mirror of
https://github.com/simple-login/app.git
synced 2024-11-10 21:27:10 +01:00
Compare commits
No commits in common. "master" and "v4.41.1" have entirely different histories.
4
.github/workflows/main.yml
vendored
4
.github/workflows/main.yml
vendored
@ -109,7 +109,7 @@ jobs:
|
|||||||
GITHUB_ACTIONS_TEST: true
|
GITHUB_ACTIONS_TEST: true
|
||||||
|
|
||||||
- name: Archive code coverage results
|
- name: Archive code coverage results
|
||||||
uses: actions/upload-artifact@v4
|
uses: actions/upload-artifact@v2
|
||||||
with:
|
with:
|
||||||
name: code-coverage-report
|
name: code-coverage-report
|
||||||
path: htmlcov
|
path: htmlcov
|
||||||
@ -163,7 +163,7 @@ jobs:
|
|||||||
uses: docker/build-push-action@v3
|
uses: docker/build-push-action@v3
|
||||||
with:
|
with:
|
||||||
context: .
|
context: .
|
||||||
platforms: linux/amd64
|
platforms: linux/amd64,linux/arm64
|
||||||
push: true
|
push: true
|
||||||
tags: ${{ steps.meta.outputs.tags }}
|
tags: ${{ steps.meta.outputs.tags }}
|
||||||
|
|
||||||
|
1
.gitignore
vendored
1
.gitignore
vendored
@ -11,6 +11,7 @@ db.sqlite-journal
|
|||||||
static/upload
|
static/upload
|
||||||
venv/
|
venv/
|
||||||
.venv
|
.venv
|
||||||
|
.python-version
|
||||||
.coverage
|
.coverage
|
||||||
htmlcov
|
htmlcov
|
||||||
adhoc
|
adhoc
|
||||||
|
@ -8,7 +8,7 @@ repos:
|
|||||||
- id: check-yaml
|
- id: check-yaml
|
||||||
- id: trailing-whitespace
|
- id: trailing-whitespace
|
||||||
- repo: https://github.com/Riverside-Healthcare/djLint
|
- repo: https://github.com/Riverside-Healthcare/djLint
|
||||||
rev: v1.34.1
|
rev: v1.3.0
|
||||||
hooks:
|
hooks:
|
||||||
- id: djlint-jinja
|
- id: djlint-jinja
|
||||||
files: '.*\.html'
|
files: '.*\.html'
|
||||||
@ -22,3 +22,4 @@ repos:
|
|||||||
args: [ --fix ]
|
args: [ --fix ]
|
||||||
# Run the formatter.
|
# Run the formatter.
|
||||||
- id: ruff-format
|
- id: ruff-format
|
||||||
|
|
||||||
|
@ -20,15 +20,15 @@ SimpleLogin backend consists of 2 main components:
|
|||||||
## Install dependencies
|
## Install dependencies
|
||||||
|
|
||||||
The project requires:
|
The project requires:
|
||||||
- Python 3.10 and poetry to manage dependencies
|
- Python 3.7+ and [poetry](https://python-poetry.org/) to manage dependencies
|
||||||
- Node v10 for front-end.
|
- Node v10 for front-end.
|
||||||
- Postgres 13+
|
- Postgres 12+
|
||||||
|
|
||||||
First, install all dependencies by running the following command.
|
First, install all dependencies by running the following command.
|
||||||
Feel free to use `virtualenv` or similar tools to isolate development environment.
|
Feel free to use `virtualenv` or similar tools to isolate development environment.
|
||||||
|
|
||||||
```bash
|
```bash
|
||||||
poetry sync
|
poetry install
|
||||||
```
|
```
|
||||||
|
|
||||||
On Mac, sometimes you might need to install some other packages via `brew`:
|
On Mac, sometimes you might need to install some other packages via `brew`:
|
||||||
@ -68,12 +68,6 @@ For most tests, you will need to have ``redis`` installed and started on your ma
|
|||||||
sh scripts/run-test.sh
|
sh scripts/run-test.sh
|
||||||
```
|
```
|
||||||
|
|
||||||
You can also run tests using a local Postgres DB to speed things up. This can be done by
|
|
||||||
|
|
||||||
- creating an empty test DB and running the database migration by `dropdb test && createdb test && DB_URI=postgresql://localhost:5432/test alembic upgrade head`
|
|
||||||
|
|
||||||
- replacing the `DB_URI` in `test.env` file by `DB_URI=postgresql://localhost:5432/test`
|
|
||||||
|
|
||||||
## Run the code locally
|
## Run the code locally
|
||||||
|
|
||||||
Install npm packages
|
Install npm packages
|
||||||
@ -223,31 +217,6 @@ Now open http://localhost:1080/ (or http://localhost:1080/ for MailHog), you sho
|
|||||||
## Job runner
|
## Job runner
|
||||||
|
|
||||||
Some features require a job handler (such as GDPR data export). To test such feature you need to run the job_runner
|
Some features require a job handler (such as GDPR data export). To test such feature you need to run the job_runner
|
||||||
|
|
||||||
```bash
|
```bash
|
||||||
python job_runner.py
|
python job_runner.py
|
||||||
```
|
```
|
||||||
|
|
||||||
# Setup for Mac
|
|
||||||
|
|
||||||
There are several ways to setup Python and manage the project dependencies on Mac. For info we have successfully used this setup on a Mac silicon:
|
|
||||||
|
|
||||||
```bash
|
|
||||||
# we haven't managed to make python 3.12 work
|
|
||||||
brew install python3.10
|
|
||||||
|
|
||||||
# make sure to update the PATH so python, pip point to Python3
|
|
||||||
# for us it can be done by adding "export PATH=/opt/homebrew/opt/python@3.10/libexec/bin:$PATH" to .zprofile
|
|
||||||
|
|
||||||
# Although pipx is the recommended way to install poetry,
|
|
||||||
# install pipx via brew will automatically install python 3.12
|
|
||||||
# and poetry will then use python 3.12
|
|
||||||
# so we recommend using poetry this way instead
|
|
||||||
curl -sSL https://install.python-poetry.org | python3 -
|
|
||||||
|
|
||||||
poetry install
|
|
||||||
|
|
||||||
# activate the virtualenv and you should be good to go!
|
|
||||||
source .venv/bin/activate
|
|
||||||
|
|
||||||
```
|
|
@ -541,7 +541,7 @@ exit
|
|||||||
|
|
||||||
Once you've created all your desired login accounts, add these lines to `/simplelogin.env` to disable further registrations:
|
Once you've created all your desired login accounts, add these lines to `/simplelogin.env` to disable further registrations:
|
||||||
|
|
||||||
```.env
|
```
|
||||||
DISABLE_REGISTRATION=1
|
DISABLE_REGISTRATION=1
|
||||||
DISABLE_ONBOARDING=true
|
DISABLE_ONBOARDING=true
|
||||||
```
|
```
|
||||||
|
@ -7,4 +7,8 @@ If you want be up to date on security patches, make sure your SimpleLogin image
|
|||||||
|
|
||||||
## Reporting a Vulnerability
|
## Reporting a Vulnerability
|
||||||
|
|
||||||
If you want to report a vulnerability, please take a look at our bug bounty program at https://proton.me/security/bug-bounty.
|
If you've found a security vulnerability, you can disclose it responsibly by sending a summary to security@simplelogin.io.
|
||||||
|
We will review the potential threat and fix it as fast as we can.
|
||||||
|
|
||||||
|
We are incredibly thankful for people who disclose vulnerabilities, unfortunately we do not have a bounty program in place yet.
|
||||||
|
|
||||||
|
@ -3,16 +3,12 @@ from dataclasses import dataclass
|
|||||||
from enum import Enum
|
from enum import Enum
|
||||||
from typing import Optional
|
from typing import Optional
|
||||||
|
|
||||||
import arrow
|
|
||||||
from arrow import Arrow
|
from arrow import Arrow
|
||||||
from newrelic import agent
|
from newrelic import agent
|
||||||
from sqlalchemy import or_
|
from sqlalchemy import or_
|
||||||
|
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.email_utils import send_welcome_email
|
from app.email_utils import send_welcome_email
|
||||||
from app.events.event_dispatcher import EventDispatcher
|
|
||||||
from app.events.generated.event_pb2 import UserPlanChanged, EventContent
|
|
||||||
from app.partner_user_utils import create_partner_user, create_partner_subscription
|
|
||||||
from app.utils import sanitize_email, canonicalize_email
|
from app.utils import sanitize_email, canonicalize_email
|
||||||
from app.errors import (
|
from app.errors import (
|
||||||
AccountAlreadyLinkedToAnotherPartnerException,
|
AccountAlreadyLinkedToAnotherPartnerException,
|
||||||
@ -27,7 +23,6 @@ from app.models import (
|
|||||||
User,
|
User,
|
||||||
Alias,
|
Alias,
|
||||||
)
|
)
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import random_string
|
from app.utils import random_string
|
||||||
|
|
||||||
|
|
||||||
@ -57,21 +52,6 @@ class LinkResult:
|
|||||||
strategy: str
|
strategy: str
|
||||||
|
|
||||||
|
|
||||||
def send_user_plan_changed_event(partner_user: PartnerUser) -> Optional[int]:
|
|
||||||
subscription_end = partner_user.user.get_active_subscription_end(
|
|
||||||
include_partner_subscription=False
|
|
||||||
)
|
|
||||||
end_timestamp = None
|
|
||||||
if partner_user.user.lifetime:
|
|
||||||
end_timestamp = arrow.get("2038-01-01").timestamp
|
|
||||||
elif subscription_end:
|
|
||||||
end_timestamp = subscription_end.timestamp
|
|
||||||
event = UserPlanChanged(plan_end_time=end_timestamp)
|
|
||||||
EventDispatcher.send_event(partner_user.user, EventContent(user_plan_change=event))
|
|
||||||
Session.flush()
|
|
||||||
return end_timestamp
|
|
||||||
|
|
||||||
|
|
||||||
def set_plan_for_partner_user(partner_user: PartnerUser, plan: SLPlan):
|
def set_plan_for_partner_user(partner_user: PartnerUser, plan: SLPlan):
|
||||||
sub = PartnerSubscription.get_by(partner_user_id=partner_user.id)
|
sub = PartnerSubscription.get_by(partner_user_id=partner_user.id)
|
||||||
if plan.type == SLPlanType.Free:
|
if plan.type == SLPlanType.Free:
|
||||||
@ -86,10 +66,9 @@ def set_plan_for_partner_user(partner_user: PartnerUser, plan: SLPlan):
|
|||||||
LOG.i(
|
LOG.i(
|
||||||
f"Creating partner_subscription [user_id={partner_user.user_id}] [partner_id={partner_user.partner_id}]"
|
f"Creating partner_subscription [user_id={partner_user.user_id}] [partner_id={partner_user.partner_id}]"
|
||||||
)
|
)
|
||||||
create_partner_subscription(
|
PartnerSubscription.create(
|
||||||
partner_user=partner_user,
|
partner_user_id=partner_user.id,
|
||||||
expiration=plan.expiration,
|
end_at=plan.expiration,
|
||||||
msg="Upgraded via partner. User did not have a previous partner subscription",
|
|
||||||
)
|
)
|
||||||
agent.record_custom_event("PlanChange", {"plan": "premium", "type": "new"})
|
agent.record_custom_event("PlanChange", {"plan": "premium", "type": "new"})
|
||||||
else:
|
else:
|
||||||
@ -101,13 +80,6 @@ def set_plan_for_partner_user(partner_user: PartnerUser, plan: SLPlan):
|
|||||||
"PlanChange", {"plan": "premium", "type": "extension"}
|
"PlanChange", {"plan": "premium", "type": "extension"}
|
||||||
)
|
)
|
||||||
sub.end_at = plan.expiration
|
sub.end_at = plan.expiration
|
||||||
emit_user_audit_log(
|
|
||||||
user=partner_user.user,
|
|
||||||
action=UserAuditLogAction.SubscriptionExtended,
|
|
||||||
message="Extended partner subscription",
|
|
||||||
)
|
|
||||||
Session.flush()
|
|
||||||
send_user_plan_changed_event(partner_user)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
|
|
||||||
@ -126,13 +98,12 @@ def ensure_partner_user_exists_for_user(
|
|||||||
if res and res.partner_id != partner.id:
|
if res and res.partner_id != partner.id:
|
||||||
raise AccountAlreadyLinkedToAnotherPartnerException()
|
raise AccountAlreadyLinkedToAnotherPartnerException()
|
||||||
if not res:
|
if not res:
|
||||||
res = create_partner_user(
|
res = PartnerUser.create(
|
||||||
user=sl_user,
|
user_id=sl_user.id,
|
||||||
partner_id=partner.id,
|
partner_id=partner.id,
|
||||||
partner_email=link_request.email,
|
partner_email=link_request.email,
|
||||||
external_user_id=link_request.external_user_id,
|
external_user_id=link_request.external_user_id,
|
||||||
)
|
)
|
||||||
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
LOG.i(
|
LOG.i(
|
||||||
f"Created new partner_user for partner:{partner.id} user:{sl_user.id} external_user_id:{link_request.external_user_id}. PartnerUser.id is {res.id}"
|
f"Created new partner_user for partner:{partner.id} user:{sl_user.id} external_user_id:{link_request.external_user_id}. PartnerUser.id is {res.id}"
|
||||||
@ -169,8 +140,8 @@ class NewUserStrategy(ClientMergeStrategy):
|
|||||||
activated=True,
|
activated=True,
|
||||||
from_partner=self.link_request.from_partner,
|
from_partner=self.link_request.from_partner,
|
||||||
)
|
)
|
||||||
partner_user = create_partner_user(
|
partner_user = PartnerUser.create(
|
||||||
user=new_user,
|
user_id=new_user.id,
|
||||||
partner_id=self.partner.id,
|
partner_id=self.partner.id,
|
||||||
external_user_id=self.link_request.external_user_id,
|
external_user_id=self.link_request.external_user_id,
|
||||||
partner_email=self.link_request.email,
|
partner_email=self.link_request.email,
|
||||||
@ -229,7 +200,7 @@ def get_login_strategy(
|
|||||||
return ExistingUnlinkedUserStrategy(link_request, user, partner)
|
return ExistingUnlinkedUserStrategy(link_request, user, partner)
|
||||||
|
|
||||||
|
|
||||||
def check_alias(email: str):
|
def check_alias(email: str) -> bool:
|
||||||
alias = Alias.get_by(email=email)
|
alias = Alias.get_by(email=email)
|
||||||
if alias is not None:
|
if alias is not None:
|
||||||
raise AccountIsUsingAliasAsEmail()
|
raise AccountIsUsingAliasAsEmail()
|
||||||
@ -304,26 +275,10 @@ def switch_already_linked_user(
|
|||||||
LOG.i(
|
LOG.i(
|
||||||
f"Deleting previous partner_user:{other_partner_user.id} from user:{current_user.id}"
|
f"Deleting previous partner_user:{other_partner_user.id} from user:{current_user.id}"
|
||||||
)
|
)
|
||||||
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=other_partner_user.user,
|
|
||||||
action=UserAuditLogAction.UnlinkAccount,
|
|
||||||
message=f"Deleting partner_user {other_partner_user.id} (external_user_id={other_partner_user.external_user_id} | partner_email={other_partner_user.partner_email}) from user {current_user.id}, as we received a new link request for the same partner",
|
|
||||||
)
|
|
||||||
PartnerUser.delete(other_partner_user.id)
|
PartnerUser.delete(other_partner_user.id)
|
||||||
LOG.i(f"Linking partner_user:{partner_user.id} to user:{current_user.id}")
|
LOG.i(f"Linking partner_user:{partner_user.id} to user:{current_user.id}")
|
||||||
# Link this partner_user to the current user
|
# Link this partner_user to the current user
|
||||||
emit_user_audit_log(
|
|
||||||
user=partner_user.user,
|
|
||||||
action=UserAuditLogAction.UnlinkAccount,
|
|
||||||
message=f"Unlinking from partner, as user will now be tied to another external account. old=(id={partner_user.user.id} | email={partner_user.user.email}) | new=(id={current_user.id} | email={current_user.email})",
|
|
||||||
)
|
|
||||||
partner_user.user_id = current_user.id
|
partner_user.user_id = current_user.id
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.LinkAccount,
|
|
||||||
message=f"Linking user {current_user.id} ({current_user.email}) to partner_user:{partner_user.id} (external_user_id={partner_user.external_user_id} | partner_email={partner_user.partner_email})",
|
|
||||||
)
|
|
||||||
# Set plan
|
# Set plan
|
||||||
set_plan_for_partner_user(partner_user, link_request.plan)
|
set_plan_for_partner_user(partner_user, link_request.plan)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
@ -1,10 +1,7 @@
|
|||||||
from __future__ import annotations
|
from typing import Optional
|
||||||
from typing import Optional, List
|
|
||||||
|
|
||||||
import arrow
|
import arrow
|
||||||
import sqlalchemy
|
import sqlalchemy
|
||||||
from flask_admin import BaseView
|
|
||||||
from flask_admin.form import SecureForm
|
|
||||||
from flask_admin.model.template import EndpointLinkRowAction
|
from flask_admin.model.template import EndpointLinkRowAction
|
||||||
from markupsafe import Markup
|
from markupsafe import Markup
|
||||||
|
|
||||||
@ -16,8 +13,6 @@ from flask_admin.contrib import sqla
|
|||||||
from flask_login import current_user
|
from flask_login import current_user
|
||||||
|
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.events.event_dispatcher import EventDispatcher
|
|
||||||
from app.events.generated.event_pb2 import EventContent, UserPlanChanged
|
|
||||||
from app.models import (
|
from app.models import (
|
||||||
User,
|
User,
|
||||||
ManualSubscription,
|
ManualSubscription,
|
||||||
@ -32,29 +27,8 @@ from app.models import (
|
|||||||
Alias,
|
Alias,
|
||||||
Newsletter,
|
Newsletter,
|
||||||
PADDLE_SUBSCRIPTION_GRACE_DAYS,
|
PADDLE_SUBSCRIPTION_GRACE_DAYS,
|
||||||
Mailbox,
|
|
||||||
DeletedAlias,
|
|
||||||
DomainDeletedAlias,
|
|
||||||
PartnerUser,
|
|
||||||
AliasMailbox,
|
|
||||||
AliasAuditLog,
|
|
||||||
UserAuditLog,
|
|
||||||
)
|
)
|
||||||
from app.newsletter_utils import send_newsletter_to_user, send_newsletter_to_address
|
from app.newsletter_utils import send_newsletter_to_user, send_newsletter_to_address
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
def _admin_action_formatter(view, context, model, name):
|
|
||||||
action_name = AuditLogActionEnum.get_name(model.action)
|
|
||||||
return "{} ({})".format(action_name, model.action)
|
|
||||||
|
|
||||||
|
|
||||||
def _admin_date_formatter(view, context, model, name):
|
|
||||||
return model.created_at.format()
|
|
||||||
|
|
||||||
|
|
||||||
def _user_upgrade_channel_formatter(view, context, model, name):
|
|
||||||
return Markup(model.upgrade_channel)
|
|
||||||
|
|
||||||
|
|
||||||
class SLModelView(sqla.ModelView):
|
class SLModelView(sqla.ModelView):
|
||||||
@ -72,8 +46,7 @@ class SLModelView(sqla.ModelView):
|
|||||||
|
|
||||||
def inaccessible_callback(self, name, **kwargs):
|
def inaccessible_callback(self, name, **kwargs):
|
||||||
# redirect to login page if user doesn't have access
|
# redirect to login page if user doesn't have access
|
||||||
flash("You don't have access to the admin page", "error")
|
return redirect(url_for("auth.login", next=request.url))
|
||||||
return redirect(url_for("dashboard.index", next=request.url))
|
|
||||||
|
|
||||||
def on_model_change(self, form, model, is_created):
|
def on_model_change(self, form, model, is_created):
|
||||||
changes = {}
|
changes = {}
|
||||||
@ -118,11 +91,14 @@ class SLAdminIndexView(AdminIndexView):
|
|||||||
if not current_user.is_authenticated or not current_user.is_admin:
|
if not current_user.is_authenticated or not current_user.is_admin:
|
||||||
return redirect(url_for("auth.login", next=request.url))
|
return redirect(url_for("auth.login", next=request.url))
|
||||||
|
|
||||||
return redirect("/admin/email_search")
|
return redirect("/admin/user")
|
||||||
|
|
||||||
|
|
||||||
|
def _user_upgrade_channel_formatter(view, context, model, name):
|
||||||
|
return Markup(model.upgrade_channel)
|
||||||
|
|
||||||
|
|
||||||
class UserAdmin(SLModelView):
|
class UserAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["email", "id"]
|
column_searchable_list = ["email", "id"]
|
||||||
column_exclude_list = [
|
column_exclude_list = [
|
||||||
"salt",
|
"salt",
|
||||||
@ -141,8 +117,6 @@ class UserAdmin(SLModelView):
|
|||||||
|
|
||||||
column_formatters = {
|
column_formatters = {
|
||||||
"upgrade_channel": _user_upgrade_channel_formatter,
|
"upgrade_channel": _user_upgrade_channel_formatter,
|
||||||
"created_at": _admin_date_formatter,
|
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
}
|
||||||
|
|
||||||
@action(
|
@action(
|
||||||
@ -354,69 +328,32 @@ def manual_upgrade(way: str, ids: [int], is_giveaway: bool):
|
|||||||
manual_sub.end_at = manual_sub.end_at.shift(years=1)
|
manual_sub.end_at = manual_sub.end_at.shift(years=1)
|
||||||
else:
|
else:
|
||||||
manual_sub.end_at = arrow.now().shift(years=1, days=1)
|
manual_sub.end_at = arrow.now().shift(years=1, days=1)
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.Upgrade,
|
|
||||||
message=f"Admin {current_user.email} extended manual subscription to user {user.email}",
|
|
||||||
)
|
|
||||||
EventDispatcher.send_event(
|
|
||||||
user=user,
|
|
||||||
content=EventContent(
|
|
||||||
user_plan_change=UserPlanChanged(
|
|
||||||
plan_end_time=manual_sub.end_at.timestamp
|
|
||||||
)
|
|
||||||
),
|
|
||||||
)
|
|
||||||
flash(f"Subscription extended to {manual_sub.end_at.humanize()}", "success")
|
flash(f"Subscription extended to {manual_sub.end_at.humanize()}", "success")
|
||||||
else:
|
continue
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.Upgrade,
|
|
||||||
message=f"Admin {current_user.email} created manual subscription to user {user.email}",
|
|
||||||
)
|
|
||||||
manual_sub = ManualSubscription.create(
|
|
||||||
user_id=user.id,
|
|
||||||
end_at=arrow.now().shift(years=1, days=1),
|
|
||||||
comment=way,
|
|
||||||
is_giveaway=is_giveaway,
|
|
||||||
)
|
|
||||||
EventDispatcher.send_event(
|
|
||||||
user=user,
|
|
||||||
content=EventContent(
|
|
||||||
user_plan_change=UserPlanChanged(
|
|
||||||
plan_end_time=manual_sub.end_at.timestamp
|
|
||||||
)
|
|
||||||
),
|
|
||||||
)
|
|
||||||
|
|
||||||
flash(f"New {way} manual subscription for {user} is created", "success")
|
ManualSubscription.create(
|
||||||
|
user_id=user.id,
|
||||||
|
end_at=arrow.now().shift(years=1, days=1),
|
||||||
|
comment=way,
|
||||||
|
is_giveaway=is_giveaway,
|
||||||
|
)
|
||||||
|
|
||||||
|
flash(f"New {way} manual subscription for {user} is created", "success")
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
|
|
||||||
class EmailLogAdmin(SLModelView):
|
class EmailLogAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["id"]
|
column_searchable_list = ["id"]
|
||||||
column_filters = ["id", "user.email", "mailbox.email", "contact.website_email"]
|
column_filters = ["id", "user.email", "mailbox.email", "contact.website_email"]
|
||||||
|
|
||||||
can_edit = False
|
can_edit = False
|
||||||
can_create = False
|
can_create = False
|
||||||
|
|
||||||
column_formatters = {
|
|
||||||
"created_at": _admin_date_formatter,
|
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
|
||||||
|
|
||||||
|
|
||||||
class AliasAdmin(SLModelView):
|
class AliasAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["id", "user.email", "email", "mailbox.email"]
|
column_searchable_list = ["id", "user.email", "email", "mailbox.email"]
|
||||||
column_filters = ["id", "user.email", "email", "mailbox.email"]
|
column_filters = ["id", "user.email", "email", "mailbox.email"]
|
||||||
|
|
||||||
column_formatters = {
|
|
||||||
"created_at": _admin_date_formatter,
|
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
|
||||||
|
|
||||||
@action(
|
@action(
|
||||||
"disable_email_spoofing_check",
