Add mailhog

This commit is contained in:
Thomas Legay 2022-06-16 19:21:21 +02:00
parent 81f42e2ee2
commit cef422a4ea
10 changed files with 95 additions and 1 deletions

View file

@ -0,0 +1 @@
/etc/default/mailhog

View file

@ -0,0 +1,7 @@
Package: mailhog
Version: %VERSION%
Section: base
Priority: optional
Architecture: all
Maintainer: Thomas Legay <thomas@syngate.fr>
Description: mailhog

View file

@ -0,0 +1,4 @@
#!/bin/bash
id mailhog &> /dev/null || useradd mailhog -r -s /bin/false -d /

View file

@ -0,0 +1,4 @@
MH_AUTH_FILE=/etc/mailhog/passwd
MH_API_BIND_ADDR=127.0.0.1:8025
MH_UI_BIND_ADDR=127.0.0.1:8025
MH_SMTP_BIND_ADDR=172.16.1.247:1025

View file

@ -0,0 +1 @@
email-lanvin:$2y$10$vc.G.PfDFg/OCkvPif6/Q.ObkdNXnxAh5MfqCoHd/jVUEjKh/5Fxu

View file

@ -0,0 +1 @@

View file

@ -0,0 +1,37 @@
[Unit]
Description=service mailhog
Documentation=https://github.com/mautrix/MailHog
After=network.target
[Service]
User=mailhog
Group=mailhog
EnvironmentFile=/etc/default/mailhog
ExecStart=/usr/bin/mailhog
WorkingDirectory=/tmp
Restart=on-failure
RestartSec=30s
#ReadWritePaths=/tmp
NoNewPrivileges=yes
MemoryDenyWriteExecute=true
PrivateDevices=yes
PrivateTmp=yes
ProtectHome=yes
ProtectSystem=strict
ProtectControlGroups=true
RestrictSUIDSGID=true
RestrictRealtime=true
LockPersonality=true
ProtectKernelLogs=true
ProtectKernelTunables=true
ProtectHostname=true
ProtectKernelModules=true
PrivateUsers=true
ProtectClock=true
SystemCallArchitectures=native
SystemCallErrorNumber=EPERM
SystemCallFilter=@system-service
[Install]
WantedBy=multi-user.target