /etc/uwsgi/apps-available/mg.yaml
  4189. echo ' plugins: python' >> /etc/uwsgi/apps-available/mg.yaml
  4190. echo " home: $MEDIAGOBLIN_PATH/" >> /etc/uwsgi/apps-available/mg.yaml
  4191. echo " chdir: $MEDIAGOBLIN_PATH/" >> /etc/uwsgi/apps-available/mg.yaml
  4192. echo " ini-paste: $MEDIAGOBLIN_PATH/paste_local.ini" >> /etc/uwsgi/apps-available/mg.yaml
  4193. echo '[program:celery]' > /etc/supervisor/conf.d/mediagoblin.conf
  4194. echo "command=$MEDIAGOBLIN_PATH_BIN/celery worker -l debug" >> /etc/supervisor/conf.d/mediagoblin.conf
  4195. echo '' >> /etc/supervisor/conf.d/mediagoblin.conf
  4196. echo '; Set PYTHONPATH to the directory containing celeryconfig.py' >> /etc/supervisor/conf.d/mediagoblin.conf
  4197. echo "environment=PYTHONPATH='$MEDIAGOBLIN_PATH',MEDIAGOBLIN_CONFIG='$MEDIAGOBLIN_PATH/mediagoblin_local.ini',CELERY_CONFIG_MODULE='mediagoblin.init.celery.from_celery'" >> /etc/supervisor/conf.d/mediagoblin.conf
  4198. echo '' >> /etc/supervisor/conf.d/mediagoblin.conf
  4199. echo "directory=$MEDIAGOBLIN_PATH/" >> /etc/supervisor/conf.d/mediagoblin.conf
  4200. echo 'user=mediagoblin' >> /etc/supervisor/conf.d/mediagoblin.conf
  4201. echo 'numprocs=1' >> /etc/supervisor/conf.d/mediagoblin.conf
  4202. echo '; uncomment below to enable logs saving' >> /etc/supervisor/conf.d/mediagoblin.conf
  4203. echo ";stdout_logfile=/var/log/nginx/celeryd_stdout.log" >> /etc/supervisor/conf.d/mediagoblin.conf
  4204. echo ";stderr_logfile=/var/log/nginx/celeryd_stderr.log" >> /etc/supervisor/conf.d/mediagoblin.conf
  4205. echo 'autostart=true' >> /etc/supervisor/conf.d/mediagoblin.conf
  4206. echo 'autorestart=false' >> /etc/supervisor/conf.d/mediagoblin.conf
  4207. echo 'startsecs=10' >> /etc/supervisor/conf.d/mediagoblin.conf
  4208. echo '' >> /etc/supervisor/conf.d/mediagoblin.conf
  4209. echo '; Need to wait for currently executing tasks to finish at shutdown.' >> /etc/supervisor/conf.d/mediagoblin.conf
  4210. echo '; Increase this if you have very long running tasks.' >> /etc/supervisor/conf.d/mediagoblin.conf
  4211. echo 'stopwaitsecs = 600' >> /etc/supervisor/conf.d/mediagoblin.conf
  4212. ln -s /etc/nginx/sites-available/$MEDIAGOBLIN_DOMAIN_NAME /etc/nginx/sites-enabled/
  4213. ln -s /etc/uwsgi/apps-available/mg.yaml /etc/uwsgi/apps-enabled/
  4214. # change settings
  4215. sed -i "s/notice@mediagoblin.example.org/$MY_EMAIL_ADDRESS/g" $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  4216. sed -i 's/email_debug_mode = true/email_debug_mode = false/g' $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  4217. sed -i 's|# sql_engine = postgresql:///mediagoblin|sql_engine = postgresql:///mediagoblin|g' $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  4218. # add extra media types
  4219. if grep -q "media_types.audio" $MEDIAGOBLIN_PATH/mediagoblin_local.ini; then
  4220. echo '[[mediagoblin.media_types.audio]]' >> $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  4221. fi
  4222. if grep -q "media_types.video" $MEDIAGOBLIN_PATH/mediagoblin_local.ini; then
  4223. echo '[[mediagoblin.media_types.video]]' >> $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  4224. fi
  4225. if grep -q "media_types.stl" $MEDIAGOBLIN_PATH/mediagoblin_local.ini; then
  4226. echo '[[mediagoblin.media_types.stl]]' >> $MEDIAGOBLIN_PATH/mediagoblin_local.ini
  4227. fi
  4228. su -c "cd $MEDIAGOBLIN_PATH_BIN; pip install scikits.audiolab" - mediagoblin
  4229. su -c "cd $MEDIAGOBLIN_PATH_BIN; gmg dbupdate" - mediagoblin
  4230. # systemd init scripts
  4231. echo '[Unit]' > /etc/systemd/system/gmg.service
  4232. echo 'Description=Mediagoblin' >> /etc/systemd/system/gmg.service
  4233. echo '' >> /etc/systemd/system/gmg.service
  4234. echo '[Service]' >> /etc/systemd/system/gmg.service
  4235. echo 'Type=forking' >> /etc/systemd/system/gmg.service
  4236. echo 'User=mediagoblin' >> /etc/systemd/system/gmg.service
  4237. echo 'Group=mediagoblin' >> /etc/systemd/system/gmg.service
  4238. echo '#Environment=CELERY_ALWAYS_EAGER=true' >> /etc/systemd/system/gmg.service