|
"disable_email_spoofing_check",
|
||||||
"Disable email spoofing protection",
|
"Disable email spoofing protection",
|
||||||
@ -439,15 +376,9 @@ class AliasAdmin(SLModelView):
|
|||||||
|
|
||||||
|
|
||||||
class MailboxAdmin(SLModelView):
|
class MailboxAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["id", "user.email", "email"]
|
column_searchable_list = ["id", "user.email", "email"]
|
||||||
column_filters = ["id", "user.email", "email"]
|
column_filters = ["id", "user.email", "email"]
|
||||||
|
|
||||||
column_formatters = {
|
|
||||||
"created_at": _admin_date_formatter,
|
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
|
||||||
|
|
||||||
|
|
||||||
# class LifetimeCouponAdmin(SLModelView):
|
# class LifetimeCouponAdmin(SLModelView):
|
||||||
# can_edit = True
|
# can_edit = True
|
||||||
@ -455,33 +386,28 @@ class MailboxAdmin(SLModelView):
|
|||||||
|
|
||||||
|
|
||||||
class CouponAdmin(SLModelView):
|
class CouponAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
can_edit = False
|
can_edit = False
|
||||||
can_create = True
|
can_create = True
|
||||||
|
|
||||||
column_formatters = {
|
|
||||||
"created_at": _admin_date_formatter,
|
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
|
||||||
|
|
||||||
|
|
||||||
class ManualSubscriptionAdmin(SLModelView):
|
class ManualSubscriptionAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
can_edit = True
|
can_edit = True
|
||||||
column_searchable_list = ["id", "user.email"]
|
column_searchable_list = ["id", "user.email"]
|
||||||
|
|
||||||
column_formatters = {
|
|
||||||
"created_at": _admin_date_formatter,
|
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
|
||||||
|
|
||||||
@action(
|
@action(
|
||||||
"extend_1y",
|
"extend_1y",
|
||||||
"Extend for 1 year",
|
"Extend for 1 year",
|
||||||
"Extend 1 year more?",
|
"Extend 1 year more?",
|
||||||
)
|
)
|
||||||
def extend_1y(self, ids):
|
def extend_1y(self, ids):
|
||||||
self.__extend_manual_subscription(ids, msg="1 year", years=1)
|
for ms in ManualSubscription.filter(ManualSubscription.id.in_(ids)):
|
||||||
|
ms.end_at = ms.end_at.shift(years=1)
|
||||||
|
flash(f"Extend subscription for 1 year for {ms.user}", "success")
|
||||||
|
AdminAuditLog.extend_subscription(
|
||||||
|
current_user.id, ms.user.id, ms.end_at, "1 year"
|
||||||
|
)
|
||||||
|
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
@action(
|
@action(
|
||||||
"extend_1m",
|
"extend_1m",
|
||||||
@ -489,26 +415,11 @@ class ManualSubscriptionAdmin(SLModelView):
|
|||||||
"Extend 1 month more?",
|
"Extend 1 month more?",
|
||||||
)
|
)
|
||||||
def extend_1m(self, ids):
|
def extend_1m(self, ids):
|
||||||
self.__extend_manual_subscription(ids, msg="1 month", months=1)
|
|
||||||
|
|
||||||
def __extend_manual_subscription(self, ids: List[int], msg: str, **kwargs):
|
|
||||||
for ms in ManualSubscription.filter(ManualSubscription.id.in_(ids)):
|
for ms in ManualSubscription.filter(ManualSubscription.id.in_(ids)):
|
||||||
sub: ManualSubscription = ms
|
ms.end_at = ms.end_at.shift(months=1)
|
||||||
sub.end_at = sub.end_at.shift(**kwargs)
|
flash(f"Extend subscription for 1 month for {ms.user}", "success")
|
||||||
flash(f"Extend subscription for {msg} for {sub.user}", "success")
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=sub.user,
|
|
||||||
action=UserAuditLogAction.Upgrade,
|
|
||||||
message=f"Admin {current_user.email} extended manual subscription for {msg} for {sub.user}",
|
|
||||||
)
|
|
||||||
AdminAuditLog.extend_subscription(
|
AdminAuditLog.extend_subscription(
|
||||||
current_user.id, sub.user.id, sub.end_at, msg
|
current_user.id, ms.user.id, ms.end_at, "1 month"
|
||||||
)
|
|
||||||
EventDispatcher.send_event(
|
|
||||||
user=sub.user,
|
|
||||||
content=EventContent(
|
|
||||||
user_plan_change=UserPlanChanged(plan_end_time=sub.end_at.timestamp)
|
|
||||||
),
|
|
||||||
)
|
)
|
||||||
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
@ -521,27 +432,15 @@ class ManualSubscriptionAdmin(SLModelView):
|
|||||||
|
|
||||||
|
|
||||||
class CustomDomainAdmin(SLModelView):
|
class CustomDomainAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["domain", "user.email", "user.id"]
|
column_searchable_list = ["domain", "user.email", "user.id"]
|
||||||
column_exclude_list = ["ownership_txt_token"]
|
column_exclude_list = ["ownership_txt_token"]
|
||||||
can_edit = False
|
can_edit = False
|
||||||
|
|
||||||
column_formatters = {
|
|
||||||
"created_at": _admin_date_formatter,
|
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
|
||||||
|
|
||||||
|
|
||||||
class ReferralAdmin(SLModelView):
|
class ReferralAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["id", "user.email", "code", "name"]
|
column_searchable_list = ["id", "user.email", "code", "name"]
|
||||||
column_filters = ["id", "user.email", "code", "name"]
|
column_filters = ["id", "user.email", "code", "name"]
|
||||||
|
|
||||||
column_formatters = {
|
|
||||||
"created_at": _admin_date_formatter,
|
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
|
||||||
|
|
||||||
def scaffold_list_columns(self):
|
def scaffold_list_columns(self):
|
||||||
ret = super().scaffold_list_columns()
|
ret = super().scaffold_list_columns()
|
||||||
ret.insert(0, "nb_user")
|
ret.insert(0, "nb_user")
|
||||||
@ -557,8 +456,16 @@ class ReferralAdmin(SLModelView):
|
|||||||
# can_delete = True
|
# can_delete = True
|
||||||
|
|
||||||
|
|
||||||
|
def _admin_action_formatter(view, context, model, name):
|
||||||
|
action_name = AuditLogActionEnum.get_name(model.action)
|
||||||
|
return "{} ({})".format(action_name, model.action)
|
||||||
|
|
||||||
|
|
||||||
|
def _admin_created_at_formatter(view, context, model, name):
|
||||||
|
return model.created_at.format()
|
||||||
|
|
||||||
|
|
||||||
class AdminAuditLogAdmin(SLModelView):
|
class AdminAuditLogAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["admin.id", "admin.email", "model_id", "created_at"]
|
column_searchable_list = ["admin.id", "admin.email", "model_id", "created_at"]
|
||||||
column_filters = ["admin.id", "admin.email", "model_id", "created_at"]
|
column_filters = ["admin.id", "admin.email", "model_id", "created_at"]
|
||||||
column_exclude_list = ["id"]
|
column_exclude_list = ["id"]
|
||||||
@ -569,8 +476,7 @@ class AdminAuditLogAdmin(SLModelView):
|
|||||||
|
|
||||||
column_formatters = {
|
column_formatters = {
|
||||||
"action": _admin_action_formatter,
|
"action": _admin_action_formatter,
|
||||||
"created_at": _admin_date_formatter,
|
"created_at": _admin_created_at_formatter,
|
||||||
"updated_at": _admin_date_formatter,
|
|
||||||
}
|
}
|
||||||
|
|
||||||
|
|
||||||
@ -590,7 +496,6 @@ def _transactionalcomplaint_refused_email_id_formatter(view, context, model, nam
|
|||||||
|
|
||||||
|
|
||||||
class ProviderComplaintAdmin(SLModelView):
|
class ProviderComplaintAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["id", "user.id", "created_at"]
|
column_searchable_list = ["id", "user.id", "created_at"]
|
||||||
column_filters = ["user.id", "state"]
|
column_filters = ["user.id", "state"]
|
||||||
column_hide_backrefs = False
|
column_hide_backrefs = False
|
||||||
@ -599,8 +504,8 @@ class ProviderComplaintAdmin(SLModelView):
|
|||||||
can_delete = False
|
can_delete = False
|
||||||
|
|
||||||
column_formatters = {
|
column_formatters = {
|
||||||
"created_at": _admin_date_formatter,
|
"created_at": _admin_created_at_formatter,
|
||||||
"updated_at": _admin_date_formatter,
|
"updated_at": _admin_created_at_formatter,
|
||||||
"state": _transactionalcomplaint_state_formatter,
|
"state": _transactionalcomplaint_state_formatter,
|
||||||
"phase": _transactionalcomplaint_phase_formatter,
|
"phase": _transactionalcomplaint_phase_formatter,
|
||||||
"refused_email": _transactionalcomplaint_refused_email_id_formatter,
|
"refused_email": _transactionalcomplaint_refused_email_id_formatter,
|
||||||
@ -661,7 +566,6 @@ def _newsletter_html_formatter(view, context, model: Newsletter, name):
|
|||||||
|
|
||||||
|
|
||||||
class NewsletterAdmin(SLModelView):
|
class NewsletterAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
list_template = "admin/model/newsletter-list.html"
|
list_template = "admin/model/newsletter-list.html"
|
||||||
edit_template = "admin/model/newsletter-edit.html"
|
edit_template = "admin/model/newsletter-edit.html"
|
||||||
edit_modal = False
|
edit_modal = False
|
||||||
@ -743,7 +647,6 @@ class NewsletterAdmin(SLModelView):
|
|||||||
|
|
||||||
|
|
||||||
class NewsletterUserAdmin(SLModelView):
|
class NewsletterUserAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_searchable_list = ["id"]
|
column_searchable_list = ["id"]
|
||||||
column_filters = ["id", "user.email", "newsletter.subject"]
|
column_filters = ["id", "user.email", "newsletter.subject"]
|
||||||
column_exclude_list = ["created_at", "updated_at", "id"]
|
column_exclude_list = ["created_at", "updated_at", "id"]
|
||||||
@ -753,166 +656,17 @@ class NewsletterUserAdmin(SLModelView):
|
|||||||
|
|
||||||
|
|
||||||
class DailyMetricAdmin(SLModelView):
|
class DailyMetricAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_exclude_list = ["created_at", "updated_at", "id"]
|
column_exclude_list = ["created_at", "updated_at", "id"]
|
||||||
|
|
||||||
can_export = True
|
can_export = True
|
||||||
|
|
||||||
|
|
||||||
class MetricAdmin(SLModelView):
|
class MetricAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
column_exclude_list = ["created_at", "updated_at", "id"]
|
column_exclude_list = ["created_at", "updated_at", "id"]
|
||||||
|
|
||||||
can_export = True
|
can_export = True
|
||||||
|
|
||||||
|
|
||||||
class InvalidMailboxDomainAdmin(SLModelView):
|
class InvalidMailboxDomainAdmin(SLModelView):
|
||||||
form_base_class = SecureForm
|
|
||||||
can_create = True
|
can_create = True
|
||||||
can_delete = True
|
can_delete = True
|
||||||
|
|
||||||
|
|
||||||
class EmailSearchResult:
|
|
||||||
no_match: bool = True
|
|
||||||
alias: Optional[Alias] = None
|
|
||||||
alias_audit_log: Optional[List[AliasAuditLog]] = None
|
|
||||||
mailbox: List[Mailbox] = []
|
|
||||||
mailbox_count: int = 0
|
|
||||||
deleted_alias: Optional[DeletedAlias] = None
|
|
||||||
deleted_alias_audit_log: Optional[List[AliasAuditLog]] = None
|
|
||||||
domain_deleted_alias: Optional[DomainDeletedAlias] = None
|
|
||||||
domain_deleted_alias_audit_log: Optional[List[AliasAuditLog]] = None
|
|
||||||
user: Optional[User] = None
|
|
||||||
user_audit_log: Optional[List[UserAuditLog]] = None
|
|
||||||
query: str
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def from_email(email: str) -> EmailSearchResult:
|
|
||||||
output = EmailSearchResult()
|
|
||||||
output.query = email
|
|
||||||
alias = Alias.get_by(email=email)
|
|
||||||
if alias:
|
|
||||||
output.alias = alias
|
|
||||||
output.alias_audit_log = (
|
|
||||||
AliasAuditLog.filter_by(alias_id=alias.id)
|
|
||||||
.order_by(AliasAuditLog.created_at.desc())
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
output.no_match = False
|
|
||||||
user = User.get_by(email=email)
|
|
||||||
if user:
|
|
||||||
output.user = user
|
|
||||||
output.user_audit_log = (
|
|
||||||
UserAuditLog.filter_by(user_id=user.id)
|
|
||||||
.order_by(UserAuditLog.created_at.desc())
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
output.no_match = False
|
|
||||||
|
|
||||||
user_audit_log = (
|
|
||||||
UserAuditLog.filter_by(user_email=email)
|
|
||||||
.order_by(UserAuditLog.created_at.desc())
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
if user_audit_log:
|
|
||||||
output.user_audit_log = user_audit_log
|
|
||||||
output.no_match = False
|
|
||||||
mailboxes = (
|
|
||||||
Mailbox.filter_by(email=email).order_by(Mailbox.id.desc()).limit(10).all()
|
|
||||||
)
|
|
||||||
if mailboxes:
|
|
||||||
output.mailbox = mailboxes
|
|
||||||
output.mailbox_count = Mailbox.filter_by(email=email).count()
|
|
||||||
output.no_match = False
|
|
||||||
deleted_alias = DeletedAlias.get_by(email=email)
|
|
||||||
if deleted_alias:
|
|
||||||
output.deleted_alias = deleted_alias
|
|
||||||
output.deleted_alias_audit_log = (
|
|
||||||
AliasAuditLog.filter_by(alias_email=deleted_alias.email)
|
|
||||||
.order_by(AliasAuditLog.created_at.desc())
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
output.no_match = False
|
|
||||||
domain_deleted_alias = DomainDeletedAlias.get_by(email=email)
|
|
||||||
if domain_deleted_alias:
|
|
||||||
output.domain_deleted_alias = domain_deleted_alias
|
|
||||||
output.domain_deleted_alias_audit_log = (
|
|
||||||
AliasAuditLog.filter_by(alias_email=domain_deleted_alias.email)
|
|
||||||
.order_by(AliasAuditLog.created_at.desc())
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
output.no_match = False
|
|
||||||
return output
|
|
||||||
|
|
||||||
|
|
||||||
class EmailSearchHelpers:
|
|
||||||
@staticmethod
|
|
||||||
def mailbox_list(user: User) -> list[Mailbox]:
|
|
||||||
return (
|
|
||||||
Mailbox.filter_by(user_id=user.id)
|
|
||||||
.order_by(Mailbox.id.asc())
|
|
||||||
.limit(10)
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def mailbox_count(user: User) -> int:
|
|
||||||
return Mailbox.filter_by(user_id=user.id).order_by(Mailbox.id.desc()).count()
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def alias_mailboxes(alias: Alias) -> list[Mailbox]:
|
|
||||||
return (
|
|
||||||
Session.query(Mailbox)
|
|
||||||
.filter(Mailbox.id == Alias.mailbox_id, Alias.id == alias.id)
|
|
||||||
.union(
|
|
||||||
Session.query(Mailbox)
|
|
||||||
.join(AliasMailbox, Mailbox.id == AliasMailbox.mailbox_id)
|
|
||||||
.filter(AliasMailbox.alias_id == alias.id)
|
|
||||||
)
|
|
||||||
.order_by(Mailbox.id)
|
|
||||||
.limit(10)
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def alias_mailbox_count(alias: Alias) -> int:
|
|
||||||
return len(alias.mailboxes)
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def alias_list(user: User) -> list[Alias]:
|
|
||||||
return (
|
|
||||||
Alias.filter_by(user_id=user.id).order_by(Alias.id.desc()).limit(10).all()
|
|
||||||
)
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def alias_count(user: User) -> int:
|
|
||||||
return Alias.filter_by(user_id=user.id).count()
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def partner_user(user: User) -> Optional[PartnerUser]:
|
|
||||||
return PartnerUser.get_by(user_id=user.id)
|
|
||||||
|
|
||||||
|
|
||||||
class EmailSearchAdmin(BaseView):
|
|
||||||
def is_accessible(self):
|
|
||||||
return current_user.is_authenticated and current_user.is_admin
|
|
||||||
|
|
||||||
def inaccessible_callback(self, name, **kwargs):
|
|
||||||
# redirect to login page if user doesn't have access
|
|
||||||
flash("You don't have access to the admin page", "error")
|
|
||||||
return redirect(url_for("dashboard.index", next=request.url))
|
|
||||||
|
|
||||||
@expose("/", methods=["GET", "POST"])
|
|
||||||
def index(self):
|
|
||||||
search = EmailSearchResult()
|
|
||||||
email = request.args.get("email")
|
|
||||||
if email is not None and len(email) > 0:
|
|
||||||
email = email.strip()
|
|
||||||
search = EmailSearchResult.from_email(email)
|
|
||||||
|
|
||||||
return self.render(
|
|
||||||
"admin/email_search.html",
|
|
||||||
email=email,
|
|
||||||
data=search,
|
|
||||||
helper=EmailSearchHelpers,
|
|
||||||
)
|
|
||||||
|
@ -1,38 +0,0 @@
|
|||||||
from enum import Enum
|
|
||||||
from typing import Optional
|
|
||||||
|
|
||||||
from app.models import Alias, AliasAuditLog
|
|
||||||
|
|
||||||
|
|
||||||
class AliasAuditLogAction(Enum):
|
|
||||||
CreateAlias = "create"
|
|
||||||
ChangeAliasStatus = "change_status"
|
|
||||||
DeleteAlias = "delete"
|
|
||||||
UpdateAlias = "update"
|
|
||||||
|
|
||||||
InitiateTransferAlias = "initiate_transfer_alias"
|
|
||||||
AcceptTransferAlias = "accept_transfer_alias"
|
|
||||||
TransferredAlias = "transferred_alias"
|
|
||||||
|
|
||||||
ChangedMailboxes = "changed_mailboxes"
|
|
||||||
|
|
||||||
CreateContact = "create_contact"
|
|
||||||
UpdateContact = "update_contact"
|
|
||||||
DeleteContact = "delete_contact"
|
|
||||||
|
|
||||||
|
|
||||||
def emit_alias_audit_log(
|
|
||||||
alias: Alias,
|
|
||||||
action: AliasAuditLogAction,
|
|
||||||
message: str,
|
|
||||||
user_id: Optional[int] = None,
|
|
||||||
commit: bool = False,
|
|
||||||
):
|
|
||||||
AliasAuditLog.create(
|
|
||||||
user_id=user_id or alias.user_id,
|
|
||||||
alias_id=alias.id,
|
|
||||||
alias_email=alias.email,
|
|
||||||
action=action.value,
|
|
||||||
message=message,
|
|
||||||
commit=commit,
|
|
||||||
)
|
|
@ -1,61 +0,0 @@
|
|||||||
from dataclasses import dataclass
|
|
||||||
from enum import Enum
|
|
||||||
from typing import List, Optional
|
|
||||||
|
|
||||||
from app.alias_audit_log_utils import emit_alias_audit_log, AliasAuditLogAction
|
|
||||||
from app.db import Session
|
|
||||||
from app.models import Alias, AliasMailbox, Mailbox
|
|
||||||
|
|
||||||
_MAX_MAILBOXES_PER_ALIAS = 20
|
|
||||||
|
|
||||||
|
|
||||||
class CannotSetMailboxesForAliasCause(Enum):
|
|
||||||
Forbidden = "Forbidden"
|
|
||||||
EmptyMailboxes = "Must choose at least one mailbox"
|
|
||||||
TooManyMailboxes = "Too many mailboxes"
|
|
||||||
|
|
||||||
|
|
||||||
@dataclass
|
|
||||||
class SetMailboxesForAliasResult:
|
|
||||||
performed_change: bool
|
|
||||||
reason: Optional[CannotSetMailboxesForAliasCause]
|
|
||||||
|
|
||||||
|
|
||||||
def set_mailboxes_for_alias(
|
|
||||||
user_id: int, alias: Alias, mailbox_ids: List[int]
|
|
||||||
) -> Optional[CannotSetMailboxesForAliasCause]:
|
|
||||||
if len(mailbox_ids) == 0:
|
|
||||||
return CannotSetMailboxesForAliasCause.EmptyMailboxes
|
|
||||||
if len(mailbox_ids) > _MAX_MAILBOXES_PER_ALIAS:
|
|
||||||
return CannotSetMailboxesForAliasCause.TooManyMailboxes
|
|
||||||
|
|
||||||
mailboxes = (
|
|
||||||
Session.query(Mailbox)
|
|
||||||
.filter(
|
|
||||||
Mailbox.id.in_(mailbox_ids),
|
|
||||||
Mailbox.user_id == user_id,
|
|
||||||
Mailbox.verified == True, # noqa: E712
|
|
||||||
)
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
if len(mailboxes) != len(mailbox_ids):
|
|
||||||
return CannotSetMailboxesForAliasCause.Forbidden
|
|
||||||
|
|
||||||
# first remove all existing alias-mailboxes links
|
|
||||||
AliasMailbox.filter_by(alias_id=alias.id).delete()
|
|
||||||
Session.flush()
|
|
||||||
|
|
||||||
# then add all new mailboxes, being the first the one associated with the alias
|
|
||||||
for i, mailbox in enumerate(mailboxes):
|
|
||||||
if i == 0:
|
|
||||||
alias.mailbox_id = mailboxes[0].id
|
|
||||||
else:
|
|
||||||
AliasMailbox.create(alias_id=alias.id, mailbox_id=mailbox.id)
|
|
||||||
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=alias,
|
|
||||||
action=AliasAuditLogAction.ChangedMailboxes,
|
|
||||||
message=",".join([f"{mailbox.id} ({mailbox.email})" for mailbox in mailboxes]),
|
|
||||||
)
|
|
||||||
|
|
||||||
return None
|
|
@ -64,12 +64,8 @@ def verify_prefix_suffix(
|
|||||||
# SimpleLogin domain case:
|
# SimpleLogin domain case:
|
||||||
# 1) alias_suffix must start with "." and
|
# 1) alias_suffix must start with "." and
|
||||||
# 2) alias_domain_prefix must come from the word list
|
# 2) alias_domain_prefix must come from the word list
|
||||||
available_sl_domains = [
|
|
||||||
sl_domain.domain
|
|
||||||
for sl_domain in user.get_sl_domains(alias_options=alias_options)
|
|
||||||
]
|
|
||||||
if (
|
if (
|
||||||
alias_domain in available_sl_domains
|
alias_domain in user.available_sl_domains(alias_options=alias_options)
|
||||||
and alias_domain not in user_custom_domains
|
and alias_domain not in user_custom_domains
|
||||||
# when DISABLE_ALIAS_SUFFIX is true, alias_domain_prefix is empty
|
# when DISABLE_ALIAS_SUFFIX is true, alias_domain_prefix is empty
|
||||||
and not config.DISABLE_ALIAS_SUFFIX
|
and not config.DISABLE_ALIAS_SUFFIX
|
||||||
@ -84,7 +80,9 @@ def verify_prefix_suffix(
|
|||||||
LOG.e("wrong alias suffix %s, user %s", alias_suffix, user)
|
LOG.e("wrong alias suffix %s, user %s", alias_suffix, user)
|
||||||
return False
|
return False
|
||||||
|
|
||||||
if alias_domain not in available_sl_domains:
|
if alias_domain not in user.available_sl_domains(
|
||||||
|
alias_options=alias_options
|
||||||
|
):
|
||||||
LOG.e("wrong alias suffix %s, user %s", alias_suffix, user)
|
LOG.e("wrong alias suffix %s, user %s", alias_suffix, user)
|
||||||
return False
|
return False
|
||||||
|
|
||||||
|
@ -1,14 +1,12 @@
|
|||||||
import csv
|
import csv
|
||||||
from io import StringIO
|
from io import StringIO
|
||||||
import re
|
import re
|
||||||
from dataclasses import dataclass
|
|
||||||
from typing import Optional, Tuple
|
from typing import Optional, Tuple
|
||||||
|
|
||||||
from email_validator import validate_email, EmailNotValidError
|
from email_validator import validate_email, EmailNotValidError
|
||||||
from sqlalchemy.exc import IntegrityError, DataError
|
from sqlalchemy.exc import IntegrityError, DataError
|
||||||
from flask import make_response
|
from flask import make_response
|
||||||
|
|
||||||
from app.alias_audit_log_utils import AliasAuditLogAction, emit_alias_audit_log
|
|
||||||
from app.config import (
|
from app.config import (
|
||||||
BOUNCE_PREFIX_FOR_REPLY_PHASE,
|
BOUNCE_PREFIX_FOR_REPLY_PHASE,
|
||||||
BOUNCE_PREFIX,
|
BOUNCE_PREFIX,
|
||||||
@ -25,20 +23,11 @@ from app.email_utils import (
|
|||||||
send_cannot_create_domain_alias,
|
send_cannot_create_domain_alias,
|
||||||
send_email,
|
send_email,
|
||||||
render,
|
render,
|
||||||
sl_formataddr,
|
|
||||||
)
|
)
|
||||||
from app.errors import AliasInTrashError
|
from app.errors import AliasInTrashError
|
||||||
from app.events.event_dispatcher import EventDispatcher
|
|
||||||
from app.events.generated.event_pb2 import (
|
|
||||||
AliasDeleted,
|
|
||||||
AliasStatusChanged,
|
|
||||||
EventContent,
|
|
||||||
AliasCreated,
|
|
||||||
)
