Fix debian packaging

This commit is contained in:
s3lph 2022-04-18 22:42:01 +02:00
parent fc793f82c2
commit a8948d2f1f
3 changed files with 45 additions and 17 deletions

View file

@ -18,6 +18,10 @@ if [[ "$1" == "configure" ]]; then
chown root:multischleuder /etc/multischleuder chown root:multischleuder /etc/multischleuder
chmod 0750 /etc/multischleuder chmod 0750 /etc/multischleuder
if [[ -f /etc/schleuder/schleuder-certificate.pem && ! -e /etc/multischleuder/schleuder-ca.pem ]]; then
install -o root -g multischleuder -m 0644 /etc/schleuder/schleuder-certificate.pem /etc/multischleuder/schleuder-ca.pem
fi
deb-systemd-helper enable multischleuder.timer deb-systemd-helper enable multischleuder.timer
deb-systemd-invoke restart multischleuder.timer deb-systemd-invoke restart multischleuder.timer

View file

@ -2,22 +2,22 @@
api: api:
url: "https://localhost:4443" url: "https://localhost:4443"
token: 2d039a8cfe414e55d1ec9ce9d4d787afc27050a6f630a024ae6c7dc5ab6941e5 token: "putAschleuderApiTokenHere"
cafile: /etc/multischleuder/schleuder-ca.pem cafile: /etc/multischleuder/schleuder-ca.pem
lists: lists: []
- target: global@schleuder.example.org #- target: global@schleuder.example.org
unmanaged: # unmanaged:
- admin@example.org # - admin@example.org
banned: # banned:
- banned@example.org # - banned@example.org
sources: # sources:
- east@schleuder.example.org # - east@schleuder.example.org
- west@schleuder.example.org # - west@schleuder.example.org
- north@schleuder.example.org # - north@schleuder.example.org
- south@schleuder.example.org # - south@schleuder.example.org
from: global-owner@schleuder.example.org # from: global-owner@schleuder.example.org
smtp: smtp:
hostname: localhost hostname: localhost
@ -26,7 +26,7 @@ smtp:
conflict: conflict:
interval: 604800 # 1 week interval: 604800 # 1 week
statefile: /var/lib/multischleuder/conflict.json statefile: /var/lib/multischleuder/conflict.json
template: | key_template: |
Hi {subscriber}, Hi {subscriber},
While compiling the subscriber list of {schleuder}, your While compiling the subscriber list of {schleuder}, your
@ -51,8 +51,32 @@ conflict:
message, please refer to your local Schleuder admin, or reply to this message, please refer to your local Schleuder admin, or reply to this
message. message.
Note that this automated message is unsigned, since MultiSchleuder does Regards
not have access to Schleuder private keys. MultiSchleuder {schleuder}
user_template: |
Hi {subscriber},
While compiling the subscriber list of {schleuder}, your
key {fingerprint} was used by subscribers on multiple sub-lists with
different email adresses. There may be something fishy or malicious
going on, or this may simply have been a mistake by you or a list admin.
You have only been subscribed to {schleuder} using the address you
have been subscribed with for the *longest* time:
{chosen}
Please review the following adresses and talk to the admins of the
corresponding sub-lists to resolve this issue:
Adress Sub-List
------ --------
{affected}
For your convenience, this message has been sent to *all* of the above
adresses. If you have any questions, or do not understand this
message, please refer to your local Schleuder admin, or reply to this
message.
Regards Regards
MultiSchleuder {schleuder} MultiSchleuder {schleuder}

View file

@ -3,7 +3,7 @@ Description=Multischleuder Sync Job
[Service] [Service]
Type=oneshot Type=oneshot
ExecStart=/usr/bin/multischleuder --config=/etc/multischleuder/config.yaml ExecStart=/usr/bin/multischleuder --config=/etc/multischleuder/multischleuder.yaml
User=multischleuder User=multischleuder
Group=multischleuder Group=multischleuder
WorkingDirectory=/var/lib/multischleuder WorkingDirectory=/var/lib/multischleuder