  4239. echo 'Environment=CELERY_ALWAYS_EAGER=false' >> /etc/systemd/system/gmg.service
  4240. echo "WorkingDirectory=$MEDIAGOBLIN_PATH" >> /etc/systemd/system/gmg.service
  4241. echo "ExecStart=$MEDIAGOBLIN_PATH_BIN/paster serve $MEDIAGOBLIN_PATH/paste_local.ini --pid-file=/var/run/mediagoblin/paster.pid --log-file=/var/log/nginx/mediagoblin_paster.log --daemon --server-name=fcgi fcgi_host=127.0.0.1 fcgi_port=26543" >> /etc/systemd/system/gmg.service
  4242. echo "ExecStop=$MEDIAGOBLIN_PATH_BIN/paster serve --pid-file=/var/run/mediagoblin/paster.pid $MEDIAGOBLIN_PATH/paste_local.ini stop" >> /etc/systemd/system/gmg.service
  4243. echo 'PIDFile=/var/run/mediagoblin/mediagoblin.pid' >> /etc/systemd/system/gmg.service
  4244. echo '' >> /etc/systemd/system/gmg.service
  4245. echo '[Install]' >> /etc/systemd/system/gmg.service
  4246. echo 'WantedBy=multi-user.target' >> /etc/systemd/system/gmg.service
  4247. echo '[Unit]' > /etc/systemd/system/gmg-celeryd.service
  4248. echo 'Description=Mediagoblin Celeryd' >> /etc/systemd/system/gmg-celeryd.service
  4249. echo '' >> /etc/systemd/system/gmg-celeryd.service
  4250. echo '[Service]' >> /etc/systemd/system/gmg-celeryd.service
  4251. echo 'User=mediagoblin' >> /etc/systemd/system/gmg-celeryd.service
  4252. echo 'Group=mediagoblin' >> /etc/systemd/system/gmg-celeryd.service
  4253. echo 'Type=simple' >> /etc/systemd/system/gmg-celeryd.service
  4254. echo "WorkingDirectory=$MEDIAGOBLIN_PATH" >> /etc/systemd/system/gmg-celeryd.service
  4255. echo "Environment='MEDIAGOBLIN_CONFIG=$MEDIAGOBLIN_PATH/mediagoblin_local.ini' CELERY_CONFIG_MODULE=mediagoblin.init.celery.from_celery" >> /etc/systemd/system/gmg-celeryd.service
  4256. echo "ExecStart=$MEDIAGOBLIN_PATH_BIN/celeryd" >> /etc/systemd/system/gmg-celeryd.service
  4257. echo 'PIDFile=/var/run/mediagoblin/mediagoblin-celeryd.pid' >> /etc/systemd/system/gmg-celeryd.service
  4258. echo '' >> /etc/systemd/system/gmg-celeryd.service
  4259. echo '[Install]' >> /etc/systemd/system/gmg-celeryd.service
  4260. echo 'WantedBy=multi-user.target' >> /etc/systemd/system/gmg-celeryd.service
  4261. systemctl start gmg.service
  4262. systemctl start gmg-celeryd.service
  4263. echo 'install_mediagoblin' >> $COMPLETION_FILE
  4264. }
  4265. function create_upgrade_script {
  4266. if grep -Fxq "create_upgrade_script" $COMPLETION_FILE; then
  4267. return
  4268. fi
  4269. echo '#!/bin/bash' > /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4270. echo '' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4271. echo 'apt-get -y update' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4272. echo 'apt-get -y --force-yes upgrade' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4273. if grep -Fxq "install_redmatrix" $COMPLETION_FILE; then
  4274. echo "cd /var/www/$REDMATRIX_DOMAIN_NAME/htdocs" >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4275. echo 'git stash' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4276. echo 'git stash drop' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4277. echo 'git pull' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4278. echo "cd /var/www/$REDMATRIX_DOMAIN_NAME/htdocs/addon" >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4279. echo 'git stash' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4280. echo 'git stash drop' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4281. echo 'git pull' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4282. fi
  4283. if grep -Fxq "install_gnu_social" $COMPLETION_FILE; then
  4284. echo "cd /var/www/$MICROBLOG_DOMAIN_NAME/htdocs" >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4285. echo 'git stash' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4286. echo 'git stash drop' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4287. echo 'git pull' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4288. fi
  4289. if grep -Fxq "install_blog" $COMPLETION_FILE; then