|
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import (
|
from app.models import (
|
||||||
Alias,
|
Alias,
|
||||||
AliasDeleteReason,
|
|
||||||
CustomDomain,
|
CustomDomain,
|
||||||
Directory,
|
Directory,
|
||||||
User,
|
User,
|
||||||
@ -67,16 +56,12 @@ def get_user_if_alias_would_auto_create(
|
|||||||
# Prevent addresses with unicode characters (🤯) in them for now.
|
# Prevent addresses with unicode characters (🤯) in them for now.
|
||||||
validate_email(address, check_deliverability=False, allow_smtputf8=False)
|
validate_email(address, check_deliverability=False, allow_smtputf8=False)
|
||||||
except EmailNotValidError:
|
except EmailNotValidError:
|
||||||
LOG.i(f"Not creating alias for {address} because email is invalid")
|
|
||||||
return None
|
return None
|
||||||
|
|
||||||
domain_and_rule = check_if_alias_can_be_auto_created_for_custom_domain(
|
domain_and_rule = check_if_alias_can_be_auto_created_for_custom_domain(
|
||||||
address, notify_user=notify_user
|
address, notify_user=notify_user
|
||||||
)
|
)
|
||||||
if DomainDeletedAlias.get_by(email=address):
|
if DomainDeletedAlias.get_by(email=address):
|
||||||
LOG.i(
|
|
||||||
f"Not creating alias for {address} because it was previously deleted for this domain"
|
|
||||||
)
|
|
||||||
return None
|
return None
|
||||||
if domain_and_rule:
|
if domain_and_rule:
|
||||||
return domain_and_rule[0].user
|
return domain_and_rule[0].user
|
||||||
@ -101,9 +86,6 @@ def check_if_alias_can_be_auto_created_for_custom_domain(
|
|||||||
custom_domain: CustomDomain = CustomDomain.get_by(domain=alias_domain)
|
custom_domain: CustomDomain = CustomDomain.get_by(domain=alias_domain)
|
||||||
|
|
||||||
if not custom_domain:
|
if not custom_domain:
|
||||||
LOG.i(
|
|
||||||
f"Cannot auto-create custom domain alias for {address} because there's no custom domain for {alias_domain}"
|
|
||||||
)
|
|
||||||
return None
|
return None
|
||||||
|
|
||||||
user: User = custom_domain.user
|
user: User = custom_domain.user
|
||||||
@ -119,9 +101,6 @@ def check_if_alias_can_be_auto_created_for_custom_domain(
|
|||||||
|
|
||||||
if not custom_domain.catch_all:
|
if not custom_domain.catch_all:
|
||||||
if len(custom_domain.auto_create_rules) == 0:
|
if len(custom_domain.auto_create_rules) == 0:
|
||||||
LOG.i(
|
|
||||||
f"Cannot create alias {address} for domain {custom_domain} because it has no catch-all and no rules"
|
|
||||||
)
|
|
||||||
return None
|
return None
|
||||||
local = get_email_local_part(address)
|
local = get_email_local_part(address)
|
||||||
|
|
||||||
@ -135,7 +114,7 @@ def check_if_alias_can_be_auto_created_for_custom_domain(
|
|||||||
)
|
)
|
||||||
return custom_domain, rule
|
return custom_domain, rule
|
||||||
else: # no rule passes
|
else: # no rule passes
|
||||||
LOG.d(f"No rule matches auto-create {address} for domain {custom_domain}")
|
LOG.d("no rule passed to create %s", local)
|
||||||
return None
|
return None
|
||||||
LOG.d("Create alias via catchall")
|
LOG.d("Create alias via catchall")
|
||||||
|
|
||||||
@ -162,7 +141,6 @@ def check_if_alias_can_be_auto_created_for_a_directory(
|
|||||||
sep = "#"
|
sep = "#"
|
||||||
else:
|
else:
|
||||||
# if there's no directory separator in the alias, no way to auto-create it
|
# if there's no directory separator in the alias, no way to auto-create it
|
||||||
LOG.info(f"Cannot auto-create {address} since it has no directory separator")
|
|
||||||
return None
|
return None
|
||||||
|
|
||||||
directory_name = address[: address.find(sep)]
|
directory_name = address[: address.find(sep)]
|
||||||
@ -170,9 +148,6 @@ def check_if_alias_can_be_auto_created_for_a_directory(
|
|||||||
|
|
||||||
directory = Directory.get_by(name=directory_name)
|
directory = Directory.get_by(name=directory_name)
|
||||||
if not directory:
|
if not directory:
|
||||||
LOG.info(
|
|
||||||
f"Cannot auto-create {address} because there is no directory for {directory_name}"
|
|
||||||
)
|
|
||||||
return None
|
return None
|
||||||
|
|
||||||
user: User = directory.user
|
user: User = directory.user
|
||||||
@ -181,17 +156,12 @@ def check_if_alias_can_be_auto_created_for_a_directory(
|
|||||||
return None
|
return None
|
||||||
|
|
||||||
if not user.can_create_new_alias():
|
if not user.can_create_new_alias():
|
||||||
LOG.d(
|
LOG.d(f"{user} can't create new directory alias {address}")
|
||||||
f"{user} can't create new directory alias {address} because user cannot create aliases"
|
|
||||||
)
|
|
||||||
if notify_user:
|
if notify_user:
|
||||||
send_cannot_create_directory_alias(user, address, directory_name)
|
send_cannot_create_directory_alias(user, address, directory_name)
|
||||||
return None
|
return None
|
||||||
|
|
||||||
if directory.disabled:
|
if directory.disabled:
|
||||||
LOG.d(
|
|
||||||
f"{user} can't create new directory alias {address} bcause directory is disabled"
|
|
||||||
)
|
|
||||||
if notify_user:
|
if notify_user:
|
||||||
send_cannot_create_directory_alias_disabled(user, address, directory_name)
|
send_cannot_create_directory_alias_disabled(user, address, directory_name)
|
||||||
return None
|
return None
|
||||||
@ -333,56 +303,36 @@ def try_auto_create_via_domain(address: str) -> Optional[Alias]:
|
|||||||
return None
|
return None
|
||||||
|
|
||||||
|
|
||||||
def delete_alias(
|
def delete_alias(alias: Alias, user: User):
|
||||||
alias: Alias,
|
|
||||||
user: User,
|
|
||||||
reason: AliasDeleteReason = AliasDeleteReason.Unspecified,
|
|
||||||
commit: bool = False,
|
|
||||||
):
|
|
||||||
"""
|
"""
|
||||||
Delete an alias and add it to either global or domain trash
|
Delete an alias and add it to either global or domain trash
|
||||||
Should be used instead of Alias.delete, DomainDeletedAlias.create, DeletedAlias.create
|
Should be used instead of Alias.delete, DomainDeletedAlias.create, DeletedAlias.create
|
||||||
"""
|
"""
|
||||||
LOG.i(f"User {user} has deleted alias {alias}")
|
# save deleted alias to either global or domain trash
|
||||||
# save deleted alias to either global or domain tra
|
|
||||||
if alias.custom_domain_id:
|
if alias.custom_domain_id:
|
||||||
if not DomainDeletedAlias.get_by(
|
if not DomainDeletedAlias.get_by(
|
||||||
email=alias.email, domain_id=alias.custom_domain_id
|
email=alias.email, domain_id=alias.custom_domain_id
|
||||||
):
|
):
|
||||||
domain_deleted_alias = DomainDeletedAlias(
|
LOG.d("add %s to domain %s trash", alias, alias.custom_domain_id)
|
||||||
user_id=user.id,
|
Session.add(
|
||||||
email=alias.email,
|
DomainDeletedAlias(
|
||||||
domain_id=alias.custom_domain_id,
|
user_id=user.id,
|
||||||
reason=reason,
|
email=alias.email,
|
||||||
|
domain_id=alias.custom_domain_id,
|
||||||
|
)
|
||||||
)
|
)
|
||||||
Session.add(domain_deleted_alias)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
LOG.i(
|
|
||||||
f"Moving {alias} to domain {alias.custom_domain_id} trash {domain_deleted_alias}"
|
|
||||||
)
|
|
||||||
else:
|
else:
|
||||||
if not DeletedAlias.get_by(email=alias.email):
|
if not DeletedAlias.get_by(email=alias.email):
|
||||||
deleted_alias = DeletedAlias(email=alias.email, reason=reason)
|
LOG.d("add %s to global trash", alias)
|
||||||
Session.add(deleted_alias)
|
Session.add(DeletedAlias(email=alias.email))
|
||||||
Session.commit()
|
Session.commit()
|
||||||
LOG.i(f"Moving {alias} to global trash {deleted_alias}")
|
|
||||||
|
|
||||||
alias_id = alias.id
|
LOG.i("delete alias %s", alias)
|
||||||
alias_email = alias.email
|
|
||||||
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias, AliasAuditLogAction.DeleteAlias, "Alias deleted by user action"
|
|
||||||
)
|
|
||||||
Alias.filter(Alias.id == alias.id).delete()
|
Alias.filter(Alias.id == alias.id).delete()
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
EventDispatcher.send_event(
|
|
||||||
user,
|
|
||||||
EventContent(alias_deleted=AliasDeleted(id=alias_id, email=alias_email)),
|
|
||||||
)
|
|
||||||
if commit:
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
|
|
||||||
def aliases_for_mailbox(mailbox: Mailbox) -> [Alias]:
|
def aliases_for_mailbox(mailbox: Mailbox) -> [Alias]:
|
||||||
"""
|
"""
|
||||||
@ -455,7 +405,7 @@ def alias_export_csv(user, csv_direct_export=False):
|
|||||||
return output
|
return output
|
||||||
|
|
||||||
|
|
||||||
def transfer_alias(alias: Alias, new_user: User, new_mailboxes: [Mailbox]):
|
def transfer_alias(alias, new_user, new_mailboxes: [Mailbox]):
|
||||||
# cannot transfer alias which is used for receiving newsletter
|
# cannot transfer alias which is used for receiving newsletter
|
||||||
if User.get_by(newsletter_alias_id=alias.id):
|
if User.get_by(newsletter_alias_id=alias.id):
|
||||||
raise Exception("Cannot transfer alias that's used to receive newsletter")
|
raise Exception("Cannot transfer alias that's used to receive newsletter")
|
||||||
@ -492,12 +442,10 @@ def transfer_alias(alias: Alias, new_user: User, new_mailboxes: [Mailbox]):
|
|||||||
f"Alias {alias.email} has been received",
|
f"Alias {alias.email} has been received",
|
||||||
render(
|
render(
|
||||||
"transactional/alias-transferred.txt",
|
"transactional/alias-transferred.txt",
|
||||||
user=old_user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/alias-transferred.html",
|
"transactional/alias-transferred.html",
|
||||||
user=old_user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
),
|
),
|
||||||
)
|
)
|
||||||
@ -509,90 +457,4 @@ def transfer_alias(alias: Alias, new_user: User, new_mailboxes: [Mailbox]):
|
|||||||
alias.disable_pgp = False
|
alias.disable_pgp = False
|
||||||
alias.pinned = False
|
alias.pinned = False
|
||||||
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=alias,
|
|
||||||
action=AliasAuditLogAction.TransferredAlias,
|
|
||||||
message=f"Lost ownership of alias due to alias transfer confirmed. New owner is {new_user.id}",
|
|
||||||
user_id=old_user.id,
|
|
||||||
)
|
|
||||||
EventDispatcher.send_event(
|
|
||||||
old_user,
|
|
||||||
EventContent(
|
|
||||||
alias_deleted=AliasDeleted(
|
|
||||||
id=alias.id,
|
|
||||||
email=alias.email,
|
|
||||||
)
|
|
||||||
),
|
|
||||||
)
|
|
||||||
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=alias,
|
|
||||||
action=AliasAuditLogAction.AcceptTransferAlias,
|
|
||||||
message=f"Accepted alias transfer from user {old_user.id}",
|
|
||||||
user_id=new_user.id,
|
|
||||||
)
|
|
||||||
EventDispatcher.send_event(
|
|
||||||
new_user,
|
|
||||||
EventContent(
|
|
||||||
alias_created=AliasCreated(
|
|
||||||
id=alias.id,
|
|
||||||
email=alias.email,
|
|
||||||
note=alias.note,
|
|
||||||
enabled=alias.enabled,
|
|
||||||
created_at=int(alias.created_at.timestamp),
|
|
||||||
)
|
|
||||||
),
|
|
||||||
)
|
|
||||||
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
|
|
||||||
def change_alias_status(
|
|
||||||
alias: Alias, enabled: bool, message: Optional[str] = None, commit: bool = False
|
|
||||||
):
|
|
||||||
LOG.i(f"Changing alias {alias} enabled to {enabled}")
|
|
||||||
alias.enabled = enabled
|
|
||||||
|
|
||||||
event = AliasStatusChanged(
|
|
||||||
id=alias.id,
|
|
||||||
email=alias.email,
|
|
||||||
enabled=enabled,
|
|
||||||
created_at=int(alias.created_at.timestamp),
|
|
||||||
)
|
|
||||||
EventDispatcher.send_event(alias.user, EventContent(alias_status_change=event))
|
|
||||||
audit_log_message = f"Set alias status to {enabled}"
|
|
||||||
if message is not None:
|
|
||||||
audit_log_message += f". {message}"
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias, AliasAuditLogAction.ChangeAliasStatus, audit_log_message
|
|
||||||
)
|
|
||||||
|
|
||||||
if commit:
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
|
|
||||||
@dataclass
|
|
||||||
class AliasRecipientName:
|
|
||||||
name: str
|
|
||||||
message: Optional[str] = None
|
|
||||||
|
|
||||||
|
|
||||||
def get_alias_recipient_name(alias: Alias) -> AliasRecipientName:
|
|
||||||
"""
|
|
||||||
Logic:
|
|
||||||
1. If alias has name, use it
|
|
||||||
2. If alias has custom domain, and custom domain has name, use it
|
|
||||||
3. Otherwise, use the alias email as the recipient
|
|
||||||
"""
|
|
||||||
if alias.name:
|
|
||||||
return AliasRecipientName(
|
|
||||||
name=sl_formataddr((alias.name, alias.email)),
|
|
||||||
message=f"Put alias name {alias.name} in from header",
|
|
||||||
)
|
|
||||||
elif alias.custom_domain:
|
|
||||||
if alias.custom_domain.name:
|
|
||||||
return AliasRecipientName(
|
|
||||||
name=sl_formataddr((alias.custom_domain.name, alias.email)),
|
|
||||||
message=f"Put domain default alias name {alias.custom_domain.name} in from header",
|
|
||||||
)
|
|
||||||
return AliasRecipientName(name=alias.email)
|
|
||||||
|
@ -19,9 +19,6 @@ def authorize_request() -> Optional[Tuple[str, int]]:
|
|||||||
|
|
||||||
if not api_key:
|
if not api_key:
|
||||||
if current_user.is_authenticated:
|
if current_user.is_authenticated:
|
||||||
# if current_user.is_authenticated and request.headers.get(
|
|
||||||
# constants.HEADER_ALLOW_API_COOKIES
|
|
||||||
# ):
|
|
||||||
g.user = current_user
|
g.user = current_user
|
||||||
else:
|
else:
|
||||||
return jsonify(error="Wrong api key"), 401
|
return jsonify(error="Wrong api key"), 401
|
||||||
|
@ -1,13 +1,9 @@
|
|||||||
from typing import Optional
|
|
||||||
|
|
||||||
from deprecated import deprecated
|
from deprecated import deprecated
|
||||||
from flask import g
|
from flask import g
|
||||||
from flask import jsonify
|
from flask import jsonify
|
||||||
from flask import request
|
from flask import request
|
||||||
|
|
||||||
from app import alias_utils
|
from app import alias_utils
|
||||||
from app.alias_audit_log_utils import emit_alias_audit_log, AliasAuditLogAction
|
|
||||||
from app.alias_mailbox_utils import set_mailboxes_for_alias
|
|
||||||
from app.api.base import api_bp, require_api_auth
|
from app.api.base import api_bp, require_api_auth
|
||||||
from app.api.serializer import (
|
from app.api.serializer import (
|
||||||
AliasInfo,
|
AliasInfo,
|
||||||
@ -29,8 +25,7 @@ from app.errors import (
|
|||||||
ErrAddressInvalid,
|
ErrAddressInvalid,
|
||||||
)
|
)
|
||||||
from app.extensions import limiter
|
from app.extensions import limiter
|
||||||
from app.log import LOG
|
from app.models import Alias, Contact, Mailbox, AliasMailbox
|
||||||
from app.models import Alias, Contact, Mailbox, AliasDeleteReason
|
|
||||||
|
|
||||||
|
|
||||||
@deprecated
|
@deprecated
|
||||||
@ -165,7 +160,7 @@ def delete_alias(alias_id):
|
|||||||
if not alias or alias.user_id != user.id:
|
if not alias or alias.user_id != user.id:
|
||||||
return jsonify(error="Forbidden"), 403
|
return jsonify(error="Forbidden"), 403
|
||||||
|
|
||||||
alias_utils.delete_alias(alias, user, AliasDeleteReason.ManualAction)
|
alias_utils.delete_alias(alias, user)
|
||||||
|
|
||||||
return jsonify(deleted=True), 200
|
return jsonify(deleted=True), 200
|
||||||
|
|
||||||
@ -189,12 +184,7 @@ def toggle_alias(alias_id):
|
|||||||
if not alias or alias.user_id != user.id:
|
if not alias or alias.user_id != user.id:
|
||||||
return jsonify(error="Forbidden"), 403
|
return jsonify(error="Forbidden"), 403
|
||||||
|
|
||||||
alias_utils.change_alias_status(
|
alias.enabled = not alias.enabled
|
||||||
alias,
|
|
||||||
enabled=not alias.enabled,
|
|
||||||
message=f"Set enabled={not alias.enabled} via API",
|
|
||||||
)
|
|
||||||
LOG.i(f"User {user} changed alias {alias} enabled status to {alias.enabled}")
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
return jsonify(enabled=alias.enabled), 200
|
return jsonify(enabled=alias.enabled), 200
|
||||||
@ -280,12 +270,10 @@ def update_alias(alias_id):
|
|||||||
if not alias or alias.user_id != user.id:
|
if not alias or alias.user_id != user.id:
|
||||||
return jsonify(error="Forbidden"), 403
|
return jsonify(error="Forbidden"), 403
|
||||||
|
|
||||||
changed_fields = []
|
|
||||||
changed = False
|
changed = False
|
||||||
if "note" in data:
|
if "note" in data:
|
||||||
new_note = data.get("note")
|
new_note = data.get("note")
|
||||||
alias.note = new_note
|
alias.note = new_note
|
||||||
changed_fields.append("note")
|
|
||||||
changed = True
|
changed = True
|
||||||
|
|
||||||
if "mailbox_id" in data:
|
if "mailbox_id" in data:
|
||||||
@ -295,19 +283,35 @@ def update_alias(alias_id):
|
|||||||
return jsonify(error="Forbidden"), 400
|
return jsonify(error="Forbidden"), 400
|
||||||
|
|
||||||
alias.mailbox_id = mailbox_id
|
alias.mailbox_id = mailbox_id
|
||||||
changed_fields.append(f"mailbox_id ({mailbox_id})")
|
|
||||||
changed = True
|
changed = True
|
||||||
|
|
||||||
if "mailbox_ids" in data:
|
if "mailbox_ids" in data:
|
||||||
mailbox_ids = [int(m_id) for m_id in data.get("mailbox_ids")]
|
mailbox_ids = [int(m_id) for m_id in data.get("mailbox_ids")]
|
||||||
err = set_mailboxes_for_alias(
|
mailboxes: [Mailbox] = []
|
||||||
user_id=user.id, alias=alias, mailbox_ids=mailbox_ids
|
|
||||||
)
|
# check if all mailboxes belong to user
|
||||||
if err:
|
for mailbox_id in mailbox_ids:
|
||||||
return jsonify(error=err.value), 400
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
|
if not mailbox or mailbox.user_id != user.id or not mailbox.verified:
|
||||||
|
return jsonify(error="Forbidden"), 400
|
||||||
|
mailboxes.append(mailbox)
|
||||||
|
|
||||||
|
if not mailboxes:
|
||||||
|
return jsonify(error="Must choose at least one mailbox"), 400
|
||||||
|
|
||||||
|
# <<< update alias mailboxes >>>
|
||||||
|
# first remove all existing alias-mailboxes links
|
||||||
|
AliasMailbox.filter_by(alias_id=alias.id).delete()
|
||||||
|
Session.flush()
|
||||||
|
|
||||||
|
# then add all new mailboxes
|
||||||
|
for i, mailbox in enumerate(mailboxes):
|
||||||
|
if i == 0:
|
||||||
|
alias.mailbox_id = mailboxes[0].id
|
||||||
|
else:
|
||||||
|
AliasMailbox.create(alias_id=alias.id, mailbox_id=mailbox.id)
|
||||||
|
# <<< END update alias mailboxes >>>
|
||||||
|
|
||||||
mailbox_ids_string = ",".join(map(str, mailbox_ids))
|
|
||||||
changed_fields.append(f"mailbox_ids ({mailbox_ids_string})")
|
|
||||||
changed = True
|
changed = True
|
||||||
|
|
||||||
if "name" in data:
|
if "name" in data:
|
||||||
@ -319,26 +323,17 @@ def update_alias(alias_id):
|
|||||||
if new_name:
|
if new_name:
|
||||||
new_name = new_name.replace("\n", "")
|
new_name = new_name.replace("\n", "")
|
||||||
alias.name = new_name
|
alias.name = new_name
|
||||||
changed_fields.append("name")
|
|
||||||
changed = True
|
changed = True
|
||||||
|
|
||||||
if "disable_pgp" in data:
|
if "disable_pgp" in data:
|
||||||
alias.disable_pgp = data.get("disable_pgp")
|
alias.disable_pgp = data.get("disable_pgp")
|
||||||
changed_fields.append("disable_pgp")
|
|
||||||
changed = True
|
changed = True
|
||||||
|
|
||||||
if "pinned" in data:
|
if "pinned" in data:
|
||||||
alias.pinned = data.get("pinned")
|
alias.pinned = data.get("pinned")
|
||||||
changed_fields.append("pinned")
|
|
||||||
changed = True
|
changed = True
|
||||||
|
|
||||||
if changed:
|
if changed:
|
||||||
changed_fields_string = ",".join(changed_fields)
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias,
|
|
||||||
AliasAuditLogAction.UpdateAlias,
|
|
||||||
f"Alias fields updated ({changed_fields_string})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
return jsonify(ok=True), 200
|
return jsonify(ok=True), 200
|
||||||
@ -419,14 +414,15 @@ def create_contact_route(alias_id):
|
|||||||
if not data:
|
if not data:
|
||||||
return jsonify(error="request body cannot be empty"), 400
|
return jsonify(error="request body cannot be empty"), 400
|
||||||
|
|
||||||
alias: Optional[Alias] = Alias.get_by(id=alias_id, user_id=g.user.id)
|
alias: Alias = Alias.get(alias_id)
|
||||||
if not alias:
|
|
||||||
|
if alias.user_id != g.user.id:
|
||||||
return jsonify(error="Forbidden"), 403
|
return jsonify(error="Forbidden"), 403
|
||||||
|
|
||||||
contact_address = data.get("contact")
|
contact_address = data.get("contact")
|
||||||
|
|
||||||
try:
|
try:
|
||||||
contact = create_contact(alias, contact_address)
|
contact = create_contact(g.user, alias, contact_address)
|
||||||
except ErrContactErrorUpgradeNeeded as err:
|
except ErrContactErrorUpgradeNeeded as err:
|
||||||
return jsonify(error=err.error_for_user()), 403
|
return jsonify(error=err.error_for_user()), 403
|
||||||
except (ErrAddressInvalid, CannotCreateContactForReverseAlias) as err:
|
except (ErrAddressInvalid, CannotCreateContactForReverseAlias) as err:
|
||||||
@ -448,16 +444,11 @@ def delete_contact(contact_id):
|
|||||||
200
|
200
|
||||||
"""
|
"""
|
||||||
user = g.user
|
user = g.user
|
||||||
contact: Optional[Contact] = Contact.get(contact_id)
|
contact = Contact.get(contact_id)
|
||||||
|
|
||||||
if not contact or contact.alias.user_id != user.id:
|
if not contact or contact.alias.user_id != user.id:
|
||||||
return jsonify(error="Forbidden"), 403
|
return jsonify(error="Forbidden"), 403
|
||||||
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=contact.alias,
|
|
||||||
action=AliasAuditLogAction.DeleteContact,
|
|
||||||
message=f"Deleted contact {contact_id} ({contact.email})",
|
|
||||||
)
|
|
||||||
Contact.delete(contact_id)
|
Contact.delete(contact_id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
@ -475,17 +466,12 @@ def toggle_contact(contact_id):
|
|||||||
200
|
200
|
||||||
"""
|
"""
|
||||||
user = g.user
|
user = g.user
|
||||||
contact: Optional[Contact] = Contact.get(contact_id)
|
contact = Contact.get(contact_id)
|
||||||
|
|
||||||
if not contact or contact.alias.user_id != user.id:
|
if not contact or contact.alias.user_id != user.id:
|
||||||
return jsonify(error="Forbidden"), 403
|
return jsonify(error="Forbidden"), 403
|
||||||
|
|
||||||
contact.block_forward = not contact.block_forward
|
contact.block_forward = not contact.block_forward
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=contact.alias,
|
|
||||||
action=AliasAuditLogAction.UpdateContact,
|
|
||||||
message=f"Set contact state {contact.id} {contact.email} -> {contact.website_email} to blocked {contact.block_forward}",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
return jsonify(block_forward=contact.block_forward), 200
|
return jsonify(block_forward=contact.block_forward), 200
|
||||||
|
@ -23,7 +23,6 @@ from app.events.auth_event import LoginEvent, RegisterEvent
|
|||||||
from app.extensions import limiter
|
from app.extensions import limiter
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import User, ApiKey, SocialAuth, AccountActivation
|
from app.models import User, ApiKey, SocialAuth, AccountActivation
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import sanitize_email, canonicalize_email
|
from app.utils import sanitize_email, canonicalize_email
|
||||||
|
|
||||||
|
|
||||||
@ -53,12 +52,8 @@ def auth_login():
|
|||||||
password = data.get("password")
|
password = data.get("password")
|
||||||
device = data.get("device")
|
device = data.get("device")
|
||||||
|
|
||||||
email = data.get("email")
|
email = sanitize_email(data.get("email"))
|
||||||
if not email:
|
canonical_email = canonicalize_email(data.get("email"))
|
||||||
LoginEvent(LoginEvent.ActionType.failed, LoginEvent.Source.api).send()
|
|
||||||
return jsonify(error="Email or password incorrect"), 400
