about summary refs log tree commit diff
path: root/nixpkgs/nixos/modules/services/mail/schleuder.nix
blob: 80b37ac129d0863a9d3d0b5f73e55f1a9c1dc187 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
{ config, pkgs, lib, ... }:
let
  cfg = config.services.schleuder;
  settingsFormat = pkgs.formats.yaml { };
  postfixMap = entries: lib.concatStringsSep "\n" (lib.mapAttrsToList (name: value: "${name} ${value}") entries);
  writePostfixMap = name: entries: pkgs.writeText name (postfixMap entries);
  configScript = pkgs.writeScript "schleuder-cfg" ''
    #!${pkgs.runtimeShell}
    set -exuo pipefail
    umask 0077
    ${pkgs.yq}/bin/yq \
      --slurpfile overrides <(${pkgs.yq}/bin/yq . <${lib.escapeShellArg cfg.extraSettingsFile}) \
      < ${settingsFormat.generate "schleuder.yml" cfg.settings} \
      '. * $overrides[0]' \
      > /etc/schleuder/schleuder.yml
    chown schleuder: /etc/schleuder/schleuder.yml
  '';
in
{
  options.services.schleuder = {
    enable = lib.mkEnableOption "Schleuder secure remailer";
    enablePostfix = lib.mkEnableOption "automatic postfix integration" // { default = true; };
    lists = lib.mkOption {
      description = lib.mdDoc ''
        List of list addresses that should be handled by Schleuder.

        Note that this is only handled by the postfix integration, and
        the setup of the lists, their members and their keys has to be
        performed separately via schleuder's API, using a tool such as
        schleuder-cli.
      '';
      type = lib.types.listOf lib.types.str;
      default = [ ];
      example = [ "widget-team@example.com" "security@example.com" ];
    };
    /* maybe one day....
      domains = lib.mkOption {
      description = "Domains for which all mail should be handled by Schleuder.";
      type = lib.types.listOf lib.types.str;
      default = [];
      example = ["securelists.example.com"];
      };
    */
    settings = lib.mkOption {
      description = lib.mdDoc ''
        Settings for schleuder.yml.

        Check the [example configuration](https://0xacab.org/schleuder/schleuder/blob/master/etc/schleuder.yml) for possible values.
      '';
      type = lib.types.submodule {
        freeformType = settingsFormat.type;
        options.keyserver = lib.mkOption {
          type = lib.types.str;
          description = lib.mdDoc ''
            Key server from which to fetch and update keys.

            Note that NixOS uses a different default from upstream, since the upstream default sks-keyservers.net is deprecated.
          '';
          default = "keys.openpgp.org";
        };
      };
      default = { };
    };
    extraSettingsFile = lib.mkOption {
      description = lib.mdDoc "YAML file to merge into the schleuder config at runtime. This can be used for secrets such as API keys.";
      type = lib.types.nullOr lib.types.path;
      default = null;
    };
    listDefaults = lib.mkOption {
      description = lib.mdDoc ''
        Default settings for lists (list-defaults.yml).

        Check the [example configuration](https://0xacab.org/schleuder/schleuder/-/blob/master/etc/list-defaults.yml) for possible values.
      '';
      type = settingsFormat.type;
      default = { };
    };
  };
  config = lib.mkIf cfg.enable {
    assertions = [
      {
        assertion = !(cfg.settings.api ? valid_api_keys);
        message = ''
          services.schleuder.settings.api.valid_api_keys is set. Defining API keys via NixOS config results in them being copied to the world-readable Nix store. Please use the extraSettingsFile option to store API keys in a non-public location.
        '';
      }
      {
        assertion = !(lib.any (db: db ? password) (lib.attrValues cfg.settings.database or {}));
        message = ''
          A password is defined for at least one database in services.schleuder.settings.database. Defining passwords via NixOS config results in them being copied to the world-readable Nix store. Please use the extraSettingsFile option to store database passwords in a non-public location.
        '';
      }
    ];
    users.users.schleuder.isSystemUser = true;
    users.users.schleuder.group = "schleuder";
    users.groups.schleuder = {};
    environment.systemPackages = [
      pkgs.schleuder-cli
    ];
    services.postfix = lib.mkIf cfg.enablePostfix {
      extraMasterConf = ''
        schleuder  unix  -       n       n       -       -       pipe
          flags=DRhu user=schleuder argv=/${pkgs.schleuder}/bin/schleuder work ''${recipient}
      '';
      transport = lib.mkIf (cfg.lists != [ ]) (postfixMap (lib.genAttrs cfg.lists (_: "schleuder:")));
      extraConfig = ''
        schleuder_destination_recipient_limit = 1
      '';
      # review: does this make sense?
      localRecipients = lib.mkIf (cfg.lists != [ ]) cfg.lists;
    };
    systemd.services = let commonServiceConfig = {
      # We would have liked to use DynamicUser, but since the default
      # database is SQLite and lives in StateDirectory, and that same
      # database needs to be readable from the postfix service, this
      # isn't trivial to do.
      User = "schleuder";
      StateDirectory = "schleuder";
      StateDirectoryMode = "0700";
    }; in
      {
        schleuder-init = {
          serviceConfig = commonServiceConfig // {
            ExecStartPre = lib.mkIf (cfg.extraSettingsFile != null) [
              "+${configScript}"
            ];
            ExecStart = [ "${pkgs.schleuder}/bin/schleuder install" ];
            Type = "oneshot";
          };
        };
        schleuder-api-daemon = {
          after = [ "local-fs.target" "network.target" "schleuder-init.service" ];
          wantedBy = [ "multi-user.target" ];
          requires = [ "schleuder-init.service" ];
          serviceConfig = commonServiceConfig // {
            ExecStart = [ "${pkgs.schleuder}/bin/schleuder-api-daemon" ];
          };
        };
        schleuder-weekly-key-maintenance = {
          after = [ "local-fs.target" "network.target" ];
          startAt = "weekly";
          serviceConfig = commonServiceConfig // {
            ExecStart = [
              "${pkgs.schleuder}/bin/schleuder refresh_keys"
              "${pkgs.schleuder}/bin/schleuder check_keys"
            ];
          };
        };
      };

    environment.etc."schleuder/schleuder.yml" = lib.mkIf (cfg.extraSettingsFile == null) {
      source = settingsFormat.generate "schleuder.yml" cfg.settings;
    };
    environment.etc."schleuder/list-defaults.yml".source = settingsFormat.generate "list-defaults.yml" cfg.listDefaults;

    services.schleuder = {
      #lists_dir = "/var/lib/schleuder.lists";
      settings.filters_dir = lib.mkDefault "/var/lib/schleuder/filters";
      settings.keyword_handlers_dir = lib.mkDefault "/var/lib/schleuder/keyword_handlers";
    };
  };
}