  4290. echo "cd /var/www/$FULLBLOG_DOMAIN_NAME/htdocs" >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4291. echo 'git stash' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4292. echo 'git stash drop' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4293. echo 'git pull' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4294. fi
  4295. echo 'exit 0' >> /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4296. chmod +x /etc/cron.weekly/$UPGRADE_SCRIPT_NAME
  4297. echo 'create_upgrade_script' >> $COMPLETION_FILE
  4298. }
  4299. function intrusion_detection {
  4300. if grep -Fxq "intrusion_detection" $COMPLETION_FILE; then
  4301. return
  4302. fi
  4303. apt-get -y --force-yes install tripwire
  4304. apt-get -y --force-yes autoremove
  4305. cd /etc/tripwire
  4306. cp site.key $DOMAIN_NAME-site.key
  4307. echo ''
  4308. echo ''
  4309. echo '*** Installing intrusion detection. Press Enter when asked for the local and site passphrases. ***'
  4310. echo ''
  4311. echo ''
  4312. tripwire --init
  4313. # make a script for easy resetting of the tripwire
  4314. echo '#!/bin/sh' > /usr/bin/reset-tripwire
  4315. echo 'tripwire --update-policy --secure-mode low /etc/tripwire/twpol.txt' >> /usr/bin/reset-tripwire
  4316. chmod +x /usr/bin/reset-tripwire
  4317. reset-tripwire
  4318. sed -i 's/SYSLOGREPORTING =true/#SYSLOGREPORTING =false/g' /etc/tripwire/twcfg.txt
  4319. sed -i '/# These files change the behavior of the root account/,/}/ s/.*//g' /etc/tripwire/twpol.txt
  4320. reset-tripwire
  4321. echo 'intrusion_detection' >> $COMPLETION_FILE
  4322. }
  4323. function install_final {
  4324. if grep -Fxq "install_final" $COMPLETION_FILE; then
  4325. return
  4326. fi
  4327. # unmount any attached usb drive
  4328. if [ -d $USB_MOUNT ]; then
  4329. umount $USB_MOUNT
  4330. rm -rf $USB_MOUNT
  4331. fi
  4332. echo 'install_final' >> $COMPLETION_FILE
  4333. echo ''
  4334. echo ' *** Freedombone installation is complete. Rebooting... ***'
  4335. echo ''
  4336. if [ -f "/home/$MY_USERNAME/README" ]; then
  4337. echo "See /home/$MY_USERNAME/README for post-installation instructions."
  4338. echo ''
  4339. fi
  4340. reboot
  4341. }
  4342. read_configuration
  4343. argument_checks
  4344. remove_default_user
  4345. configure_firewall
  4346. configure_firewall_for_ssh
  4347. configure_firewall_for_dns
  4348. configure_firewall_for_ftp
  4349. configure_firewall_for_web_access
  4350. remove_proprietary_repos
  4351. change_debian_repos
  4352. enable_backports
  4353. configure_dns
  4354. initial_setup
  4355. enforce_good_passwords
  4356. install_editor
  4357. change_login_message
  4358. update_the_kernel
  4359. enable_zram
  4360. random_number_generator
  4361. set_your_domain_name
  4362. time_synchronisation
  4363. configure_internet_protocol
  4364. configure_ssh
  4365. check_hwrng
  4366. search_for_attached_usb_drive
  4367. regenerate_ssh_keys
  4368. script_to_make_self_signed_certificates
  4369. create_upgrade_script
  4370. configure_email
  4371. create_procmail
  4372. #spam_filtering
  4373. configure_imap
  4374. configure_gpg
  4375. encrypt_incoming_email
  4376. #encrypt_outgoing_email
  4377. email_client
  4378. configure_firewall_for_email
  4379. folders_for_mailing_lists
  4380. folders_for_email_addresses
  4381. dynamic_dns_freedns
  4382. create_public_mailing_list
  4383. #create_private_mailing_list
  4384. encrypt_all_email
  4385. import_email
  4386. script_for_attaching_usb_drive
  4387. install_web_server
  4388. configure_firewall_for_web_server
  4389. install_owncloud
  4390. install_xmpp
  4391. configure_firewall_for_xmpp
  4392. install_irc_server
  4393. configure_firewall_for_irc
  4394. install_wiki
  4395. install_blog
  4396. install_gnu_social
  4397. install_redmatrix
  4398. install_dlna_server
  4399. install_mediagoblin
  4400. create_backup_script
  4401. create_restore_script
  4402. backup_to_friends_servers
  4403. restore_from_friend
  4404. intrusion_detection
  4405. install_final
  4406. echo 'Freedombone installation is complete'
  4407. exit 0