|
|
||||||
email = sanitize_email(email)
|
|
||||||
canonical_email = canonicalize_email(email)
|
|
||||||
|
|
||||||
user = User.get_by(email=email) or User.get_by(email=canonical_email)
|
user = User.get_by(email=email) or User.get_by(email=canonical_email)
|
||||||
|
|
||||||
@ -134,8 +129,8 @@ def auth_register():
|
|||||||
send_email(
|
send_email(
|
||||||
email,
|
email,
|
||||||
"Just one more step to join SimpleLogin",
|
"Just one more step to join SimpleLogin",
|
||||||
render("transactional/code-activation.txt.jinja2", user=user, code=code),
|
render("transactional/code-activation.txt.jinja2", code=code),
|
||||||
render("transactional/code-activation.html", user=user, code=code),
|
render("transactional/code-activation.html", code=code),
|
||||||
)
|
)
|
||||||
|
|
||||||
RegisterEvent(RegisterEvent.ActionType.success, RegisterEvent.Source.api).send()
|
RegisterEvent(RegisterEvent.ActionType.success, RegisterEvent.Source.api).send()
|
||||||
@ -188,11 +183,6 @@ def auth_activate():
|
|||||||
|
|
||||||
LOG.d("activate user %s", user)
|
LOG.d("activate user %s", user)
|
||||||
user.activated = True
|
user.activated = True
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.ActivateUser,
|
|
||||||
message=f"User has been activated: {user.email}",
|
|
||||||
)
|
|
||||||
AccountActivation.delete(account_activation.id)
|
AccountActivation.delete(account_activation.id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
@ -236,8 +226,8 @@ def auth_reactivate():
|
|||||||
send_email(
|
send_email(
|
||||||
email,
|
email,
|
||||||
"Just one more step to join SimpleLogin",
|
"Just one more step to join SimpleLogin",
|
||||||
render("transactional/code-activation.txt.jinja2", user=user, code=code),
|
render("transactional/code-activation.txt.jinja2", code=code),
|
||||||
render("transactional/code-activation.html", user=user, code=code),
|
render("transactional/code-activation.html", code=code),
|
||||||
)
|
)
|
||||||
|
|
||||||
return jsonify(msg="User needs to confirm their account"), 200
|
return jsonify(msg="User needs to confirm their account"), 200
|
||||||
|
@ -2,10 +2,8 @@ from flask import g, request
|
|||||||
from flask import jsonify
|
from flask import jsonify
|
||||||
|
|
||||||
from app.api.base import api_bp, require_api_auth
|
from app.api.base import api_bp, require_api_auth
|
||||||
from app.custom_domain_utils import set_custom_domain_mailboxes
|
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.log import LOG
|
from app.models import CustomDomain, DomainDeletedAlias, Mailbox, DomainMailbox
|
||||||
from app.models import CustomDomain, DomainDeletedAlias
|
|
||||||
|
|
||||||
|
|
||||||
def custom_domain_to_dict(custom_domain: CustomDomain):
|
def custom_domain_to_dict(custom_domain: CustomDomain):
|
||||||
@ -102,14 +100,23 @@ def update_custom_domain(custom_domain_id):
|
|||||||
|
|
||||||
if "mailbox_ids" in data:
|
if "mailbox_ids" in data:
|
||||||
mailbox_ids = [int(m_id) for m_id in data.get("mailbox_ids")]
|
mailbox_ids = [int(m_id) for m_id in data.get("mailbox_ids")]
|
||||||
result = set_custom_domain_mailboxes(user.id, custom_domain, mailbox_ids)
|
if mailbox_ids:
|
||||||
if result.success:
|
# check if mailbox is not tempered with
|
||||||
|
mailboxes = []
|
||||||
|
for mailbox_id in mailbox_ids:
|
||||||
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
|
if not mailbox or mailbox.user_id != user.id or not mailbox.verified:
|
||||||
|
return jsonify(error="Forbidden"), 400
|
||||||
|
mailboxes.append(mailbox)
|
||||||
|
|
||||||
|
# first remove all existing domain-mailboxes links
|
||||||
|
DomainMailbox.filter_by(domain_id=custom_domain.id).delete()
|
||||||
|
Session.flush()
|
||||||
|
|
||||||
|
for mailbox in mailboxes:
|
||||||
|
DomainMailbox.create(domain_id=custom_domain.id, mailbox_id=mailbox.id)
|
||||||
|
|
||||||
changed = True
|
changed = True
|
||||||
else:
|
|
||||||
LOG.info(
|
|
||||||
f"Prevented from updating mailboxes [custom_domain_id={custom_domain.id}]: {result.reason.value}"
|
|
||||||
)
|
|
||||||
return jsonify(error="Forbidden"), 400
|
|
||||||
|
|
||||||
if changed:
|
if changed:
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
@ -1,18 +1,22 @@
|
|||||||
from smtplib import SMTPRecipientsRefused
|
from smtplib import SMTPRecipientsRefused
|
||||||
|
|
||||||
|
import arrow
|
||||||
from flask import g
|
from flask import g
|
||||||
from flask import jsonify
|
from flask import jsonify
|
||||||
from flask import request
|
from flask import request
|
||||||
|
|
||||||
from app import mailbox_utils
|
|
||||||
from app.api.base import api_bp, require_api_auth
|
from app.api.base import api_bp, require_api_auth
|
||||||
|
from app.config import JOB_DELETE_MAILBOX
|
||||||
|
from app.dashboard.views.mailbox import send_verification_email
|
||||||
from app.dashboard.views.mailbox_detail import verify_mailbox_change
|
from app.dashboard.views.mailbox_detail import verify_mailbox_change
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.email_utils import (
|
from app.email_utils import (
|
||||||
mailbox_already_used,
|
mailbox_already_used,
|
||||||
email_can_be_used_as_mailbox,
|
email_can_be_used_as_mailbox,
|
||||||
)
|
)
|
||||||
from app.models import Mailbox
|
from app.email_validation import is_valid_email
|
||||||
|
from app.log import LOG
|
||||||
|
from app.models import Mailbox, Job
|
||||||
from app.utils import sanitize_email
|
from app.utils import sanitize_email
|
||||||
|
|
||||||
|
|
||||||
@ -38,21 +42,33 @@ def create_mailbox():
|
|||||||
the new mailbox dict
|
the new mailbox dict
|
||||||
"""
|
"""
|
||||||
user = g.user
|
user = g.user
|
||||||
email = request.get_json().get("email")
|
mailbox_email = sanitize_email(request.get_json().get("email"))
|
||||||
if not email:
|
|
||||||
return jsonify(error="Invalid email"), 400
|
|
||||||
|
|
||||||
mailbox_email = sanitize_email(email)
|
if not user.is_premium():
|
||||||
|
return jsonify(error="Only premium plan can add additional mailbox"), 400
|
||||||
|
|
||||||
try:
|
if not is_valid_email(mailbox_email):
|
||||||
new_mailbox = mailbox_utils.create_mailbox(user, mailbox_email).mailbox
|
return jsonify(error=f"{mailbox_email} invalid"), 400
|
||||||
except mailbox_utils.MailboxError as e:
|
elif mailbox_already_used(mailbox_email, user):
|
||||||
return jsonify(error=e.msg), 400
|
return jsonify(error=f"{mailbox_email} already used"), 400
|
||||||
|
elif not email_can_be_used_as_mailbox(mailbox_email):
|
||||||
|
return (
|
||||||
|
jsonify(
|
||||||
|
error=f"{mailbox_email} cannot be used. Please note a mailbox cannot "
|
||||||
|
f"be a disposable email address"
|
||||||
|
),
|
||||||
|
400,
|
||||||
|
)
|
||||||
|
else:
|
||||||
|
new_mailbox = Mailbox.create(email=mailbox_email, user_id=user.id)
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
return (
|
send_verification_email(user, new_mailbox)
|
||||||
jsonify(mailbox_to_dict(new_mailbox)),
|
|
||||||
201,
|
return (
|
||||||
)
|
jsonify(mailbox_to_dict(new_mailbox)),
|
||||||
|
201,
|
||||||
|
)
|
||||||
|
|
||||||
|
|
||||||
@api_bp.route("/mailboxes/<int:mailbox_id>", methods=["DELETE"])
|
@api_bp.route("/mailboxes/<int:mailbox_id>", methods=["DELETE"])
|
||||||
@ -70,17 +86,47 @@ def delete_mailbox(mailbox_id):
|
|||||||
|
|
||||||
"""
|
"""
|
||||||
user = g.user
|
user = g.user
|
||||||
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
|
|
||||||
|
if not mailbox or mailbox.user_id != user.id:
|
||||||
|
return jsonify(error="Forbidden"), 403
|
||||||
|
|
||||||
|
if mailbox.id == user.default_mailbox_id:
|
||||||
|
return jsonify(error="You cannot delete the default mailbox"), 400
|
||||||
|
|
||||||
data = request.get_json() or {}
|
data = request.get_json() or {}
|
||||||
transfer_mailbox_id = data.get("transfer_aliases_to")
|
transfer_mailbox_id = data.get("transfer_aliases_to")
|
||||||
if transfer_mailbox_id and int(transfer_mailbox_id) >= 0:
|
if transfer_mailbox_id and int(transfer_mailbox_id) >= 0:
|
||||||
transfer_mailbox_id = int(transfer_mailbox_id)
|
transfer_mailbox = Mailbox.get(transfer_mailbox_id)
|
||||||
else:
|
|
||||||
transfer_mailbox_id = None
|
|
||||||
|
|
||||||
try:
|
if not transfer_mailbox or transfer_mailbox.user_id != user.id:
|
||||||
mailbox_utils.delete_mailbox(user, mailbox_id, transfer_mailbox_id)
|
return (
|
||||||
except mailbox_utils.MailboxError as e:
|
jsonify(error="You must transfer the aliases to a mailbox you own."),
|
||||||
return jsonify(error=e.msg), 400
|
403,
|
||||||
|
)
|
||||||
|
|
||||||
|
if transfer_mailbox_id == mailbox_id:
|
||||||
|
return (
|
||||||
|
jsonify(
|
||||||
|
error="You can not transfer the aliases to the mailbox you want to delete."
|
||||||
|
),
|
||||||
|
400,
|
||||||
|
)
|
||||||
|
|
||||||
|
if not transfer_mailbox.verified:
|
||||||
|
return jsonify(error="Your new mailbox is not verified"), 400
|
||||||
|
|
||||||
|
# Schedule delete account job
|
||||||
|
LOG.w("schedule delete mailbox job for %s", mailbox)
|
||||||
|
Job.create(
|
||||||
|
name=JOB_DELETE_MAILBOX,
|
||||||
|
payload={
|
||||||
|
"mailbox_id": mailbox.id,
|
||||||
|
"transfer_mailbox_id": transfer_mailbox_id,
|
||||||
|
},
|
||||||
|
run_at=arrow.now(),
|
||||||
|
commit=True,
|
||||||
|
)
|
||||||
|
|
||||||
return jsonify(deleted=True), 200
|
return jsonify(deleted=True), 200
|
||||||
|
|
||||||
|
@ -6,7 +6,6 @@ from app import config
|
|||||||
from app.extensions import limiter
|
from app.extensions import limiter
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import Job, ApiToCookieToken
|
from app.models import Job, ApiToCookieToken
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
@api_bp.route("/user", methods=["DELETE"])
|
@api_bp.route("/user", methods=["DELETE"])
|
||||||
@ -17,11 +16,6 @@ def delete_user():
|
|||||||
|
|
||||||
"""
|
"""
|
||||||
# Schedule delete account job
|
# Schedule delete account job
|
||||||
emit_user_audit_log(
|
|
||||||
user=g.user,
|
|
||||||
action=UserAuditLogAction.UserMarkedForDeletion,
|
|
||||||
message=f"Marked user {g.user.id} ({g.user.email}) for deletion from API",
|
|
||||||
)
|
|
||||||
LOG.w("schedule delete account job for %s", g.user)
|
LOG.w("schedule delete account job for %s", g.user)
|
||||||
Job.create(
|
Job.create(
|
||||||
name=config.JOB_DELETE_ACCOUNT,
|
name=config.JOB_DELETE_ACCOUNT,
|
||||||
|
@ -10,7 +10,6 @@ from app.api.base import api_bp, require_api_auth
|
|||||||
from app.config import SESSION_COOKIE_NAME
|
from app.config import SESSION_COOKIE_NAME
|
||||||
from app.dashboard.views.index import get_stats
|
from app.dashboard.views.index import get_stats
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.image_validation import detect_image_format, ImageFormat
|
|
||||||
from app.models import ApiKey, File, PartnerUser, User
|
from app.models import ApiKey, File, PartnerUser, User
|
||||||
from app.proton.utils import get_proton_partner
|
from app.proton.utils import get_proton_partner
|
||||||
from app.session import logout_session
|
from app.session import logout_session
|
||||||
@ -79,18 +78,17 @@ def update_user_info():
|
|||||||
data = request.get_json() or {}
|
data = request.get_json() or {}
|
||||||
|
|
||||||
if "profile_picture" in data:
|
if "profile_picture" in data:
|
||||||
if user.profile_picture_id:
|
if data["profile_picture"] is None:
|
||||||
file = user.profile_picture
|
if user.profile_picture_id:
|
||||||
user.profile_picture_id = None
|
file = user.profile_picture
|
||||||
Session.flush()
|
user.profile_picture_id = None
|
||||||
if file:
|
|
||||||
File.delete(file.id)
|
|
||||||
s3.delete(file.path)
|
|
||||||
Session.flush()
|
Session.flush()
|
||||||
if data["profile_picture"] is not None:
|
if file:
|
||||||
|
File.delete(file.id)
|
||||||
|
s3.delete(file.path)
|
||||||
|
Session.flush()
|
||||||
|
else:
|
||||||
raw_data = base64.decodebytes(data["profile_picture"].encode())
|
raw_data = base64.decodebytes(data["profile_picture"].encode())
|
||||||
if detect_image_format(raw_data) == ImageFormat.Unknown:
|
|
||||||
return jsonify(error="Unsupported image format"), 400
|
|
||||||
file_path = random_string(30)
|
file_path = random_string(30)
|
||||||
file = File.create(user_id=user.id, path=file_path)
|
file = File.create(user_id=user.id, path=file_path)
|
||||||
Session.flush()
|
Session.flush()
|
||||||
|
@ -7,7 +7,6 @@ from app.db import Session
|
|||||||
from app.extensions import limiter
|
from app.extensions import limiter
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import ActivationCode
|
from app.models import ActivationCode
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import sanitize_next_url
|
from app.utils import sanitize_next_url
|
||||||
|
|
||||||
|
|
||||||
@ -48,11 +47,6 @@ def activate():
|
|||||||
|
|
||||||
user = activation_code.user
|
user = activation_code.user
|
||||||
user.activated = True
|
user.activated = True
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.ActivateUser,
|
|
||||||
message=f"User has been activated: {user.email}",
|
|
||||||
)
|
|
||||||
login_user(user)
|
login_user(user)
|
||||||
|
|
||||||
# activation code is to be used only once
|
# activation code is to be used only once
|
||||||
|
@ -3,13 +3,11 @@ from flask_login import login_user
|
|||||||
|
|
||||||
from app.auth.base import auth_bp
|
from app.auth.base import auth_bp
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.extensions import limiter
|
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import EmailChange, ResetPasswordCode
|
from app.models import EmailChange, ResetPasswordCode
|
||||||
|
|
||||||
|
|
||||||
@auth_bp.route("/change_email", methods=["GET", "POST"])
|
@auth_bp.route("/change_email", methods=["GET", "POST"])
|
||||||
@limiter.limit("3/hour")
|
|
||||||
def change_email():
|
def change_email():
|
||||||
code = request.args.get("code")
|
code = request.args.get("code")
|
||||||
|
|
||||||
|
@ -10,7 +10,6 @@ from app.events.auth_event import LoginEvent
|
|||||||
from app.extensions import limiter
|
from app.extensions import limiter
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import User
|
from app.models import User
|
||||||
from app.pw_models import PasswordOracle
|
|
||||||
from app.utils import sanitize_email, sanitize_next_url, canonicalize_email
|
from app.utils import sanitize_email, sanitize_next_url, canonicalize_email
|
||||||
|
|
||||||
|
|
||||||
@ -44,13 +43,6 @@ def login():
|
|||||||
user = User.get_by(email=email) or User.get_by(email=canonical_email)
|
user = User.get_by(email=email) or User.get_by(email=canonical_email)
|
||||||
|
|
||||||
if not user or not user.check_password(form.password.data):
|
if not user or not user.check_password(form.password.data):
|
||||||
if not user:
|
|
||||||
# Do the hash to avoid timing attacks nevertheless
|
|
||||||
dummy_pw = PasswordOracle()
|
|
||||||
dummy_pw.password = (
|
|
||||||
"$2b$12$ZWqpL73h4rGNfLkJohAFAu0isqSw/bX9p/tzpbWRz/To5FAftaW8u"
|
|
||||||
)
|
|
||||||
dummy_pw.check_password(form.password.data)
|
|
||||||
# Trigger rate limiter
|
# Trigger rate limiter
|
||||||
g.deduct_limit = True
|
g.deduct_limit = True
|
||||||
form.password.data = None
|
form.password.data = None
|
||||||
|
@ -1,13 +1,14 @@
|
|||||||
from flask import request, session, redirect, flash, url_for
|
from flask import request, session, redirect, flash, url_for
|
||||||
from requests_oauthlib import OAuth2Session
|
from requests_oauthlib import OAuth2Session
|
||||||
|
|
||||||
import requests
|
|
||||||
|
|
||||||
from app import config
|
from app import config
|
||||||
from app.auth.base import auth_bp
|
from app.auth.base import auth_bp
|
||||||
from app.auth.views.login_utils import after_login
|
from app.auth.views.login_utils import after_login
|
||||||
from app.config import (
|
from app.config import (
|
||||||
URL,
|
URL,
|
||||||
|
OIDC_AUTHORIZATION_URL,
|
||||||
|
OIDC_USER_INFO_URL,
|
||||||
|
OIDC_TOKEN_URL,
|
||||||
OIDC_SCOPES,
|
OIDC_SCOPES,
|
||||||
OIDC_NAME_FIELD,
|
OIDC_NAME_FIELD,
|
||||||
)
|
)
|
||||||
@ -15,15 +16,14 @@ from app.db import Session
|
|||||||
from app.email_utils import send_welcome_email
|
from app.email_utils import send_welcome_email
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import User, SocialAuth
|
from app.models import User, SocialAuth
|
||||||
from app.utils import sanitize_email, sanitize_next_url
|
from app.utils import encode_url, sanitize_email, sanitize_next_url
|
||||||
|
|
||||||
|
|
||||||
# need to set explicitly redirect_uri instead of leaving the lib to pre-fill redirect_uri
|
# need to set explicitly redirect_uri instead of leaving the lib to pre-fill redirect_uri
|
||||||
# when served behind nginx, the redirect_uri is localhost... and not the real url
|
# when served behind nginx, the redirect_uri is localhost... and not the real url
|
||||||
redirect_uri = URL + "/auth/oidc/callback"
|
_redirect_uri = URL + "/auth/oidc/callback"
|
||||||
|
|
||||||
SESSION_STATE_KEY = "oauth_state"
|
SESSION_STATE_KEY = "oauth_state"
|
||||||
SESSION_NEXT_KEY = "oauth_redirect_next"
|
|
||||||
|
|
||||||
|
|
||||||
@auth_bp.route("/oidc/login")
|
@auth_bp.route("/oidc/login")
|
||||||
@ -32,17 +32,18 @@ def oidc_login():
|
|||||||
return redirect(url_for("auth.login"))
|
return redirect(url_for("auth.login"))
|
||||||
|
|
||||||
next_url = sanitize_next_url(request.args.get("next"))
|
next_url = sanitize_next_url(request.args.get("next"))
|
||||||
|
if next_url:
|
||||||
auth_url = requests.get(config.OIDC_WELL_KNOWN_URL).json()["authorization_endpoint"]
|
redirect_uri = _redirect_uri + "?next=" + encode_url(next_url)
|
||||||
|
else:
|
||||||
|
redirect_uri = _redirect_uri
|
||||||
|
|
||||||
oidc = OAuth2Session(
|
oidc = OAuth2Session(
|
||||||
config.OIDC_CLIENT_ID, scope=[OIDC_SCOPES], redirect_uri=redirect_uri
|
config.OIDC_CLIENT_ID, scope=[OIDC_SCOPES], redirect_uri=redirect_uri
|
||||||
)
|
)
|
||||||
authorization_url, state = oidc.authorization_url(auth_url)
|
authorization_url, state = oidc.authorization_url(OIDC_AUTHORIZATION_URL)
|
||||||
|
|
||||||
# State is used to prevent CSRF, keep this for later.
|
# State is used to prevent CSRF, keep this for later.
|
||||||
session[SESSION_STATE_KEY] = state
|
session[SESSION_STATE_KEY] = state
|
||||||
session[SESSION_NEXT_KEY] = next_url
|
|
||||||
return redirect(authorization_url)
|
return redirect(authorization_url)
|
||||||
|
|
||||||
|
|
||||||
@ -59,23 +60,19 @@ def oidc_callback():
|
|||||||
flash("Please use another sign in method then", "warning")
|
flash("Please use another sign in method then", "warning")
|
||||||
return redirect("/")
|
return redirect("/")
|
||||||
|
|
||||||
oidc_configuration = requests.get(config.OIDC_WELL_KNOWN_URL).json()
|
|
||||||
user_info_url = oidc_configuration["userinfo_endpoint"]
|
|
||||||
token_url = oidc_configuration["token_endpoint"]
|
|
||||||
|
|
||||||
oidc = OAuth2Session(
|
oidc = OAuth2Session(
|
||||||
config.OIDC_CLIENT_ID,
|
config.OIDC_CLIENT_ID,
|
||||||
state=session[SESSION_STATE_KEY],
|
state=session[SESSION_STATE_KEY],
|
||||||
scope=[OIDC_SCOPES],
|
scope=[OIDC_SCOPES],
|
||||||
redirect_uri=redirect_uri,
|
redirect_uri=_redirect_uri,
|
||||||
)
|
)
|
||||||
oidc.fetch_token(
|
oidc.fetch_token(
|
||||||
token_url,
|
OIDC_TOKEN_URL,
|
||||||
client_secret=config.OIDC_CLIENT_SECRET,
|
client_secret=config.OIDC_CLIENT_SECRET,
|
||||||
authorization_response=request.url,
|
authorization_response=request.url,
|
||||||
)
|
)
|
||||||
|
|
||||||
oidc_user_data = oidc.get(user_info_url)
|
oidc_user_data = oidc.get(OIDC_USER_INFO_URL)
|
||||||
if oidc_user_data.status_code != 200:
|
if oidc_user_data.status_code != 200:
|
||||||
LOG.e(
|
LOG.e(
|
||||||
f"cannot get oidc user data {oidc_user_data.status_code} {oidc_user_data.text}"
|
f"cannot get oidc user data {oidc_user_data.status_code} {oidc_user_data.text}"
|
||||||
@ -114,8 +111,7 @@ def oidc_callback():
|
|||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
# The activation link contains the original page, for ex authorize page
|
# The activation link contains the original page, for ex authorize page
|
||||||
next_url = session[SESSION_NEXT_KEY]
|
next_url = sanitize_next_url(request.args.get("next")) if request.args else None
|
||||||
session[SESSION_NEXT_KEY] = None
|
|
||||||
|
|
||||||
return after_login(user, next_url)
|
return after_login(user, next_url)
|
||||||
|
|
||||||
|
@ -115,8 +115,7 @@ def register():
|
|||||||
|
|
||||||
|
|
||||||
def send_activation_email(user, next_url):
|
def send_activation_email(user, next_url):
|
||||||
# the activation code is valid for 1h and delete all previous codes
|
# the activation code is valid for 1h
|
||||||
Session.query(ActivationCode).filter(ActivationCode.user_id == user.id).delete()
|
|
||||||
activation = ActivationCode.create(user_id=user.id, code=random_string(30))
|
activation = ActivationCode.create(user_id=user.id, code=random_string(30))
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
@ -126,4 +125,4 @@ def send_activation_email(user, next_url):
|
|||||||
LOG.d("redirect user to %s after activation", next_url)
|
LOG.d("redirect user to %s after activation", next_url)
|
||||||
activation_link = activation_link + "&next=" + encode_url(next_url)
|
activation_link = activation_link + "&next=" + encode_url(next_url)
|
||||||
|
|
||||||
email_utils.send_activation_email(user, activation_link)
|
email_utils.send_activation_email(user.email, activation_link)
|
||||||
|
@ -9,7 +9,6 @@ from app.auth.views.login_utils import after_login
|
|||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.extensions import limiter
|
from app.extensions import limiter
|
||||||
from app.models import ResetPasswordCode
|
from app.models import ResetPasswordCode
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
class ResetPasswordForm(FlaskForm):
|
class ResetPasswordForm(FlaskForm):
|
||||||
@ -60,11 +59,6 @@ def reset_password():
|
|||||||
|
|
||||||
# this can be served to activate user too
|
# this can be served to activate user too
|
||||||
user.activated = True
|
user.activated = True
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.ResetPassword,
|
|
||||||
message="User has reset their password",
|
|
||||||
)
|
|
||||||
|
|
||||||
# remove all reset password codes
|
# remove all reset password codes
|
||||||
ResetPasswordCode.filter_by(user_id=user.id).delete()
|
ResetPasswordCode.filter_by(user_id=user.id).delete()
|
||||||
|
@ -3,7 +3,7 @@ import random
|
|||||||
import socket
|
import socket
|
||||||
import string
|
import string
|
||||||
from ast import literal_eval
|
from ast import literal_eval
|
||||||
from typing import Callable, List, Optional
|
from typing import Callable, List
|
||||||
from urllib.parse import urlparse
|
from urllib.parse import urlparse
|
||||||
|
|
||||||
from dotenv import load_dotenv
|
from dotenv import load_dotenv
|
||||||
@ -35,33 +35,6 @@ def sl_getenv(env_var: str, default_factory: Callable = None):
|
|||||||
return literal_eval(value)
|
return literal_eval(value)
|
||||||
|
|
||||||
|
|
||||||
def get_env_dict(env_var: str) -> dict[str, str]:
|
|
||||||
"""
|
|
||||||
Get an env variable and convert it into a python dictionary with keys and values as strings.
|
|
||||||
Args:
|
|
||||||
env_var (str): env var, example: SL_DB
|
|
||||||
|
|
||||||
Syntax is: key1=value1;key2=value2
|
|
||||||
Components separated by ;
|
|
||||||
key and value separated by =
|
|
||||||
"""
|
|
||||||
value = os.getenv(env_var)
|
|
||||||
if not value:
|
|
||||||
return {}
|
|
||||||
|
|
||||||
components = value.split(";")
|
|
||||||
result = {}
|
|
||||||
for component in components:
|
|
||||||
if component == "":
|
|
||||||
continue
|
|
||||||
parts = component.split("=")
|
|
||||||
if len(parts) != 2:
|
|
||||||
raise Exception(f"Invalid config for env var {env_var}")
|
|
||||||
result[parts[0].strip()] = parts[1].strip()
|
|
||||||
|
|
||||||
return result
|
|
||||||
|
|
||||||
|
|
||||||
config_file = os.environ.get("CONFIG")
|
config_file = os.environ.get("CONFIG")
|
||||||
if config_file:
|
if config_file:
|
||||||
config_file = get_abs_path(config_file)
|
config_file = get_abs_path(config_file)
|
||||||
@ -147,7 +120,7 @@ if POSTFIX_SUBMISSION_TLS:
|
|||||||
else:
|
else:
|
||||||
default_postfix_port = 25
|
default_postfix_port = 25
|
||||||
POSTFIX_PORT = int(os.environ.get("POSTFIX_PORT", default_postfix_port))
|
POSTFIX_PORT = int(os.environ.get("POSTFIX_PORT", default_postfix_port))
|
||||||
POSTFIX_TIMEOUT = int(os.environ.get("POSTFIX_TIMEOUT", 3))
|
POSTFIX_TIMEOUT = os.environ.get("POSTFIX_TIMEOUT", 3)
|
||||||
|
|
||||||
# ["domain1.com", "domain2.com"]
|
# ["domain1.com", "domain2.com"]
|
||||||
OTHER_ALIAS_DOMAINS = sl_getenv("OTHER_ALIAS_DOMAINS", list)
|
OTHER_ALIAS_DOMAINS = sl_getenv("OTHER_ALIAS_DOMAINS", list)
|
||||||
@ -272,7 +245,9 @@ FACEBOOK_CLIENT_ID = os.environ.get("FACEBOOK_CLIENT_ID")
|
|||||||
FACEBOOK_CLIENT_SECRET = os.environ.get("FACEBOOK_CLIENT_SECRET")
|
FACEBOOK_CLIENT_SECRET = os.environ.get("FACEBOOK_CLIENT_SECRET")
|
||||||
|
|
||||||
CONNECT_WITH_OIDC_ICON = os.environ.get("CONNECT_WITH_OIDC_ICON")
|
CONNECT_WITH_OIDC_ICON = os.environ.get("CONNECT_WITH_OIDC_ICON")
|
||||||
OIDC_WELL_KNOWN_URL = os.environ.get("OIDC_WELL_KNOWN_URL")
|
OIDC_AUTHORIZATION_URL = os.environ.get("OIDC_AUTHORIZATION_URL")
|
||||||
|
OIDC_USER_INFO_URL = os.environ.get("OIDC_USER_INFO_URL")
|
||||||
|
OIDC_TOKEN_URL = os.environ.get("OIDC_TOKEN_URL")
|
||||||
OIDC_CLIENT_ID = os.environ.get("OIDC_CLIENT_ID")
|
OIDC_CLIENT_ID = os.environ.get("OIDC_CLIENT_ID")
|
||||||
OIDC_CLIENT_SECRET = os.environ.get("OIDC_CLIENT_SECRET")
|
OIDC_CLIENT_SECRET = os.environ.get("OIDC_CLIENT_SECRET")
|
||||||
OIDC_SCOPES = os.environ.get("OIDC_SCOPES")
|
OIDC_SCOPES = os.environ.get("OIDC_SCOPES")
|
||||||
@ -308,8 +283,6 @@ JOB_DELETE_MAILBOX = "delete-mailbox"
|
|||||||
JOB_DELETE_DOMAIN = "delete-domain"
|
JOB_DELETE_DOMAIN = "delete-domain"
|
||||||
JOB_SEND_USER_REPORT = "send-user-report"
|
JOB_SEND_USER_REPORT = "send-user-report"
|
||||||
JOB_SEND_PROTON_WELCOME_1 = "proton-welcome-1"
|
JOB_SEND_PROTON_WELCOME_1 = "proton-welcome-1"
|
||||||
JOB_SEND_ALIAS_CREATION_EVENTS = "send-alias-creation-events"
|
|
||||||
JOB_SEND_EVENT_TO_WEBHOOK = "send-event-to-webhook"
|
|
||||||
|
|
||||||
# for pagination
|
# for pagination
|
||||||
PAGE_LIMIT = 20
|
PAGE_LIMIT = 20
|
||||||
@ -458,11 +431,9 @@ except Exception:
|
|||||||
HIBP_SCAN_INTERVAL_DAYS = 7
|
HIBP_SCAN_INTERVAL_DAYS = 7
|
||||||
HIBP_API_KEYS = sl_getenv("HIBP_API_KEYS", list) or []
|
HIBP_API_KEYS = sl_getenv("HIBP_API_KEYS", list) or []
|
||||||
HIBP_MAX_ALIAS_CHECK = 10_000
|
HIBP_MAX_ALIAS_CHECK = 10_000
|
||||||
HIBP_RPM = int(os.environ.get("HIBP_API_RPM", 100))
|
HIBP_RPM = 100
|
||||||
HIBP_SKIP_PARTNER_ALIAS = os.environ.get("HIBP_SKIP_PARTNER_ALIAS")
|
HIBP_SKIP_PARTNER_ALIAS = os.environ.get("HIBP_SKIP_PARTNER_ALIAS")
|
||||||
|
|
||||||
KEEP_OLD_DATA_DAYS = 30
|
|
||||||
|
|
||||||
POSTMASTER = os.environ.get("POSTMASTER")
|
POSTMASTER = os.environ.get("POSTMASTER")
|
||||||
|
|
||||||
# store temporary files, especially for debugging
|
# store temporary files, especially for debugging
|
||||||
@ -602,6 +573,7 @@ SKIP_MX_LOOKUP_ON_CHECK = False
|
|||||||
|
|
||||||
DISABLE_RATE_LIMIT = "DISABLE_RATE_LIMIT" in os.environ
|
DISABLE_RATE_LIMIT = "DISABLE_RATE_LIMIT" in os.environ
|
||||||
|
|
||||||
|
SUBSCRIPTION_CHANGE_WEBHOOK = os.environ.get("SUBSCRIPTION_CHANGE_WEBHOOK", None)
|
||||||
MAX_API_KEYS = int(os.environ.get("MAX_API_KEYS", 30))
|
MAX_API_KEYS = int(os.environ.get("MAX_API_KEYS", 30))
|
||||||
|
|
||||||
UPCLOUD_USERNAME = os.environ.get("UPCLOUD_USERNAME", None)
|
UPCLOUD_USERNAME = os.environ.get("UPCLOUD_USERNAME", None)
|
||||||
@ -609,59 +581,3 @@ UPCLOUD_PASSWORD = os.environ.get("UPCLOUD_PASSWORD", None)
|
|||||||
UPCLOUD_DB_ID = os.environ.get("UPCLOUD_DB_ID", None)
|
UPCLOUD_DB_ID = os.environ.get("UPCLOUD_DB_ID", None)
|
||||||
|
|
||||||
STORE_TRANSACTIONAL_EMAILS = "STORE_TRANSACTIONAL_EMAILS" in os.environ
|
STORE_TRANSACTIONAL_EMAILS = "STORE_TRANSACTIONAL_EMAILS" in os.environ
|
||||||
|
|
||||||
EVENT_WEBHOOK = os.environ.get("EVENT_WEBHOOK", None)
|
|
||||||
|
|
||||||
# We want it disabled by default, so only skip if defined
|
|
||||||
EVENT_WEBHOOK_SKIP_VERIFY_SSL = "EVENT_WEBHOOK_SKIP_VERIFY_SSL" in os.environ
|
|
||||||
EVENT_WEBHOOK_DISABLE = "EVENT_WEBHOOK_DISABLE" in os.environ
|
|
||||||
|
|
||||||
|
|
||||||
def read_webhook_enabled_user_ids() -> Optional[List[int]]:
|
|
||||||
user_ids = os.environ.get("EVENT_WEBHOOK_ENABLED_USER_IDS", None)
|
|
||||||
if user_ids is None:
|
|
||||||
return None
|
|
||||||
|
|
||||||
ids = []
|
|
||||||
for user_id in user_ids.split(","):
|
|
||||||
try:
|
|
||||||
ids.append(int(user_id.strip()))
|
|
||||||
except ValueError:
|
|
||||||
pass
|
|
||||||
return ids
|
|
||||||
|
|
||||||
|
|
||||||
EVENT_WEBHOOK_ENABLED_USER_IDS: Optional[List[int]] = read_webhook_enabled_user_ids()
|
|
||||||
|
|
||||||
# Allow to define a different DB_URI for the event listener, in case we want to skip the connection pool
|
|
||||||
# It defaults to the regular DB_URI in case it's needed
|
|
||||||
EVENT_LISTENER_DB_URI = os.environ.get("EVENT_LISTENER_DB_URI", DB_URI)
|
|
||||||
|
|
||||||
|
|
||||||
def read_partner_dict(var: str) -> dict[int, str]:
|
|
||||||
partner_value = get_env_dict(var)
|
|
||||||
if len(partner_value) == 0:
|
|
||||||
return {}
|
|
||||||
|
|
||||||
res: dict[int, str] = {}
|
|
||||||
for partner_id in partner_value.keys():
|
|
||||||
try:
|
|
||||||
partner_id_int = int(partner_id.strip())
|
|
||||||
res[partner_id_int] = partner_value[partner_id]
|
|
||||||
except ValueError:
|
|
||||||
pass
|
|
||||||
return res
|
|
||||||
|
|
||||||
|
|
||||||
PARTNER_DNS_CUSTOM_DOMAINS: dict[int, str] = read_partner_dict(
|
|
||||||
"PARTNER_DNS_CUSTOM_DOMAINS"
|
|
||||||
)
|
|
||||||
PARTNER_CUSTOM_DOMAIN_VALIDATION_PREFIXES: dict[int, str] = read_partner_dict(
|
|
||||||
"PARTNER_CUSTOM_DOMAIN_VALIDATION_PREFIXES"
|
|
||||||
)
|
|
||||||
|
|
||||||
MAILBOX_VERIFICATION_OVERRIDE_CODE: Optional[str] = os.environ.get(
|
|
||||||
"MAILBOX_VERIFICATION_OVERRIDE_CODE", None
|
|
||||||
)
|
|
||||||
|
|
||||||
AUDIT_LOG_MAX_DAYS = int(os.environ.get("AUDIT_LOG_MAX_DAYS", 30))
|
|
||||||
|
@ -1,2 +0,0 @@
|
|||||||
HEADER_ALLOW_API_COOKIES = "X-Sl-Allowcookies"
|
|
||||||
DMARC_RECORD = "v=DMARC1; p=quarantine; pct=100; adkim=s; aspf=s"
|
|
@ -1,138 +0,0 @@
|
|||||||
from dataclasses import dataclass
|
|
||||||
from enum import Enum
|
|
||||||
from typing import Optional
|
|
||||||
|
|
||||||
from sqlalchemy.exc import IntegrityError
|
|
||||||
|
|
||||||
from app.alias_audit_log_utils import emit_alias_audit_log, AliasAuditLogAction
|
|
||||||
from app.db import Session
|
|
||||||
from app.email_utils import generate_reply_email, parse_full_address
|
|
||||||
from app.email_validation import is_valid_email
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import Contact, Alias
|
|
||||||
from app.utils import sanitize_email
|
|
||||||
|
|
||||||
|
|
||||||
class ContactCreateError(Enum):
|
|
||||||
InvalidEmail = "Invalid email"
|
|
||||||
NotAllowed = "Your plan does not allow to create contacts"
|
|
||||||
Unknown = "Unknown error when trying to create contact"
|
|
||||||
|
|
||||||
|
|
||||||
@dataclass
|
|
||||||
class ContactCreateResult:
|
|
||||||
contact: Optional[Contact]
|
|
||||||
created: bool
|
|
||||||
error: Optional[ContactCreateError]
|
|
||||||
|
|
||||||
|
|
||||||
def __update_contact_if_needed(
|
|
||||||
contact: Contact, name: Optional[str], mail_from: Optional[str]
|
|
||||||
) -> ContactCreateResult:
|
|
||||||
if name and contact.name != name:
|
|
||||||
LOG.d(f"Setting {contact} name to {name}")
|
|
||||||
contact.name = name
|
|
||||||
Session.commit()
|
|
||||||
if mail_from and contact.mail_from is None:
|
|
||||||
LOG.d(f"Setting {contact} mail_from to {mail_from}")
|
|
||||||
contact.mail_from = mail_from
|
|
||||||
Session.commit()
|
|
||||||
return ContactCreateResult(contact, created=False, error=None)
|
|
||||||
|
|
||||||
|
|
||||||
def create_contact(
|
|
||||||
email: str,
|
|
||||||
alias: Alias,
|
|
||||||
name: Optional[str] = None,
|
|
||||||
mail_from: Optional[str] = None,
|
|
||||||
allow_empty_email: bool = False,
|
|
||||||
automatic_created: bool = False,
|
|
||||||
from_partner: bool = False,
|
|
||||||
) -> ContactCreateResult:
|
|
||||||
# If user cannot create contacts, they still need to be created when receiving an email for an alias
|
|
||||||
if not automatic_created and not alias.user.can_create_contacts():
|
|
||||||
return ContactCreateResult(
|
|
||||||
None, created=False, error=ContactCreateError.NotAllowed
|
|
||||||
)
|
|
||||||
# Parse emails with form 'name <email>'
|
|
||||||
try:
|
|
||||||
email_name, email = parse_full_address(email)
|
|
||||||
except ValueError:
|
|
||||||
email = ""
|
|
||||||
email_name = ""
|
|
||||||
# If no name is explicitly given try to get it from the parsed email
|
|
||||||
if name is None:
|
|
||||||
name = email_name[: Contact.MAX_NAME_LENGTH]
|
|
||||||
else:
|
|
||||||
name = name[: Contact.MAX_NAME_LENGTH]
|
|
||||||
# If still no name is there, make sure the name is None instead of empty string
|
|
||||||
if not name:
|
|
||||||
name = None
|
|
||||||
if name is not None and "\x00" in name:
|
|
||||||
LOG.w("Cannot use contact name because has \\x00")
|
|
||||||
name = ""
|
|
||||||
# Sanitize email and if it's not valid only allow to create a contact if it's explicitly allowed. Otherwise fail
|
|
||||||
email = sanitize_email(email, not_lower=True)
|
|
||||||
if not is_valid_email(email):
|
|
||||||
LOG.w(f"invalid contact email {email}")
|
|
||||||
if not allow_empty_email:
|
|
||||||
return ContactCreateResult(
|
|
||||||
None, created=False, error=ContactCreateError.InvalidEmail
|
|
||||||
)
|
|
||||||
LOG.d("Create a contact with invalid email for %s", alias)
|
|
||||||
# either reuse a contact with empty email or create a new contact with empty email
|
|
||||||
email = ""
|
|
||||||
# If contact exists, update name and mail_from if needed
|
|
||||||
contact = Contact.get_by(alias_id=alias.id, website_email=email)
|
|
||||||
if contact is not None:
|
|
||||||
return __update_contact_if_needed(contact, name, mail_from)
|
|
||||||
# Create the contact
|
|
||||||
reply_email = generate_reply_email(email, alias)
|
|
||||||
alias_id = alias.id
|
|
||||||
try:
|
|
||||||
flags = Contact.FLAG_PARTNER_CREATED if from_partner else 0
|
|
||||||
is_invalid_email = email == ""
|
|
||||||
contact = Contact.create(
|
|
||||||
user_id=alias.user_id,
|
|
||||||
alias_id=alias.id,
|
|
||||||
website_email=email,
|
|
||||||
name=name,
|
|
||||||
reply_email=reply_email,
|
|
||||||
mail_from=mail_from,
|
|
||||||
automatic_created=automatic_created,
|
|
||||||
flags=flags,
|
|
||||||
invalid_email=is_invalid_email,
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
contact_id = contact.id
|
|
||||||
if automatic_created:
|
|
||||||
trail = ". Automatically created"
|
|
||||||
else:
|
|
||||||
trail = ". Created by user action"
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=alias,
|
|
||||||
action=AliasAuditLogAction.CreateContact,
|
|
||||||
message=f"Created contact {contact_id} ({email}){trail}",
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
LOG.d(
|
|
||||||
f"Created contact {contact} for alias {alias} with email {email} invalid_email={is_invalid_email}"
|
|
||||||
)
|
|
||||||
return ContactCreateResult(contact, created=True, error=None)
|
|
||||||
except IntegrityError:
|
|
||||||
Session.rollback()
|
|
||||||
LOG.info(
|
|
||||||
f"Contact with email {email} for alias_id {alias_id} already existed, fetching from DB"
|
|
||||||
)
|
|
||||||
contact: Optional[Contact] = Contact.get_by(
|
|
||||||
alias_id=alias_id, website_email=email
|
|
||||||
)
|
|
||||||
if contact:
|
|
||||||
return __update_contact_if_needed(contact, name, mail_from)
|
|
||||||
else:
|
|
||||||
LOG.warning(
|
|
||||||
f"Could not find contact with email {email} for alias_id {alias_id} and it should exist"
|
|
||||||
)
|
|
||||||
return ContactCreateResult(
|
|
||||||
None, created=False, error=ContactCreateError.Unknown
|
|
||||||
)
|
|
@ -1,206 +0,0 @@
|
|||||||
import arrow
|
|
||||||
import re
|
|
||||||
|
|
||||||
from dataclasses import dataclass
|
|
||||||
from enum import Enum
|
|
||||||
from typing import List, Optional
|
|
||||||
|
|
||||||
from app.config import JOB_DELETE_DOMAIN
|
|
||||||
from app.db import Session
|
|
||||||
from app.email_utils import get_email_domain_part
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import User, CustomDomain, SLDomain, Mailbox, Job, DomainMailbox
|
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
_ALLOWED_DOMAIN_REGEX = re.compile(r"^(?!-)[A-Za-z0-9-]{1,63}(?<!-)$")
|
|
||||||
_MAX_MAILBOXES_PER_DOMAIN = 20
|
|
||||||
|
|
||||||
|
|
||||||
@dataclass
|
|
||||||
class CreateCustomDomainResult:
|
|
||||||
message: str = ""
|
|
||||||
message_category: str = ""
|
|
||||||
success: bool = False
|
|
||||||
instance: Optional[CustomDomain] = None
|
|
||||||
redirect: Optional[str] = None
|
|
||||||
|
|
||||||
|
|
||||||
class CannotUseDomainReason(Enum):
|
|
||||||
InvalidDomain = 1
|
|
||||||
BuiltinDomain = 2
|
|
||||||
DomainAlreadyUsed = 3
|
|
||||||
DomainPartOfUserEmail = 4
|
|
||||||
DomainUserInMailbox = 5
|
|
||||||
|
|
||||||
def message(self, domain: str) -> str:
|
|
||||||
if self == CannotUseDomainReason.InvalidDomain:
|
|
||||||
return "This is not a valid domain"
|
|
||||||
elif self == CannotUseDomainReason.BuiltinDomain:
|
|
||||||
return "A custom domain cannot be a built-in domain."
|
|
||||||
elif self == CannotUseDomainReason.DomainAlreadyUsed:
|
|
||||||
return f"{domain} already used"
|
|
||||||
elif self == CannotUseDomainReason.DomainPartOfUserEmail:
|
|
||||||
return "You cannot add a domain that you are currently using for your personal email. Please change your personal email to your real email"
|
|
||||||
elif self == CannotUseDomainReason.DomainUserInMailbox:
|
|
||||||
return f"{domain} already used in a SimpleLogin mailbox"
|
|
||||||
else:
|
|
||||||
raise Exception("Invalid CannotUseDomainReason")
|
|
||||||
|
|
||||||
|
|
||||||
class CannotSetCustomDomainMailboxesCause(Enum):
|
|
||||||
InvalidMailbox = "Something went wrong, please retry"
|
|
||||||
NoMailboxes = "You must select at least 1 mailbox"
|
|
||||||
TooManyMailboxes = (
|
|
||||||
f"You can only set up to {_MAX_MAILBOXES_PER_DOMAIN} mailboxes per domain"
|
|
||||||
)
|
|
||||||
|
|
||||||
|
|
||||||
@dataclass
|
|
||||||
class SetCustomDomainMailboxesResult:
|
|
||||||
success: bool
|
|
||||||
reason: Optional[CannotSetCustomDomainMailboxesCause] = None
|
|
||||||
|
|
||||||
|
|
||||||
def is_valid_domain(domain: str) -> bool:
|
|
||||||
"""
|
|
||||||
Checks that a domain is valid according to RFC 1035
|
|
||||||
"""
|
|
||||||
if len(domain) > 255:
|
|
||||||
return False
|
|
||||||
if domain.endswith("."):
|
|
||||||
domain = domain[:-1] # Strip the trailing dot
|
|
||||||
labels = domain.split(".")
|
|
||||||
if not labels:
|
|
||||||
return False
|
|
||||||
for label in labels:
|
|
||||||
if not _ALLOWED_DOMAIN_REGEX.match(label):
|
|
||||||
return False
|
|
||||||
return True
|
|
||||||
|
|
||||||
|
|
||||||
def sanitize_domain(domain: str) -> str:
|
|
||||||
new_domain = domain.lower().strip()
|
|
||||||
if new_domain.startswith("http://"):
|
|
||||||
new_domain = new_domain[len("http://") :]
|
|
||||||
|
|
||||||
if new_domain.startswith("https://"):
|
|
||||||
new_domain = new_domain[len("https://") :]
|
|
||||||
|
|
||||||
return new_domain
|
|
||||||
|
|
||||||
|
|
||||||
def can_domain_be_used(user: User, domain: str) -> Optional[CannotUseDomainReason]:
|
|
||||||
if not is_valid_domain(domain):
|
|
||||||
return CannotUseDomainReason.InvalidDomain
|
|
||||||
elif SLDomain.get_by(domain=domain):
|
|
||||||
return CannotUseDomainReason.BuiltinDomain
|
|
||||||
elif CustomDomain.get_by(domain=domain):
|
|
||||||
return CannotUseDomainReason.DomainAlreadyUsed
|
|
||||||
elif get_email_domain_part(user.email) == domain:
|
|
||||||
return CannotUseDomainReason.DomainPartOfUserEmail
|
|
||||||
elif Mailbox.filter(
|
|
||||||
Mailbox.verified.is_(True), Mailbox.email.endswith(f"@{domain}")
|
|
||||||
).first():
|
|
||||||
return CannotUseDomainReason.DomainUserInMailbox
|
|
||||||
else:
|
|
||||||
return None
|
|
||||||
|
|
||||||
|
|
||||||
def create_custom_domain(
|
|
||||||
user: User, domain: str, partner_id: Optional[int] = None
|
|
||||||
) -> CreateCustomDomainResult:
|
|
||||||
if not user.is_premium():
|
|
||||||
return CreateCustomDomainResult(
|
|
||||||
message="Only premium plan can add custom domain",
|
|
||||||
message_category="warning",
|
|
||||||
)
|
|
||||||
|
|
||||||
new_domain = sanitize_domain(domain)
|
|
||||||
domain_forbidden_cause = can_domain_be_used(user, new_domain)
|
|
||||||
if domain_forbidden_cause:
|
|
||||||
return CreateCustomDomainResult(
|
|
||||||
message=domain_forbidden_cause.message(new_domain), message_category="error"
|
|
||||||
)
|
|
||||||
|
|
||||||
new_custom_domain = CustomDomain.create(domain=new_domain, user_id=user.id)
|
|
||||||
|
|
||||||
# new domain has ownership verified if its parent has the ownership verified
|
|
||||||
for root_cd in user.custom_domains:
|
|
||||||
if new_domain.endswith("." + root_cd.domain) and root_cd.ownership_verified:
|
|
||||||
LOG.i(
|
|
||||||
"%s ownership verified thanks to %s",
|
|
||||||
new_custom_domain,
|
|
||||||
root_cd,
|
|
||||||
)
|
|
||||||
new_custom_domain.ownership_verified = True
|
|
||||||
|
|
||||||
# Add the partner_id in case it's passed
|
|
||||||
if partner_id is not None:
|
|
||||||
new_custom_domain.partner_id = partner_id
|
|
||||||
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.CreateCustomDomain,
|
|
||||||
message=f"Created custom domain {new_custom_domain.id} ({new_domain})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
return CreateCustomDomainResult(
|
|
||||||
success=True,
|
|
||||||
instance=new_custom_domain,
|
|
||||||
)
|
|
||||||
|
|
||||||
|
|
||||||
def delete_custom_domain(domain: CustomDomain):
|
|
||||||
# Schedule delete domain job
|
|
||||||
LOG.w("schedule delete domain job for %s", domain)
|
|
||||||
domain.pending_deletion = True
|
|
||||||
Job.create(
|
|
||||||
name=JOB_DELETE_DOMAIN,
|
|
||||||
payload={"custom_domain_id": domain.id},
|
|
||||||
run_at=arrow.now(),
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
|
|
||||||
|
|
||||||
def set_custom_domain_mailboxes(
|
|
||||||
user_id: int, custom_domain: CustomDomain, mailbox_ids: List[int]
|
|
||||||
) -> SetCustomDomainMailboxesResult:
|
|
||||||
if len(mailbox_ids) == 0:
|
|
||||||
return SetCustomDomainMailboxesResult(
|
|
||||||
success=False, reason=CannotSetCustomDomainMailboxesCause.NoMailboxes
|
|
||||||
)
|
|
||||||
elif len(mailbox_ids) > _MAX_MAILBOXES_PER_DOMAIN:
|
|
||||||
return SetCustomDomainMailboxesResult(
|
|
||||||
success=False, reason=CannotSetCustomDomainMailboxesCause.TooManyMailboxes
|
|
||||||
)
|
|
||||||
|
|
||||||
mailboxes = (
|
|
||||||
Session.query(Mailbox)
|
|
||||||
.filter(
|
|
||||||
Mailbox.id.in_(mailbox_ids),
|
|
||||||
Mailbox.user_id == user_id,
|
|
||||||
Mailbox.verified == True, # noqa: E712
|
|
||||||
)
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
if len(mailboxes) != len(mailbox_ids):
|
|
||||||
return SetCustomDomainMailboxesResult(
|
|
||||||
success=False, reason=CannotSetCustomDomainMailboxesCause.InvalidMailbox
|
|
||||||
)
|
|
||||||
|
|
||||||
# first remove all existing domain-mailboxes links
|
|
||||||
DomainMailbox.filter_by(domain_id=custom_domain.id).delete()
|
|
||||||
Session.flush()
|
|
||||||
|
|
||||||
for mailbox in mailboxes:
|
|
||||||
DomainMailbox.create(domain_id=custom_domain.id, mailbox_id=mailbox.id)
|
|
||||||
|
|
||||||
mailboxes_as_str = ",".join(map(str, mailbox_ids))
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=custom_domain.user,
|
|
||||||
action=UserAuditLogAction.UpdateCustomDomain,
|
|
||||||
message=f"Updated custom domain {custom_domain.id} mailboxes (domain={custom_domain.domain}) (mailboxes={mailboxes_as_str})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
return SetCustomDomainMailboxesResult(success=True)
|
|
@ -1,228 +1,37 @@
|
|||||||
from dataclasses import dataclass
|
|
||||||
from typing import List, Optional
|
|
||||||
|
|
||||||
from app import config
|
|
||||||
from app.constants import DMARC_RECORD
|
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.dns_utils import (
|
from app.dns_utils import get_cname_record
|
||||||
MxRecord,
|
|
||||||
DNSClient,
|
|
||||||
is_mx_equivalent,
|
|
||||||
get_network_dns_client,
|
|
||||||
)
|
|
||||||
from app.models import CustomDomain
|
from app.models import CustomDomain
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import random_string
|
|
||||||
|
|
||||||
|
|
||||||
@dataclass
|
|
||||||
class DomainValidationResult:
|
|
||||||
success: bool
|
|
||||||
errors: [str]
|
|
||||||
|
|
||||||
|
|
||||||
class CustomDomainValidation:
|
class CustomDomainValidation:
|
||||||
def __init__(
|
def __init__(self, dkim_domain: str):
|
||||||
self,
|
|
||||||
dkim_domain: str,
|
|
||||||
dns_client: DNSClient = get_network_dns_client(),
|
|
||||||
partner_domains: Optional[dict[int, str]] = None,
|
|
||||||
partner_domains_validation_prefixes: Optional[dict[int, str]] = None,
|
|
||||||
):
|
|
||||||
self.dkim_domain = dkim_domain
|
self.dkim_domain = dkim_domain
|
||||||
self._dns_client = dns_client
|
self._dkim_records = {
|
||||||
self._partner_domains = partner_domains or config.PARTNER_DNS_CUSTOM_DOMAINS
|
(f"{key}._domainkey", f"{key}._domainkey.{self.dkim_domain}")
|
||||||
self._partner_domain_validation_prefixes = (
|
|
||||||
partner_domains_validation_prefixes
|
|
||||||
or config.PARTNER_CUSTOM_DOMAIN_VALIDATION_PREFIXES
|
|
||||||
)
|
|
||||||
|
|
||||||
def get_ownership_verification_record(self, domain: CustomDomain) -> str:
|
|
||||||
prefix = "sl"
|
|
||||||
if (
|
|
||||||
domain.partner_id is not None
|
|
||||||
and domain.partner_id in self._partner_domain_validation_prefixes
|
|
||||||
):
|
|
||||||
prefix = self._partner_domain_validation_prefixes[domain.partner_id]
|
|
||||||
|
|
||||||
if not domain.ownership_txt_token:
|
|
||||||
domain.ownership_txt_token = random_string(30)
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
return f"{prefix}-verification={domain.ownership_txt_token}"
|
|
||||||
|
|
||||||
def get_expected_mx_records(self, domain: CustomDomain) -> list[MxRecord]:
|
|
||||||
records = []
|
|
||||||
if domain.partner_id is not None and domain.partner_id in self._partner_domains:
|
|
||||||
domain = self._partner_domains[domain.partner_id]
|
|
||||||
records.append(MxRecord(10, f"mx1.{domain}."))
|
|
||||||
records.append(MxRecord(20, f"mx2.{domain}."))
|
|
||||||
else:
|
|
||||||
# Default ones
|
|
||||||
for priority, domain in config.EMAIL_SERVERS_WITH_PRIORITY:
|
|
||||||
records.append(MxRecord(priority, domain))
|
|
||||||
|
|
||||||
return records
|
|
||||||
|
|
||||||
def get_expected_spf_domain(self, domain: CustomDomain) -> str:
|
|
||||||
if domain.partner_id is not None and domain.partner_id in self._partner_domains:
|
|
||||||
return self._partner_domains[domain.partner_id]
|
|
||||||
else:
|
|
||||||
return config.EMAIL_DOMAIN
|
|
||||||
|
|
||||||
def get_expected_spf_record(self, domain: CustomDomain) -> str:
|
|
||||||
spf_domain = self.get_expected_spf_domain(domain)
|
|
||||||
return f"v=spf1 include:{spf_domain} ~all"
|
|
||||||
|
|
||||||
def get_dkim_records(self, domain: CustomDomain) -> {str: str}:
|
|
||||||
"""
|
|
||||||
Get a list of dkim records to set up. Depending on the custom_domain, whether if it's from a partner or not,
|
|
||||||
it will return the default ones or the partner ones.
|
|
||||||
"""
|
|
||||||
|
|
||||||
# By default use the default domain
|
|
||||||
dkim_domain = self.dkim_domain
|
|
||||||
if domain.partner_id is not None:
|
|
||||||
# Domain is from a partner. Retrieve the partner config and use that domain if exists
|
|
||||||
dkim_domain = self._partner_domains.get(domain.partner_id, dkim_domain)
|
|
||||||
|
|
||||||
return {
|
|
||||||
f"{key}._domainkey": f"{key}._domainkey.{dkim_domain}"
|
|
||||||
for key in ("dkim", "dkim02", "dkim03")
|
for key in ("dkim", "dkim02", "dkim03")
|
||||||
}
|
}
|
||||||
|
|
||||||
|
def get_dkim_records(self) -> {str: str}:
|
||||||
|
"""
|
||||||
|
Get a list of dkim records to set up. It will be
|
||||||
|
|
||||||
|
"""
|
||||||
|
return self._dkim_records
|
||||||
|
|
||||||
def validate_dkim_records(self, custom_domain: CustomDomain) -> dict[str, str]:
|
def validate_dkim_records(self, custom_domain: CustomDomain) -> dict[str, str]:
|
||||||
"""
|
"""
|
||||||
Check if dkim records are properly set for this custom domain.
|
Check if dkim records are properly set for this custom domain.
|
||||||
Returns empty list if all records are ok. Other-wise return the records that aren't properly configured
|
Returns empty list if all records are ok. Other-wise return the records that aren't properly configured
|
||||||
"""
|
"""
|
||||||
correct_records = {}
|
|
||||||
invalid_records = {}
|
invalid_records = {}
|
||||||
expected_records = self.get_dkim_records(custom_domain)
|
for prefix, expected_record in self.get_dkim_records():
|
||||||
for prefix, expected_record in expected_records.items():
|
|
||||||
custom_record = f"{prefix}.{custom_domain.domain}"
|
custom_record = f"{prefix}.{custom_domain.domain}"
|
||||||
dkim_record = self._dns_client.get_cname_record(custom_record)
|
dkim_record = get_cname_record(custom_record)
|
||||||
if dkim_record == expected_record:
|
if dkim_record != expected_record:
|
||||||
correct_records[prefix] = custom_record
|
|
||||||
else:
|
|
||||||
invalid_records[custom_record] = dkim_record or "empty"
|
invalid_records[custom_record] = dkim_record or "empty"
|
||||||
|
# HACK: If dkim is enabled, don't disable it to give users time to update their CNAMES
|
||||||
# HACK
|
|
||||||
# As initially we only had one dkim record, we want to allow users that had only the original dkim record and
|
|
||||||
# the domain validated to continue seeing it as validated (although showing them the missing records).
|
|
||||||
# However, if not even the original dkim record is right, even if the domain was dkim_verified in the past,
|
|
||||||
# we will remove the dkim_verified flag.
|
|
||||||
# This is done in order to give users with the old dkim config (only one) to update their CNAMEs
|
|
||||||
if custom_domain.dkim_verified:
|
if custom_domain.dkim_verified:
|
||||||
# Check if at least the original dkim is there
|
return invalid_records
|
||||||
if correct_records.get("dkim._domainkey") is not None:
|
|
||||||
# Original dkim record is there. Return the missing records (if any) and don't clear the flag
|
|
||||||
return invalid_records
|
|
||||||
|
|
||||||
# Original DKIM record is not there, which means the DKIM config is not finished. Proceed with the
|
|
||||||
# rest of the code path, returning the invalid records and clearing the flag
|
|
||||||
custom_domain.dkim_verified = len(invalid_records) == 0
|
custom_domain.dkim_verified = len(invalid_records) == 0
|
||||||
if custom_domain.dkim_verified:
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=custom_domain.user,
|
|
||||||
action=UserAuditLogAction.VerifyCustomDomain,
|
|
||||||
message=f"Verified DKIM records for custom domain {custom_domain.id} ({custom_domain.domain})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
return invalid_records
|
return invalid_records
|
||||||
|
|
||||||
def validate_domain_ownership(
|
|
||||||
self, custom_domain: CustomDomain
|
|
||||||
) -> DomainValidationResult:
|
|
||||||
"""
|
|
||||||
Check if the custom_domain has added the ownership verification records
|
|
||||||
"""
|
|
||||||
txt_records = self._dns_client.get_txt_record(custom_domain.domain)
|
|
||||||
expected_verification_record = self.get_ownership_verification_record(
|
|
||||||
custom_domain
|
|
||||||
)
|
|
||||||
|
|
||||||
if expected_verification_record in txt_records:
|
|
||||||
custom_domain.ownership_verified = True
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=custom_domain.user,
|
|
||||||
action=UserAuditLogAction.VerifyCustomDomain,
|
|
||||||
message=f"Verified ownership for custom domain {custom_domain.id} ({custom_domain.domain})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
return DomainValidationResult(success=True, errors=[])
|
|
||||||
else:
|
|
||||||
return DomainValidationResult(success=False, errors=txt_records)
|
|
||||||
|
|
||||||
def validate_mx_records(
|
|
||||||
self, custom_domain: CustomDomain
|
|
||||||
) -> DomainValidationResult:
|
|
||||||
mx_domains = self._dns_client.get_mx_domains(custom_domain.domain)
|
|
||||||
expected_mx_records = self.get_expected_mx_records(custom_domain)
|
|
||||||
|
|
||||||
if not is_mx_equivalent(mx_domains, expected_mx_records):
|
|
||||||
return DomainValidationResult(
|
|
||||||
success=False,
|
|
||||||
errors=[f"{record.priority} {record.domain}" for record in mx_domains],
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
custom_domain.verified = True
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=custom_domain.user,
|
|
||||||
action=UserAuditLogAction.VerifyCustomDomain,
|
|
||||||
message=f"Verified MX records for custom domain {custom_domain.id} ({custom_domain.domain})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
return DomainValidationResult(success=True, errors=[])
|
|
||||||
|
|
||||||
def validate_spf_records(
|
|
||||||
self, custom_domain: CustomDomain
|
|
||||||
) -> DomainValidationResult:
|
|
||||||
spf_domains = self._dns_client.get_spf_domain(custom_domain.domain)
|
|
||||||
expected_spf_domain = self.get_expected_spf_domain(custom_domain)
|
|
||||||
if expected_spf_domain in spf_domains:
|
|
||||||
custom_domain.spf_verified = True
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=custom_domain.user,
|
|
||||||
action=UserAuditLogAction.VerifyCustomDomain,
|
|
||||||
message=f"Verified SPF records for custom domain {custom_domain.id} ({custom_domain.domain})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
return DomainValidationResult(success=True, errors=[])
|
|
||||||
else:
|
|
||||||
custom_domain.spf_verified = False
|
|
||||||
Session.commit()
|
|
||||||
txt_records = self._dns_client.get_txt_record(custom_domain.domain)
|
|
||||||
cleaned_records = self.__clean_spf_records(txt_records, custom_domain)
|
|
||||||
return DomainValidationResult(
|
|
||||||
success=False,
|
|
||||||
errors=cleaned_records,
|
|
||||||
)
|
|
||||||
|
|
||||||
def validate_dmarc_records(
|
|
||||||
self, custom_domain: CustomDomain
|
|
||||||
) -> DomainValidationResult:
|
|
||||||
txt_records = self._dns_client.get_txt_record("_dmarc." + custom_domain.domain)
|
|
||||||
if DMARC_RECORD in txt_records:
|
|
||||||
custom_domain.dmarc_verified = True
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=custom_domain.user,
|
|
||||||
action=UserAuditLogAction.VerifyCustomDomain,
|
|
||||||
message=f"Verified DMARC records for custom domain {custom_domain.id} ({custom_domain.domain})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
return DomainValidationResult(success=True, errors=[])
|
|
||||||
else:
|
|
||||||
custom_domain.dmarc_verified = False
|
|
||||||
Session.commit()
|
|
||||||
return DomainValidationResult(success=False, errors=txt_records)
|
|
||||||
|
|
||||||
def __clean_spf_records(
|
|
||||||
self, txt_records: List[str], custom_domain: CustomDomain
|
|
||||||
) -> List[str]:
|
|
||||||
final_records = []
|
|
||||||
verification_record = self.get_ownership_verification_record(custom_domain)
|
|
||||||
for record in txt_records:
|
|
||||||
if record != verification_record:
|
|
||||||
final_records.append(record)
|
|
||||||
return final_records
|
|
||||||
|
@ -1,5 +1,3 @@
|
|||||||
import secrets
|
|
||||||
|
|
||||||
import arrow
|
import arrow
|
||||||
from flask import (
|
from flask import (
|
||||||
render_template,
|
render_template,
|
||||||
@ -165,13 +163,13 @@ def send_reset_password_email(user):
|
|||||||
"""
|
"""
|
||||||
# the activation code is valid for 1h
|
# the activation code is valid for 1h
|
||||||
reset_password_code = ResetPasswordCode.create(
|
reset_password_code = ResetPasswordCode.create(
|
||||||
user_id=user.id, code=secrets.token_urlsafe(32)
|
user_id=user.id, code=random_string(60)
|
||||||
)
|
)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
reset_password_link = f"{URL}/auth/reset_password?code={reset_password_code.code}"
|
reset_password_link = f"{URL}/auth/reset_password?code={reset_password_code.code}"
|
||||||
|
|
||||||
email_utils.send_reset_password_email(user, reset_password_link)
|
email_utils.send_reset_password_email(user.email, reset_password_link)
|
||||||
|
|
||||||
|
|
||||||
def send_change_email_confirmation(user: User, email_change: EmailChange):
|
def send_change_email_confirmation(user: User, email_change: EmailChange):
|
||||||
@ -181,7 +179,7 @@ def send_change_email_confirmation(user: User, email_change: EmailChange):
|
|||||||
|
|
||||||
link = f"{URL}/auth/change_email?code={email_change.code}"
|
link = f"{URL}/auth/change_email?code={email_change.code}"
|
||||||
|
|
||||||
email_utils.send_change_email(user, email_change.new_email, link)
|
email_utils.send_change_email(email_change.new_email, user.email, link)
|
||||||
|
|
||||||
|
|
||||||
@dashboard_bp.route("/resend_email_change", methods=["GET", "POST"])
|
@dashboard_bp.route("/resend_email_change", methods=["GET", "POST"])
|
||||||
|
@ -1,6 +1,5 @@
|
|||||||
from dataclasses import dataclass
|
from dataclasses import dataclass
|
||||||
from operator import or_
|
from operator import or_
|
||||||
from typing import Optional
|
|
||||||
|
|
||||||
from flask import render_template, request, redirect, flash
|
from flask import render_template, request, redirect, flash
|
||||||
from flask import url_for
|
from flask import url_for
|
||||||
@ -10,11 +9,13 @@ from sqlalchemy import and_, func, case
|
|||||||
from wtforms import StringField, validators, ValidationError
|
from wtforms import StringField, validators, ValidationError
|
||||||
|
|
||||||
# Need to import directly from config to allow modification from the tests
|
# Need to import directly from config to allow modification from the tests
|
||||||
from app import config, parallel_limiter, contact_utils
|
from app import config, parallel_limiter
|
||||||
from app.alias_audit_log_utils import emit_alias_audit_log, AliasAuditLogAction
|
|
||||||
from app.contact_utils import ContactCreateError
|
|
||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
|
from app.email_utils import (
|
||||||
|
generate_reply_email,
|
||||||
|
parse_full_address,
|
||||||
|
)
|
||||||
from app.email_validation import is_valid_email
|
from app.email_validation import is_valid_email
|
||||||
from app.errors import (
|
from app.errors import (
|
||||||
CannotCreateContactForReverseAlias,
|
CannotCreateContactForReverseAlias,
|
||||||
@ -23,8 +24,8 @@ from app.errors import (
|
|||||||
ErrContactAlreadyExists,
|
ErrContactAlreadyExists,
|
||||||
)
|
)
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import Alias, Contact, EmailLog
|
from app.models import Alias, Contact, EmailLog, User
|
||||||
from app.utils import CSRFValidationForm
|
from app.utils import sanitize_email, CSRFValidationForm
|
||||||
|
|
||||||
|
|
||||||
def email_validator():
|
def email_validator():
|
||||||
@ -50,7 +51,7 @@ def email_validator():
|
|||||||
return _check
|
return _check
|
||||||
|
|
||||||
|
|
||||||
def create_contact(alias: Alias, contact_address: str) -> Contact:
|
def create_contact(user: User, alias: Alias, contact_address: str) -> Contact:
|
||||||
"""
|
"""
|
||||||
Create a contact for a user. Can be restricted for new free users by enabling DISABLE_CREATE_CONTACTS_FOR_FREE_USERS.
|
Create a contact for a user. Can be restricted for new free users by enabling DISABLE_CREATE_CONTACTS_FOR_FREE_USERS.
|
||||||
Can throw exceptions:
|
Can throw exceptions:
|
||||||
@ -60,23 +61,37 @@ def create_contact(alias: Alias, contact_address: str) -> Contact:
|
|||||||
"""
|
"""
|
||||||
if not contact_address:
|
if not contact_address:
|
||||||
raise ErrAddressInvalid("Empty address")
|
raise ErrAddressInvalid("Empty address")
|
||||||
output = contact_utils.create_contact(email=contact_address, alias=alias)
|
try:
|
||||||
if output.error == ContactCreateError.InvalidEmail:
|
contact_name, contact_email = parse_full_address(contact_address)
|
||||||
|
except ValueError:
|
||||||
raise ErrAddressInvalid(contact_address)
|
raise ErrAddressInvalid(contact_address)
|
||||||
elif output.error == ContactCreateError.NotAllowed:
|
|
||||||
raise ErrContactErrorUpgradeNeeded()
|
|
||||||
elif output.error is not None:
|
|
||||||
raise ErrAddressInvalid("Invalid address")
|
|
||||||
elif not output.created:
|
|
||||||
raise ErrContactAlreadyExists(output.contact)
|
|
||||||
|
|
||||||
contact = output.contact
|
contact_email = sanitize_email(contact_email)
|
||||||
|
if not is_valid_email(contact_email):
|
||||||
|
raise ErrAddressInvalid(contact_email)
|
||||||
|
|
||||||
|
contact = Contact.get_by(alias_id=alias.id, website_email=contact_email)
|
||||||
|
if contact:
|
||||||
|
raise ErrContactAlreadyExists(contact)
|
||||||
|
|
||||||
|
if not user.can_create_contacts():
|
||||||
|
raise ErrContactErrorUpgradeNeeded()
|
||||||
|
|
||||||
|
contact = Contact.create(
|
||||||
|
user_id=alias.user_id,
|
||||||
|
alias_id=alias.id,
|
||||||
|
website_email=contact_email,
|
||||||
|
name=contact_name,
|
||||||
|
reply_email=generate_reply_email(contact_email, alias),
|
||||||
|
)
|
||||||
|
|
||||||
LOG.d(
|
LOG.d(
|
||||||
"create reverse-alias for %s %s, reverse alias:%s",
|
"create reverse-alias for %s %s, reverse alias:%s",
|
||||||
contact_address,
|
contact_address,
|
||||||
alias,
|
alias,
|
||||||
contact.reply_email,
|
contact.reply_email,
|
||||||
)
|
)
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
return contact
|
return contact
|
||||||
|
|
||||||
@ -192,7 +207,7 @@ def get_contact_infos(
|
|||||||
|
|
||||||
|
|
||||||
def delete_contact(alias: Alias, contact_id: int):
|
def delete_contact(alias: Alias, contact_id: int):
|
||||||
contact: Optional[Contact] = Contact.get(contact_id)
|
contact = Contact.get(contact_id)
|
||||||
|
|
||||||
if not contact:
|
if not contact:
|
||||||
flash("Unknown error. Refresh the page", "warning")
|
flash("Unknown error. Refresh the page", "warning")
|
||||||
@ -200,11 +215,6 @@ def delete_contact(alias: Alias, contact_id: int):
|
|||||||
flash("You cannot delete reverse-alias", "warning")
|
flash("You cannot delete reverse-alias", "warning")
|
||||||
else:
|
else:
|
||||||
delete_contact_email = contact.website_email
|
delete_contact_email = contact.website_email
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=alias,
|
|
||||||
action=AliasAuditLogAction.DeleteContact,
|
|
||||||
message=f"Delete contact {contact_id} ({contact.email})",
|
|
||||||
)
|
|
||||||
Contact.delete(contact_id)
|
Contact.delete(contact_id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
@ -227,10 +237,7 @@ def alias_contact_manager(alias_id):
|
|||||||
|
|
||||||
page = 0
|
page = 0
|
||||||
if request.args.get("page"):
|
if request.args.get("page"):
|
||||||
try:
|
page = int(request.args.get("page"))
|
||||||
page = int(request.args.get("page"))
|
|
||||||
except ValueError:
|
|
||||||
pass
|
|
||||||
|
|
||||||
query = request.args.get("query") or ""
|
query = request.args.get("query") or ""
|
||||||
|
|
||||||
@ -254,7 +261,7 @@ def alias_contact_manager(alias_id):
|
|||||||
if new_contact_form.validate():
|
if new_contact_form.validate():
|
||||||
contact_address = new_contact_form.email.data.strip()
|
contact_address = new_contact_form.email.data.strip()
|
||||||
try:
|
try:
|
||||||
contact = create_contact(alias, contact_address)
|
contact = create_contact(current_user, alias, contact_address)
|
||||||
except (
|
except (
|
||||||
ErrContactErrorUpgradeNeeded,
|
ErrContactErrorUpgradeNeeded,
|
||||||
ErrAddressInvalid,
|
ErrAddressInvalid,
|
||||||
|
@ -7,7 +7,6 @@ from flask import render_template, redirect, url_for, flash, request
|
|||||||
from flask_login import login_required, current_user
|
from flask_login import login_required, current_user
|
||||||
|
|
||||||
from app import config
|
from app import config
|
||||||
from app.alias_audit_log_utils import emit_alias_audit_log, AliasAuditLogAction
|
|
||||||
from app.alias_utils import transfer_alias
|
from app.alias_utils import transfer_alias
|
||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.dashboard.views.enter_sudo import sudo_required
|
from app.dashboard.views.enter_sudo import sudo_required
|
||||||
@ -58,12 +57,6 @@ def alias_transfer_send_route(alias_id):
|
|||||||
transfer_token = f"{alias.id}.{secrets.token_urlsafe(32)}"
|
transfer_token = f"{alias.id}.{secrets.token_urlsafe(32)}"
|
||||||
alias.transfer_token = hmac_alias_transfer_token(transfer_token)
|
alias.transfer_token = hmac_alias_transfer_token(transfer_token)
|
||||||
alias.transfer_token_expiration = arrow.utcnow().shift(hours=24)
|
alias.transfer_token_expiration = arrow.utcnow().shift(hours=24)
|
||||||
|
|
||||||
emit_alias_audit_log(
|
|
||||||
alias,
|
|
||||||
AliasAuditLogAction.InitiateTransferAlias,
|
|
||||||
"Initiated alias transfer",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
alias_transfer_url = (
|
alias_transfer_url = (
|
||||||
config.URL
|
config.URL
|
||||||
|
@ -1,11 +1,8 @@
|
|||||||
from typing import Optional
|
|
||||||
|
|
||||||
from flask import render_template, request, redirect, url_for, flash
|
from flask import render_template, request, redirect, url_for, flash
|
||||||
from flask_login import login_required, current_user
|
from flask_login import login_required, current_user
|
||||||
from flask_wtf import FlaskForm
|
from flask_wtf import FlaskForm
|
||||||
from wtforms import StringField, validators
|
from wtforms import StringField, validators
|
||||||
|
|
||||||
from app.alias_audit_log_utils import emit_alias_audit_log, AliasAuditLogAction
|
|
||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.models import Contact
|
from app.models import Contact
|
||||||
@ -23,7 +20,7 @@ class PGPContactForm(FlaskForm):
|
|||||||
@dashboard_bp.route("/contact/<int:contact_id>/", methods=["GET", "POST"])
|
@dashboard_bp.route("/contact/<int:contact_id>/", methods=["GET", "POST"])
|
||||||
@login_required
|
@login_required
|
||||||
def contact_detail_route(contact_id):
|
def contact_detail_route(contact_id):
|
||||||
contact: Optional[Contact] = Contact.get(contact_id)
|
contact = Contact.get(contact_id)
|
||||||
if not contact or contact.user_id != current_user.id:
|
if not contact or contact.user_id != current_user.id:
|
||||||
flash("You cannot see this page", "warning")
|
flash("You cannot see this page", "warning")
|
||||||
return redirect(url_for("dashboard.index"))
|
return redirect(url_for("dashboard.index"))
|
||||||
@ -53,11 +50,6 @@ def contact_detail_route(contact_id):
|
|||||||
except PGPException:
|
except PGPException:
|
||||||
flash("Cannot add the public key, please verify it", "error")
|
flash("Cannot add the public key, please verify it", "error")
|
||||||
else:
|
else:
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=alias,
|
|
||||||
action=AliasAuditLogAction.UpdateContact,
|
|
||||||
message=f"Added PGP key {contact.pgp_public_key} for contact {contact_id} ({contact.email})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash(
|
flash(
|
||||||
f"PGP public key for {contact.email} is saved successfully",
|
f"PGP public key for {contact.email} is saved successfully",
|
||||||
@ -70,11 +62,6 @@ def contact_detail_route(contact_id):
|
|||||||
)
|
)
|
||||||
elif pgp_form.action.data == "remove":
|
elif pgp_form.action.data == "remove":
|
||||||
# Free user can decide to remove contact PGP key
|
# Free user can decide to remove contact PGP key
|
||||||
emit_alias_audit_log(
|
|
||||||
alias=alias,
|
|
||||||
action=AliasAuditLogAction.UpdateContact,
|
|
||||||
message=f"Removed PGP key {contact.pgp_public_key} for contact {contact_id} ({contact.email})",
|
|
||||||
)
|
|
||||||
contact.pgp_public_key = None
|
contact.pgp_public_key = None
|
||||||
contact.pgp_finger_print = None
|
contact.pgp_finger_print = None
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
@ -5,9 +5,11 @@ from wtforms import StringField, validators
|
|||||||
|
|
||||||
from app import parallel_limiter
|
from app import parallel_limiter
|
||||||
from app.config import EMAIL_SERVERS_WITH_PRIORITY
|
from app.config import EMAIL_SERVERS_WITH_PRIORITY
|
||||||
from app.custom_domain_utils import create_custom_domain
|
|
||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.models import CustomDomain
|
from app.db import Session
|
||||||
|
from app.email_utils import get_email_domain_part
|
||||||
|
from app.log import LOG
|
||||||
|
from app.models import CustomDomain, Mailbox, DomainMailbox, SLDomain
|
||||||
|
|
||||||
|
|
||||||
class NewCustomDomainForm(FlaskForm):
|
class NewCustomDomainForm(FlaskForm):
|
||||||
@ -21,12 +23,13 @@ class NewCustomDomainForm(FlaskForm):
|
|||||||
@parallel_limiter.lock(only_when=lambda: request.method == "POST")
|
@parallel_limiter.lock(only_when=lambda: request.method == "POST")
|
||||||
def custom_domain():
|
def custom_domain():
|
||||||
custom_domains = CustomDomain.filter_by(
|
custom_domains = CustomDomain.filter_by(
|
||||||
user_id=current_user.id,
|
user_id=current_user.id, is_sl_subdomain=False
|
||||||
is_sl_subdomain=False,
|
|
||||||
pending_deletion=False,
|
|
||||||
).all()
|
).all()
|
||||||
|
mailboxes = current_user.mailboxes()
|
||||||
new_custom_domain_form = NewCustomDomainForm()
|
new_custom_domain_form = NewCustomDomainForm()
|
||||||
|
|
||||||
|
errors = {}
|
||||||
|
|
||||||
if request.method == "POST":
|
if request.method == "POST":
|
||||||
if request.form.get("form-name") == "create":
|
if request.form.get("form-name") == "create":
|
||||||
if not current_user.is_premium():
|
if not current_user.is_premium():
|
||||||
@ -34,25 +37,87 @@ def custom_domain():
|
|||||||
return redirect(url_for("dashboard.custom_domain"))
|
return redirect(url_for("dashboard.custom_domain"))
|
||||||
|
|
||||||
if new_custom_domain_form.validate():
|
if new_custom_domain_form.validate():
|
||||||
res = create_custom_domain(
|
new_domain = new_custom_domain_form.domain.data.lower().strip()
|
||||||
user=current_user, domain=new_custom_domain_form.domain.data
|
|
||||||
)
|
if new_domain.startswith("http://"):
|
||||||
if res.success:
|
new_domain = new_domain[len("http://") :]
|
||||||
flash(f"New domain {res.instance.domain} is created", "success")
|
|
||||||
|
if new_domain.startswith("https://"):
|
||||||
|
new_domain = new_domain[len("https://") :]
|
||||||
|
|
||||||
|
if SLDomain.get_by(domain=new_domain):
|
||||||
|
flash("A custom domain cannot be a built-in domain.", "error")
|
||||||
|
elif CustomDomain.get_by(domain=new_domain):
|
||||||
|
flash(f"{new_domain} already used", "error")
|
||||||
|
elif get_email_domain_part(current_user.email) == new_domain:
|
||||||
|
flash(
|
||||||
|
"You cannot add a domain that you are currently using for your personal email. "
|
||||||
|
"Please change your personal email to your real email",
|
||||||
|
"error",
|
||||||
|
)
|
||||||
|
elif Mailbox.filter(
|
||||||
|
Mailbox.verified.is_(True), Mailbox.email.endswith(f"@{new_domain}")
|
||||||
|
).first():
|
||||||
|
flash(
|
||||||
|
f"{new_domain} already used in a SimpleLogin mailbox", "error"
|
||||||
|
)
|
||||||
|
else:
|
||||||
|
new_custom_domain = CustomDomain.create(
|
||||||
|
domain=new_domain, user_id=current_user.id
|
||||||
|
)
|
||||||
|
# new domain has ownership verified if its parent has the ownership verified
|
||||||
|
for root_cd in current_user.custom_domains:
|
||||||
|
if (
|
||||||
|
new_domain.endswith("." + root_cd.domain)
|
||||||
|
and root_cd.ownership_verified
|
||||||
|
):
|
||||||
|
LOG.i(
|
||||||
|
"%s ownership verified thanks to %s",
|
||||||
|
new_custom_domain,
|
||||||
|
root_cd,
|
||||||
|
)
|
||||||
|
new_custom_domain.ownership_verified = True
|
||||||
|
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
|
mailbox_ids = request.form.getlist("mailbox_ids")
|
||||||
|
if mailbox_ids:
|
||||||
|
# check if mailbox is not tempered with
|
||||||
|
mailboxes = []
|
||||||
|
for mailbox_id in mailbox_ids:
|
||||||
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
|
if (
|
||||||
|
not mailbox
|
||||||
|
or mailbox.user_id != current_user.id
|
||||||
|
or not mailbox.verified
|
||||||
|
):
|
||||||
|
flash("Something went wrong, please retry", "warning")
|
||||||
|
return redirect(url_for("dashboard.custom_domain"))
|
||||||
|
mailboxes.append(mailbox)
|
||||||
|
|
||||||
|
for mailbox in mailboxes:
|
||||||
|
DomainMailbox.create(
|
||||||
|
domain_id=new_custom_domain.id, mailbox_id=mailbox.id
|
||||||
|
)
|
||||||
|
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
|
flash(
|
||||||
|
f"New domain {new_custom_domain.domain} is created", "success"
|
||||||
|
)
|
||||||
|
|
||||||
return redirect(
|
return redirect(
|
||||||
url_for(
|
url_for(
|
||||||
"dashboard.domain_detail_dns",
|
"dashboard.domain_detail_dns",
|
||||||
custom_domain_id=res.instance.id,
|
custom_domain_id=new_custom_domain.id,
|
||||||
)
|
)
|
||||||
)
|
)
|
||||||
else:
|
|
||||||
flash(res.message, res.message_category)
|
|
||||||
if res.redirect:
|
|
||||||
return redirect(url_for(res.redirect))
|
|
||||||
|
|
||||||
return render_template(
|
return render_template(
|
||||||
"dashboard/custom_domain.html",
|
"dashboard/custom_domain.html",
|
||||||
custom_domains=custom_domains,
|
custom_domains=custom_domains,
|
||||||
new_custom_domain_form=new_custom_domain_form,
|
new_custom_domain_form=new_custom_domain_form,
|
||||||
EMAIL_SERVERS_WITH_PRIORITY=EMAIL_SERVERS_WITH_PRIORITY,
|
EMAIL_SERVERS_WITH_PRIORITY=EMAIL_SERVERS_WITH_PRIORITY,
|
||||||
|
errors=errors,
|
||||||
|
mailboxes=mailboxes,
|
||||||
)
|
)
|
||||||
|
@ -8,7 +8,6 @@ from app.dashboard.base import dashboard_bp
|
|||||||
from app.dashboard.views.enter_sudo import sudo_required
|
from app.dashboard.views.enter_sudo import sudo_required
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import Subscription, Job
|
from app.models import Subscription, Job
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
class DeleteDirForm(FlaskForm):
|
class DeleteDirForm(FlaskForm):
|
||||||
@ -34,11 +33,6 @@ def delete_account():
|
|||||||
|
|
||||||
# Schedule delete account job
|
# Schedule delete account job
|
||||||
LOG.w("schedule delete account job for %s", current_user)
|
LOG.w("schedule delete account job for %s", current_user)
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UserMarkedForDeletion,
|
|
||||||
message=f"User {current_user.id} ({current_user.email}) marked for deletion via webapp",
|
|
||||||
)
|
|
||||||
Job.create(
|
Job.create(
|
||||||
name=JOB_DELETE_ACCOUNT,
|
name=JOB_DELETE_ACCOUNT,
|
||||||
payload={"user_id": current_user.id},
|
payload={"user_id": current_user.id},
|
||||||
|
@ -1,5 +1,3 @@
|
|||||||
from typing import Optional
|
|
||||||
|
|
||||||
from flask import render_template, request, redirect, url_for, flash
|
from flask import render_template, request, redirect, url_for, flash
|
||||||
from flask_login import login_required, current_user
|
from flask_login import login_required, current_user
|
||||||
from flask_wtf import FlaskForm
|
from flask_wtf import FlaskForm
|
||||||
@ -22,7 +20,6 @@ from app.dashboard.base import dashboard_bp
|
|||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.errors import DirectoryInTrashError
|
from app.errors import DirectoryInTrashError
|
||||||
from app.models import Directory, Mailbox, DirectoryMailbox
|
from app.models import Directory, Mailbox, DirectoryMailbox
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
class NewDirForm(FlaskForm):
|
class NewDirForm(FlaskForm):
|
||||||
@ -72,9 +69,7 @@ def directory():
|
|||||||
if not delete_dir_form.validate():
|
if not delete_dir_form.validate():
|
||||||
flash("Invalid request", "warning")
|
flash("Invalid request", "warning")
|
||||||
return redirect(url_for("dashboard.directory"))
|
return redirect(url_for("dashboard.directory"))
|
||||||
dir_obj: Optional[Directory] = Directory.get(
|
dir_obj = Directory.get(delete_dir_form.directory_id.data)
|
||||||
delete_dir_form.directory_id.data
|
|
||||||
)
|
|
||||||
|
|
||||||
if not dir_obj:
|
if not dir_obj:
|
||||||
flash("Unknown error. Refresh the page", "warning")
|
flash("Unknown error. Refresh the page", "warning")
|
||||||
@ -84,11 +79,6 @@ def directory():
|
|||||||
return redirect(url_for("dashboard.directory"))
|
return redirect(url_for("dashboard.directory"))
|
||||||
|
|
||||||
name = dir_obj.name
|
name = dir_obj.name
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.DeleteDirectory,
|
|
||||||
message=f"Delete directory {dir_obj.id} ({dir_obj.name})",
|
|
||||||
)
|
|
||||||
Directory.delete(dir_obj.id)
|
Directory.delete(dir_obj.id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash(f"Directory {name} has been deleted", "success")
|
flash(f"Directory {name} has been deleted", "success")
|
||||||
@ -100,7 +90,7 @@ def directory():
|
|||||||
flash("Invalid request", "warning")
|
flash("Invalid request", "warning")
|
||||||
return redirect(url_for("dashboard.directory"))
|
return redirect(url_for("dashboard.directory"))
|
||||||
dir_id = toggle_dir_form.directory_id.data
|
dir_id = toggle_dir_form.directory_id.data
|
||||||
dir_obj: Optional[Directory] = Directory.get(dir_id)
|
dir_obj = Directory.get(dir_id)
|
||||||
|
|
||||||
if not dir_obj or dir_obj.user_id != current_user.id:
|
if not dir_obj or dir_obj.user_id != current_user.id:
|
||||||
flash("Unknown error. Refresh the page", "warning")
|
flash("Unknown error. Refresh the page", "warning")
|
||||||
@ -113,11 +103,6 @@ def directory():
|
|||||||
dir_obj.disabled = True
|
dir_obj.disabled = True
|
||||||
flash(f"On-the-fly is disabled for {dir_obj.name}", "warning")
|
flash(f"On-the-fly is disabled for {dir_obj.name}", "warning")
|
||||||
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateDirectory,
|
|
||||||
message=f"Updated directory {dir_obj.id} ({dir_obj.name}) set disabled = {dir_obj.disabled}",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
return redirect(url_for("dashboard.directory"))
|
return redirect(url_for("dashboard.directory"))
|
||||||
@ -127,7 +112,7 @@ def directory():
|
|||||||
flash("Invalid request", "warning")
|
flash("Invalid request", "warning")
|
||||||
return redirect(url_for("dashboard.directory"))
|
return redirect(url_for("dashboard.directory"))
|
||||||
dir_id = update_dir_form.directory_id.data
|
dir_id = update_dir_form.directory_id.data
|
||||||
dir_obj: Optional[Directory] = Directory.get(dir_id)
|
dir_obj = Directory.get(dir_id)
|
||||||
|
|
||||||
if not dir_obj or dir_obj.user_id != current_user.id:
|
if not dir_obj or dir_obj.user_id != current_user.id:
|
||||||
flash("Unknown error. Refresh the page", "warning")
|
flash("Unknown error. Refresh the page", "warning")
|
||||||
@ -158,12 +143,6 @@ def directory():
|
|||||||
for mailbox in mailboxes:
|
for mailbox in mailboxes:
|
||||||
DirectoryMailbox.create(directory_id=dir_obj.id, mailbox_id=mailbox.id)
|
DirectoryMailbox.create(directory_id=dir_obj.id, mailbox_id=mailbox.id)
|
||||||
|
|
||||||
mailboxes_as_str = ",".join(map(str, mailbox_ids))
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateDirectory,
|
|
||||||
message=f"Updated directory {dir_obj.id} ({dir_obj.name}) mailboxes ({mailboxes_as_str})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash(f"Directory {dir_obj.name} has been updated", "success")
|
flash(f"Directory {dir_obj.name} has been updated", "success")
|
||||||
|
|
||||||
@ -202,11 +181,6 @@ def directory():
|
|||||||
new_dir = Directory.create(
|
new_dir = Directory.create(
|
||||||
name=new_dir_name, user_id=current_user.id
|
name=new_dir_name, user_id=current_user.id
|
||||||
)
|
)
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.CreateDirectory,
|
|
||||||
message=f"New directory {new_dir.name} ({new_dir.name})",
|
|
||||||
)
|
|
||||||
except DirectoryInTrashError:
|
except DirectoryInTrashError:
|
||||||
flash(
|
flash(
|
||||||
f"{new_dir_name} has been used before and cannot be reused",
|
f"{new_dir_name} has been used before and cannot be reused",
|
||||||
|
@ -1,26 +1,33 @@
|
|||||||
import re
|
import re
|
||||||
|
|
||||||
|
import arrow
|
||||||
from flask import render_template, request, redirect, url_for, flash
|
from flask import render_template, request, redirect, url_for, flash
|
||||||
from flask_login import login_required, current_user
|
from flask_login import login_required, current_user
|
||||||
from flask_wtf import FlaskForm
|
from flask_wtf import FlaskForm
|
||||||
from wtforms import StringField, validators, IntegerField
|
from wtforms import StringField, validators, IntegerField
|
||||||
|
|
||||||
from app.constants import DMARC_RECORD
|
from app.config import EMAIL_SERVERS_WITH_PRIORITY, EMAIL_DOMAIN, JOB_DELETE_DOMAIN
|
||||||
from app.config import EMAIL_SERVERS_WITH_PRIORITY, EMAIL_DOMAIN
|
|
||||||
from app.custom_domain_utils import delete_custom_domain, set_custom_domain_mailboxes
|
|
||||||
from app.custom_domain_validation import CustomDomainValidation
|
from app.custom_domain_validation import CustomDomainValidation
|
||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
|
from app.dns_utils import (
|
||||||
|
get_mx_domains,
|
||||||
|
get_spf_domain,
|
||||||
|
get_txt_record,
|
||||||
|
is_mx_equivalent,
|
||||||
|
)
|
||||||
|
from app.log import LOG
|
||||||
from app.models import (
|
from app.models import (
|
||||||
CustomDomain,
|
CustomDomain,
|
||||||
Alias,
|
Alias,
|
||||||
DomainDeletedAlias,
|
DomainDeletedAlias,
|
||||||
Mailbox,
|
Mailbox,
|
||||||
|
DomainMailbox,
|
||||||
AutoCreateRule,
|
AutoCreateRule,
|
||||||
AutoCreateRuleMailbox,
|
AutoCreateRuleMailbox,
|
||||||
|
Job,
|
||||||
)
|
)
|
||||||
from app.regex_utils import regex_match
|
from app.regex_utils import regex_match
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import random_string, CSRFValidationForm
|
from app.utils import random_string, CSRFValidationForm
|
||||||
|
|
||||||
|
|
||||||
@ -37,9 +44,13 @@ def domain_detail_dns(custom_domain_id):
|
|||||||
custom_domain.ownership_txt_token = random_string(30)
|
custom_domain.ownership_txt_token = random_string(30)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
|
spf_record = f"v=spf1 include:{EMAIL_DOMAIN} ~all"
|
||||||
|
|
||||||
domain_validator = CustomDomainValidation(EMAIL_DOMAIN)
|
domain_validator = CustomDomainValidation(EMAIL_DOMAIN)
|
||||||
csrf_form = CSRFValidationForm()
|
csrf_form = CSRFValidationForm()
|
||||||
|
|
||||||
|
dmarc_record = "v=DMARC1; p=quarantine; pct=100; adkim=s; aspf=s"
|
||||||
|
|
||||||
mx_ok = spf_ok = dkim_ok = dmarc_ok = ownership_ok = True
|
mx_ok = spf_ok = dkim_ok = dmarc_ok = ownership_ok = True
|
||||||
mx_errors = spf_errors = dkim_errors = dmarc_errors = ownership_errors = []
|
mx_errors = spf_errors = dkim_errors = dmarc_errors = ownership_errors = []
|
||||||
|
|
||||||
@ -48,14 +59,15 @@ def domain_detail_dns(custom_domain_id):
|
|||||||
flash("Invalid request", "warning")
|
flash("Invalid request", "warning")
|
||||||
return redirect(request.url)
|
return redirect(request.url)
|
||||||
if request.form.get("form-name") == "check-ownership":
|
if request.form.get("form-name") == "check-ownership":
|
||||||
ownership_validation_result = domain_validator.validate_domain_ownership(
|
txt_records = get_txt_record(custom_domain.domain)
|
||||||
custom_domain
|
|
||||||
)
|
if custom_domain.get_ownership_dns_txt_value() in txt_records:
|
||||||
if ownership_validation_result.success:
|
|
||||||
flash(
|
flash(
|
||||||
"Domain ownership is verified. Please proceed to the other records setup",
|
"Domain ownership is verified. Please proceed to the other records setup",
|
||||||
"success",
|
"success",
|
||||||
)
|
)
|
||||||
|
custom_domain.ownership_verified = True
|
||||||
|
Session.commit()
|
||||||
return redirect(
|
return redirect(
|
||||||
url_for(
|
url_for(
|
||||||
"dashboard.domain_detail_dns",
|
"dashboard.domain_detail_dns",
|
||||||
@ -66,28 +78,36 @@ def domain_detail_dns(custom_domain_id):
|
|||||||
else:
|
else:
|
||||||
flash("We can't find the needed TXT record", "error")
|
flash("We can't find the needed TXT record", "error")
|
||||||
ownership_ok = False
|
ownership_ok = False
|
||||||
ownership_errors = ownership_validation_result.errors
|
ownership_errors = txt_records
|
||||||
|
|
||||||
elif request.form.get("form-name") == "check-mx":
|
elif request.form.get("form-name") == "check-mx":
|
||||||
mx_validation_result = domain_validator.validate_mx_records(custom_domain)
|
mx_domains = get_mx_domains(custom_domain.domain)
|
||||||
if mx_validation_result.success:
|
|
||||||
|
if not is_mx_equivalent(mx_domains, EMAIL_SERVERS_WITH_PRIORITY):
|
||||||
|
flash("The MX record is not correctly set", "warning")
|
||||||
|
|
||||||
|
mx_ok = False
|
||||||
|
# build mx_errors to show to user
|
||||||
|
mx_errors = [
|
||||||
|
f"{priority} {domain}" for (priority, domain) in mx_domains
|
||||||
|
]
|
||||||
|
else:
|
||||||
flash(
|
flash(
|
||||||
"Your domain can start receiving emails. You can now use it to create alias",
|
"Your domain can start receiving emails. You can now use it to create alias",
|
||||||
"success",
|
"success",
|
||||||
)
|
)
|
||||||
|
custom_domain.verified = True
|
||||||
|
Session.commit()
|
||||||
return redirect(
|
return redirect(
|
||||||
url_for(
|
url_for(
|
||||||
"dashboard.domain_detail_dns", custom_domain_id=custom_domain.id
|
"dashboard.domain_detail_dns", custom_domain_id=custom_domain.id
|
||||||
)
|
)
|
||||||
)
|
)
|
||||||
else:
|
|
||||||
flash("The MX record is not correctly set", "warning")
|
|
||||||
mx_ok = False
|
|
||||||
mx_errors = mx_validation_result.errors
|
|
||||||
|
|
||||||
elif request.form.get("form-name") == "check-spf":
|
elif request.form.get("form-name") == "check-spf":
|
||||||
spf_validation_result = domain_validator.validate_spf_records(custom_domain)
|
spf_domains = get_spf_domain(custom_domain.domain)
|
||||||
if spf_validation_result.success:
|
if EMAIL_DOMAIN in spf_domains:
|
||||||
|
custom_domain.spf_verified = True
|
||||||
|
Session.commit()
|
||||||
flash("SPF is setup correctly", "success")
|
flash("SPF is setup correctly", "success")
|
||||||
return redirect(
|
return redirect(
|
||||||
url_for(
|
url_for(
|
||||||
@ -95,12 +115,14 @@ def domain_detail_dns(custom_domain_id):
|
|||||||
)
|
)
|
||||||
)
|
)
|
||||||
else:
|
else:
|
||||||
|
custom_domain.spf_verified = False
|
||||||
|
Session.commit()
|
||||||
flash(
|
flash(
|
||||||
f"SPF: {EMAIL_DOMAIN} is not included in your SPF record.",
|
f"SPF: {EMAIL_DOMAIN} is not included in your SPF record.",
|
||||||
"warning",
|
"warning",
|
||||||
)
|
)
|
||||||
spf_ok = False
|
spf_ok = False
|
||||||
spf_errors = spf_validation_result.errors
|
spf_errors = get_txt_record(custom_domain.domain)
|
||||||
|
|
||||||
elif request.form.get("form-name") == "check-dkim":
|
elif request.form.get("form-name") == "check-dkim":
|
||||||
dkim_errors = domain_validator.validate_dkim_records(custom_domain)
|
dkim_errors = domain_validator.validate_dkim_records(custom_domain)
|
||||||
@ -116,10 +138,10 @@ def domain_detail_dns(custom_domain_id):
|
|||||||
flash("DKIM: the CNAME record is not correctly set", "warning")
|
flash("DKIM: the CNAME record is not correctly set", "warning")
|
||||||
|
|
||||||
elif request.form.get("form-name") == "check-dmarc":
|
elif request.form.get("form-name") == "check-dmarc":
|
||||||
dmarc_validation_result = domain_validator.validate_dmarc_records(
|
txt_records = get_txt_record("_dmarc." + custom_domain.domain)
|
||||||
custom_domain
|
if dmarc_record in txt_records:
|
||||||
)
|
custom_domain.dmarc_verified = True
|
||||||
if dmarc_validation_result.success:
|
Session.commit()
|
||||||
flash("DMARC is setup correctly", "success")
|
flash("DMARC is setup correctly", "success")
|
||||||
return redirect(
|
return redirect(
|
||||||
url_for(
|
url_for(
|
||||||
@ -127,23 +149,19 @@ def domain_detail_dns(custom_domain_id):
|
|||||||
)
|
)
|
||||||
)
|
)
|
||||||
else:
|
else:
|
||||||
|
custom_domain.dmarc_verified = False
|
||||||
|
Session.commit()
|
||||||
flash(
|
flash(
|
||||||
"DMARC: The TXT record is not correctly set",
|
"DMARC: The TXT record is not correctly set",
|
||||||
"warning",
|
"warning",
|
||||||
)
|
)
|
||||||
dmarc_ok = False
|
dmarc_ok = False
|
||||||
dmarc_errors = dmarc_validation_result.errors
|
dmarc_errors = txt_records
|
||||||
|
|
||||||
return render_template(
|
return render_template(
|
||||||
"dashboard/domain_detail/dns.html",
|
"dashboard/domain_detail/dns.html",
|
||||||
EMAIL_SERVERS_WITH_PRIORITY=EMAIL_SERVERS_WITH_PRIORITY,
|
EMAIL_SERVERS_WITH_PRIORITY=EMAIL_SERVERS_WITH_PRIORITY,
|
||||||
ownership_record=domain_validator.get_ownership_verification_record(
|
dkim_records=domain_validator.get_dkim_records(),
|
||||||
custom_domain
|
|
||||||
),
|
|
||||||
expected_mx_records=domain_validator.get_expected_mx_records(custom_domain),
|
|
||||||
dkim_records=domain_validator.get_dkim_records(custom_domain),
|
|
||||||
spf_record=domain_validator.get_expected_spf_record(custom_domain),
|
|
||||||
dmarc_record=DMARC_RECORD,
|
|
||||||
**locals(),
|
**locals(),
|
||||||
)
|
)
|
||||||
|
|
||||||
@ -165,11 +183,6 @@ def domain_detail(custom_domain_id):
|
|||||||
return redirect(request.url)
|
return redirect(request.url)
|
||||||
if request.form.get("form-name") == "switch-catch-all":
|
if request.form.get("form-name") == "switch-catch-all":
|
||||||
custom_domain.catch_all = not custom_domain.catch_all
|
custom_domain.catch_all = not custom_domain.catch_all
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateCustomDomain,
|
|
||||||
message=f"Switched custom domain {custom_domain.id} ({custom_domain.domain}) catch all to {custom_domain.catch_all}",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
if custom_domain.catch_all:
|
if custom_domain.catch_all:
|
||||||
@ -188,11 +201,6 @@ def domain_detail(custom_domain_id):
|
|||||||
elif request.form.get("form-name") == "set-name":
|
elif request.form.get("form-name") == "set-name":
|
||||||
if request.form.get("action") == "save":
|
if request.form.get("action") == "save":
|
||||||
custom_domain.name = request.form.get("alias-name").replace("\n", "")
|
custom_domain.name = request.form.get("alias-name").replace("\n", "")
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateCustomDomain,
|
|
||||||
message=f"Switched custom domain {custom_domain.id} ({custom_domain.domain}) name",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash(
|
flash(
|
||||||
f"Default alias name for Domain {custom_domain.domain} has been set",
|
f"Default alias name for Domain {custom_domain.domain} has been set",
|
||||||
@ -200,11 +208,6 @@ def domain_detail(custom_domain_id):
|
|||||||
)
|
)
|
||||||
else:
|
else:
|
||||||
custom_domain.name = None
|
custom_domain.name = None
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateCustomDomain,
|
|
||||||
message=f"Cleared custom domain {custom_domain.id} ({custom_domain.domain}) name",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash(
|
flash(
|
||||||
f"Default alias name for Domain {custom_domain.domain} has been removed",
|
f"Default alias name for Domain {custom_domain.domain} has been removed",
|
||||||
@ -218,11 +221,6 @@ def domain_detail(custom_domain_id):
|
|||||||
custom_domain.random_prefix_generation = (
|
custom_domain.random_prefix_generation = (
|
||||||
not custom_domain.random_prefix_generation
|
not custom_domain.random_prefix_generation
|
||||||
)
|
)
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateCustomDomain,
|
|
||||||
message=f"Switched custom domain {custom_domain.id} ({custom_domain.domain}) random prefix generation to {custom_domain.random_prefix_generation}",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
if custom_domain.random_prefix_generation:
|
if custom_domain.random_prefix_generation:
|
||||||
@ -240,16 +238,40 @@ def domain_detail(custom_domain_id):
|
|||||||
)
|
)
|
||||||
elif request.form.get("form-name") == "update":
|
elif request.form.get("form-name") == "update":
|
||||||
mailbox_ids = request.form.getlist("mailbox_ids")
|
mailbox_ids = request.form.getlist("mailbox_ids")
|
||||||
result = set_custom_domain_mailboxes(
|
# check if mailbox is not tempered with
|
||||||
user_id=current_user.id,
|
mailboxes = []
|
||||||
custom_domain=custom_domain,
|
for mailbox_id in mailbox_ids:
|
||||||
mailbox_ids=mailbox_ids,
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
)
|
if (
|
||||||
|
not mailbox
|
||||||
|
or mailbox.user_id != current_user.id
|
||||||
|
or not mailbox.verified
|
||||||
|
):
|
||||||
|
flash("Something went wrong, please retry", "warning")
|
||||||
|
return redirect(
|
||||||
|
url_for(
|
||||||
|
"dashboard.domain_detail", custom_domain_id=custom_domain.id
|
||||||
|
)
|
||||||
|
)
|
||||||
|
mailboxes.append(mailbox)
|
||||||
|
|
||||||
if result.success:
|
if not mailboxes:
|
||||||
flash(f"{custom_domain.domain} mailboxes has been updated", "success")
|
flash("You must select at least 1 mailbox", "warning")
|
||||||
else:
|
return redirect(
|
||||||
flash(result.reason.value, "warning")
|
url_for(
|
||||||
|
"dashboard.domain_detail", custom_domain_id=custom_domain.id
|
||||||
|
)
|
||||||
|
)
|
||||||
|
|
||||||
|
# first remove all existing domain-mailboxes links
|
||||||
|
DomainMailbox.filter_by(domain_id=custom_domain.id).delete()
|
||||||
|
Session.flush()
|
||||||
|
|
||||||
|
for mailbox in mailboxes:
|
||||||
|
DomainMailbox.create(domain_id=custom_domain.id, mailbox_id=mailbox.id)
|
||||||
|
|
||||||
|
Session.commit()
|
||||||
|
flash(f"{custom_domain.domain} mailboxes has been updated", "success")
|
||||||
|
|
||||||
return redirect(
|
return redirect(
|
||||||
url_for("dashboard.domain_detail", custom_domain_id=custom_domain.id)
|
url_for("dashboard.domain_detail", custom_domain_id=custom_domain.id)
|
||||||
@ -257,8 +279,16 @@ def domain_detail(custom_domain_id):
|
|||||||
|
|
||||||
elif request.form.get("form-name") == "delete":
|
elif request.form.get("form-name") == "delete":
|
||||||
name = custom_domain.domain
|
name = custom_domain.domain
|
||||||
|
LOG.d("Schedule deleting %s", custom_domain)
|
||||||
|
|
||||||
delete_custom_domain(custom_domain)
|
# Schedule delete domain job
|
||||||
|
LOG.w("schedule delete domain job for %s", custom_domain)
|
||||||
|
Job.create(
|
||||||
|
name=JOB_DELETE_DOMAIN,
|
||||||
|
payload={"custom_domain_id": custom_domain.id},
|
||||||
|
run_at=arrow.now(),
|
||||||
|
commit=True,
|
||||||
|
)
|
||||||
|
|
||||||
flash(
|
flash(
|
||||||
f"{name} scheduled for deletion."
|
f"{name} scheduled for deletion."
|
||||||
|
@ -14,7 +14,7 @@ from app.models import PartnerUser, SocialAuth
|
|||||||
from app.proton.utils import get_proton_partner
|
from app.proton.utils import get_proton_partner
|
||||||
from app.utils import sanitize_next_url
|
from app.utils import sanitize_next_url
|
||||||
|
|
||||||
_SUDO_GAP = 120
|
_SUDO_GAP = 900
|
||||||
|
|
||||||
|
|
||||||
class LoginForm(FlaskForm):
|
class LoginForm(FlaskForm):
|
||||||
|
@ -12,7 +12,6 @@ from app.extensions import limiter
|
|||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import (
|
from app.models import (
|
||||||
Alias,
|
Alias,
|
||||||
AliasDeleteReason,
|
|
||||||
AliasGeneratorEnum,
|
AliasGeneratorEnum,
|
||||||
User,
|
User,
|
||||||
EmailLog,
|
EmailLog,
|
||||||
@ -71,10 +70,7 @@ def index():
|
|||||||
|
|
||||||
page = 0
|
page = 0
|
||||||
if request.args.get("page"):
|
if request.args.get("page"):
|
||||||
try:
|
page = int(request.args.get("page"))
|
||||||
page = int(request.args.get("page"))
|
|
||||||
except ValueError:
|
|
||||||
pass
|
|
||||||
|
|
||||||
highlight_alias_id = None
|
highlight_alias_id = None
|
||||||
if request.args.get("highlight_alias_id"):
|
if request.args.get("highlight_alias_id"):
|
||||||
@ -145,16 +141,12 @@ def index():
|
|||||||
)
|
)
|
||||||
|
|
||||||
if request.form.get("form-name") == "delete-alias":
|
if request.form.get("form-name") == "delete-alias":
|
||||||
LOG.i(f"User {current_user} requested deletion of alias {alias}")
|
LOG.d("delete alias %s", alias)
|
||||||
email = alias.email
|
email = alias.email
|
||||||
alias_utils.delete_alias(
|
alias_utils.delete_alias(alias, current_user)
|
||||||
alias, current_user, AliasDeleteReason.ManualAction, commit=True
|
|
||||||
)
|
|
||||||
flash(f"Alias {email} has been deleted", "success")
|
flash(f"Alias {email} has been deleted", "success")
|
||||||
elif request.form.get("form-name") == "disable-alias":
|
elif request.form.get("form-name") == "disable-alias":
|
||||||
alias_utils.change_alias_status(
|
alias.enabled = False
|
||||||
alias, enabled=False, message="Set enabled=False from dashboard"
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash(f"Alias {alias.email} has been disabled", "success")
|
flash(f"Alias {alias.email} has been disabled", "success")
|
||||||
|
|
||||||
|
@ -1,4 +1,3 @@
|
|||||||
import arrow
|
|
||||||
from flask import render_template, flash, redirect, url_for
|
from flask import render_template, flash, redirect, url_for
|
||||||
from flask_login import login_required, current_user
|
from flask_login import login_required, current_user
|
||||||
from flask_wtf import FlaskForm
|
from flask_wtf import FlaskForm
|
||||||
@ -8,8 +7,6 @@ from app.config import ADMIN_EMAIL
|
|||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.email_utils import send_email
|
from app.email_utils import send_email
|
||||||
from app.events.event_dispatcher import EventDispatcher
|
|
||||||
from app.events.generated.event_pb2 import UserPlanChanged, EventContent
|
|
||||||
from app.models import LifetimeCoupon
|
from app.models import LifetimeCoupon
|
||||||
|
|
||||||
|
|
||||||
@ -43,14 +40,6 @@ def lifetime_licence():
|
|||||||
current_user.lifetime_coupon_id = coupon.id
|
current_user.lifetime_coupon_id = coupon.id
|
||||||
if coupon.paid:
|
if coupon.paid:
|
||||||
current_user.paid_lifetime = True
|
current_user.paid_lifetime = True
|
||||||
EventDispatcher.send_event(
|
|
||||||
user=current_user,
|
|
||||||
content=EventContent(
|
|
||||||
user_plan_change=UserPlanChanged(
|
|
||||||
plan_end_time=arrow.get("2038-01-01").timestamp
|
|
||||||
)
|
|
||||||
),
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
# notify admin
|
# notify admin
|
||||||
|
@ -1,8 +1,8 @@
|
|||||||
import base64
|
import base64
|
||||||
import binascii
|
import binascii
|
||||||
import json
|
import json
|
||||||
from typing import Optional
|
|
||||||
|
|
||||||
|
import arrow
|
||||||
from flask import render_template, request, redirect, url_for, flash
|
from flask import render_template, request, redirect, url_for, flash
|
||||||
from flask_login import login_required, current_user
|
from flask_login import login_required, current_user
|
||||||
from flask_wtf import FlaskForm
|
from flask_wtf import FlaskForm
|
||||||
@ -10,13 +10,19 @@ from itsdangerous import TimestampSigner
|
|||||||
from wtforms import validators, IntegerField
|
from wtforms import validators, IntegerField
|
||||||
from wtforms.fields.html5 import EmailField
|
from wtforms.fields.html5 import EmailField
|
||||||
|
|
||||||
from app import parallel_limiter, mailbox_utils, user_settings
|
from app import parallel_limiter
|
||||||
from app.config import MAILBOX_SECRET
|
from app.config import MAILBOX_SECRET, URL, JOB_DELETE_MAILBOX
|
||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
|
from app.email_utils import (
|
||||||
|
email_can_be_used_as_mailbox,
|
||||||
|
mailbox_already_used,
|
||||||
|
render,
|
||||||
|
send_email,
|
||||||
|
)
|
||||||
|
from app.email_validation import is_valid_email
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import Mailbox
|
from app.models import Mailbox, Job
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import CSRFValidationForm
|
from app.utils import CSRFValidationForm
|
||||||
|
|
||||||
|
|
||||||
@ -52,61 +58,120 @@ def mailbox_route():
|
|||||||
if not delete_mailbox_form.validate():
|
if not delete_mailbox_form.validate():
|
||||||
flash("Invalid request", "warning")
|
flash("Invalid request", "warning")
|
||||||
return redirect(request.url)
|
return redirect(request.url)
|
||||||
try:
|
mailbox = Mailbox.get(delete_mailbox_form.mailbox_id.data)
|
||||||
mailbox = mailbox_utils.delete_mailbox(
|
|
||||||
current_user,
|
if not mailbox or mailbox.user_id != current_user.id:
|
||||||
delete_mailbox_form.mailbox_id.data,
|
flash("Invalid mailbox. Refresh the page", "warning")
|
||||||
delete_mailbox_form.transfer_mailbox_id.data,
|
|
||||||
)
|
|
||||||
except mailbox_utils.MailboxError as e:
|
|
||||||
flash(e.msg, "warning")
|
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
|
if mailbox.id == current_user.default_mailbox_id:
|
||||||
|
flash("You cannot delete default mailbox", "error")
|
||||||
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
|
transfer_mailbox_id = delete_mailbox_form.transfer_mailbox_id.data
|
||||||
|
if transfer_mailbox_id and transfer_mailbox_id > 0:
|
||||||
|
transfer_mailbox = Mailbox.get(transfer_mailbox_id)
|
||||||
|
|
||||||
|
if not transfer_mailbox or transfer_mailbox.user_id != current_user.id:
|
||||||
|
flash(
|
||||||
|
"You must transfer the aliases to a mailbox you own.", "error"
|
||||||
|
)
|
||||||
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
|
if transfer_mailbox.id == mailbox.id:
|
||||||
|
flash(
|
||||||
|
"You can not transfer the aliases to the mailbox you want to delete.",
|
||||||
|
"error",
|
||||||
|
)
|
||||||
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
|
if not transfer_mailbox.verified:
|
||||||
|
flash("Your new mailbox is not verified", "error")
|
||||||
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
|
# Schedule delete account job
|
||||||
|
LOG.w(
|
||||||
|
f"schedule delete mailbox job for {mailbox.id} with transfer to mailbox {transfer_mailbox_id}"
|
||||||
|
)
|
||||||
|
Job.create(
|
||||||
|
name=JOB_DELETE_MAILBOX,
|
||||||
|
payload={
|
||||||
|
"mailbox_id": mailbox.id,
|
||||||
|
"transfer_mailbox_id": transfer_mailbox_id
|
||||||
|
if transfer_mailbox_id > 0
|
||||||
|
else None,
|
||||||
|
},
|
||||||
|
run_at=arrow.now(),
|
||||||
|
commit=True,
|
||||||
|
)
|
||||||
|
|
||||||
flash(
|
flash(
|
||||||
f"Mailbox {mailbox.email} scheduled for deletion."
|
f"Mailbox {mailbox.email} scheduled for deletion."
|
||||||
f"You will receive a confirmation email when the deletion is finished",
|
f"You will receive a confirmation email when the deletion is finished",
|
||||||
"success",
|
"success",
|
||||||
)
|
)
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
|
||||||
|
|
||||||
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
if request.form.get("form-name") == "set-default":
|
if request.form.get("form-name") == "set-default":
|
||||||
if not csrf_form.validate():
|
if not csrf_form.validate():
|
||||||
flash("Invalid request", "warning")
|
flash("Invalid request", "warning")
|
||||||
return redirect(request.url)
|
return redirect(request.url)
|
||||||
try:
|
mailbox_id = request.form.get("mailbox_id")
|
||||||
mailbox_id = request.form.get("mailbox_id")
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
mailbox = user_settings.set_default_mailbox(current_user, mailbox_id)
|
|
||||||
except user_settings.CannotSetMailbox as e:
|
if not mailbox or mailbox.user_id != current_user.id:
|
||||||
flash(e.msg, "warning")
|
flash("Unknown error. Refresh the page", "warning")
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
|
if mailbox.id == current_user.default_mailbox_id:
|
||||||
|
flash("This mailbox is already default one", "error")
|
||||||
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
|
if not mailbox.verified:
|
||||||
|
flash("Cannot set unverified mailbox as default", "error")
|
||||||
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
|
current_user.default_mailbox_id = mailbox.id
|
||||||
|
Session.commit()
|
||||||
flash(f"Mailbox {mailbox.email} is set as Default Mailbox", "success")
|
flash(f"Mailbox {mailbox.email} is set as Default Mailbox", "success")
|
||||||
|
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
elif request.form.get("form-name") == "create":
|
elif request.form.get("form-name") == "create":
|
||||||
if not new_mailbox_form.validate():
|
if not current_user.is_premium():
|
||||||
flash("Invalid request", "warning")
|
flash("Only premium plan can add additional mailbox", "warning")
|
||||||
return redirect(request.url)
|
|
||||||
mailbox_email = new_mailbox_form.email.data.lower().strip().replace(" ", "")
|
|
||||||
try:
|
|
||||||
mailbox = mailbox_utils.create_mailbox(
|
|
||||||
current_user, mailbox_email
|
|
||||||
).mailbox
|
|
||||||
except mailbox_utils.MailboxError as e:
|
|
||||||
flash(e.msg, "warning")
|
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
flash(
|
if new_mailbox_form.validate():
|
||||||
f"You are going to receive an email to confirm {mailbox.email}.",
|
mailbox_email = (
|
||||||
"success",
|
new_mailbox_form.email.data.lower().strip().replace(" ", "")
|
||||||
)
|
|
||||||
|
|
||||||
return redirect(
|
|
||||||
url_for(
|
|
||||||
"dashboard.mailbox_detail_route",
|
|
||||||
mailbox_id=mailbox.id,
|
|
||||||
)
|
)
|
||||||
)
|
|
||||||
|
if not is_valid_email(mailbox_email):
|
||||||
|
flash(f"{mailbox_email} invalid", "error")
|
||||||
|
elif mailbox_already_used(mailbox_email, current_user):
|
||||||
|
flash(f"{mailbox_email} already used", "error")
|
||||||
|
elif not email_can_be_used_as_mailbox(mailbox_email):
|
||||||
|
flash(f"You cannot use {mailbox_email}.", "error")
|
||||||
|
else:
|
||||||
|
new_mailbox = Mailbox.create(
|
||||||
|
email=mailbox_email, user_id=current_user.id
|
||||||
|
)
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
|
send_verification_email(current_user, new_mailbox)
|
||||||
|
|
||||||
|
flash(
|
||||||
|
f"You are going to receive an email to confirm {mailbox_email}.",
|
||||||
|
"success",
|
||||||
|
)
|
||||||
|
|
||||||
|
return redirect(
|
||||||
|
url_for(
|
||||||
|
"dashboard.mailbox_detail_route",
|
||||||
|
mailbox_id=new_mailbox.id,
|
||||||
|
)
|
||||||
|
)
|
||||||
|
|
||||||
return render_template(
|
return render_template(
|
||||||
"dashboard/mailbox.html",
|
"dashboard/mailbox.html",
|
||||||
@ -117,31 +182,34 @@ def mailbox_route():
|
|||||||
)
|
)
|
||||||
|
|
||||||
|
|
||||||
|
def send_verification_email(user, mailbox):
|
||||||
|
s = TimestampSigner(MAILBOX_SECRET)
|
||||||
|
encoded_data = json.dumps([mailbox.id, mailbox.email]).encode("utf-8")
|
||||||
|
b64_data = base64.urlsafe_b64encode(encoded_data)
|
||||||
|
mailbox_id_signed = s.sign(b64_data).decode()
|
||||||
|
verification_url = (
|
||||||
|
URL + "/dashboard/mailbox_verify" + f"?mailbox_id={mailbox_id_signed}"
|
||||||
|
)
|
||||||
|
send_email(
|
||||||
|
mailbox.email,
|
||||||
|
f"Please confirm your mailbox {mailbox.email}",
|
||||||
|
render(
|
||||||
|
"transactional/verify-mailbox.txt.jinja2",
|
||||||
|
user=user,
|
||||||
|
link=verification_url,
|
||||||
|
mailbox_email=mailbox.email,
|
||||||
|
),
|
||||||
|
render(
|
||||||
|
"transactional/verify-mailbox.html",
|
||||||
|
user=user,
|
||||||
|
link=verification_url,
|
||||||
|
mailbox_email=mailbox.email,
|
||||||
|
),
|
||||||
|
)
|
||||||
|
|
||||||
|
|
||||||
@dashboard_bp.route("/mailbox_verify")
|
@dashboard_bp.route("/mailbox_verify")
|
||||||
@login_required
|
|
||||||
def mailbox_verify():
|
def mailbox_verify():
|
||||||
mailbox_id = request.args.get("mailbox_id")
|
|
||||||
if not mailbox_id:
|
|
||||||
LOG.i("Missing mailbox_id")
|
|
||||||
flash("You followed an invalid link", "error")
|
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
|
||||||
|
|
||||||
code = request.args.get("code")
|
|
||||||
if not code:
|
|
||||||
# Old way
|
|
||||||
return verify_with_signed_secret(mailbox_id)
|
|
||||||
|
|
||||||
try:
|
|
||||||
mailbox = mailbox_utils.verify_mailbox_code(current_user, mailbox_id, code)
|
|
||||||
except mailbox_utils.MailboxError as e:
|
|
||||||
LOG.i(f"Cannot verify mailbox {mailbox_id} because of {e}")
|
|
||||||
flash(f"Cannot verify mailbox: {e.msg}", "error")
|
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
|
||||||
LOG.d("Mailbox %s is verified", mailbox)
|
|
||||||
return render_template("dashboard/mailbox_validation.html", mailbox=mailbox)
|
|
||||||
|
|
||||||
|
|
||||||
def verify_with_signed_secret(request: str):
|
|
||||||
s = TimestampSigner(MAILBOX_SECRET)
|
s = TimestampSigner(MAILBOX_SECRET)
|
||||||
mailbox_verify_request = request.args.get("mailbox_id")
|
mailbox_verify_request = request.args.get("mailbox_id")
|
||||||
try:
|
try:
|
||||||
@ -159,7 +227,7 @@ def verify_with_signed_secret(request: str):
|
|||||||
flash("Invalid link. Please delete and re-add your mailbox", "error")
|
flash("Invalid link. Please delete and re-add your mailbox", "error")
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
mailbox_id = mailbox_data[0]
|
mailbox_id = mailbox_data[0]
|
||||||
mailbox: Optional[Mailbox] = Mailbox.get(mailbox_id)
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
if not mailbox:
|
if not mailbox:
|
||||||
flash("Invalid link", "error")
|
flash("Invalid link", "error")
|
||||||
return redirect(url_for("dashboard.mailbox_route"))
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
@ -169,11 +237,6 @@ def verify_with_signed_secret(request: str):
|
|||||||
return redirect(url_for("dashboard.mailbox_route"))
|
return redirect(url_for("dashboard.mailbox_route"))
|
||||||
|
|
||||||
mailbox.verified = True
|
mailbox.verified = True
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.VerifyMailbox,
|
|
||||||
message=f"Verified mailbox {mailbox.id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
LOG.d("Mailbox %s is verified", mailbox)
|
LOG.d("Mailbox %s is verified", mailbox)
|
||||||
|
@ -11,16 +11,13 @@ from wtforms.fields.html5 import EmailField
|
|||||||
from app.config import ENFORCE_SPF, MAILBOX_SECRET
|
from app.config import ENFORCE_SPF, MAILBOX_SECRET
|
||||||
from app.config import URL
|
from app.config import URL
|
||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.dashboard.views.enter_sudo import sudo_required
|
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.email_utils import email_can_be_used_as_mailbox
|
from app.email_utils import email_can_be_used_as_mailbox
|
||||||
from app.email_utils import mailbox_already_used, render, send_email
|
from app.email_utils import mailbox_already_used, render, send_email
|
||||||
from app.extensions import limiter
|
from app.log import LOG
|
||||||
from app.mailbox_utils import perform_mailbox_email_change, MailboxEmailChangeError
|
|
||||||
from app.models import Alias, AuthorizedAddress
|
from app.models import Alias, AuthorizedAddress
|
||||||
from app.models import Mailbox
|
from app.models import Mailbox
|
||||||
from app.pgp_utils import PGPException, load_public_key_and_check
|
from app.pgp_utils import PGPException, load_public_key_and_check
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import sanitize_email, CSRFValidationForm
|
from app.utils import sanitize_email, CSRFValidationForm
|
||||||
|
|
||||||
|
|
||||||
@ -32,8 +29,6 @@ class ChangeEmailForm(FlaskForm):
|
|||||||
|
|
||||||
@dashboard_bp.route("/mailbox/<int:mailbox_id>/", methods=["GET", "POST"])
|
@dashboard_bp.route("/mailbox/<int:mailbox_id>/", methods=["GET", "POST"])
|
||||||
@login_required
|
@login_required
|
||||||
@sudo_required
|
|
||||||
@limiter.limit("20/minute", methods=["POST"])
|
|
||||||
def mailbox_detail_route(mailbox_id):
|
def mailbox_detail_route(mailbox_id):
|
||||||
mailbox: Mailbox = Mailbox.get(mailbox_id)
|
mailbox: Mailbox = Mailbox.get(mailbox_id)
|
||||||
if not mailbox or mailbox.user_id != current_user.id:
|
if not mailbox or mailbox.user_id != current_user.id:
|
||||||
@ -89,12 +84,8 @@ def mailbox_detail_route(mailbox_id):
|
|||||||
flash("SPF enforcement globally not enabled", "error")
|
flash("SPF enforcement globally not enabled", "error")
|
||||||
return redirect(url_for("dashboard.index"))
|
return redirect(url_for("dashboard.index"))
|
||||||
|
|
||||||
force_spf_value = request.form.get("spf-status") == "on"
|
mailbox.force_spf = (
|
||||||
mailbox.force_spf = force_spf_value
|
True if request.form.get("spf-status") == "on" else False
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Set force_spf to {force_spf_value} on mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash(
|
flash(
|
||||||
@ -118,11 +109,6 @@ def mailbox_detail_route(mailbox_id):
|
|||||||
if AuthorizedAddress.get_by(mailbox_id=mailbox.id, email=address):
|
if AuthorizedAddress.get_by(mailbox_id=mailbox.id, email=address):
|
||||||
flash(f"{address} already added", "error")
|
flash(f"{address} already added", "error")
|
||||||
else:
|
else:
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Add authorized address {address} to mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
AuthorizedAddress.create(
|
AuthorizedAddress.create(
|
||||||
user_id=current_user.id,
|
user_id=current_user.id,
|
||||||
mailbox_id=mailbox.id,
|
mailbox_id=mailbox.id,
|
||||||
@ -143,11 +129,6 @@ def mailbox_detail_route(mailbox_id):
|
|||||||
flash("Unknown error. Refresh the page", "warning")
|
flash("Unknown error. Refresh the page", "warning")
|
||||||
else:
|
else:
|
||||||
address = authorized_address.email
|
address = authorized_address.email
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Remove authorized address {address} from mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
AuthorizedAddress.delete(authorized_address_id)
|
AuthorizedAddress.delete(authorized_address_id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash(f"{address} has been deleted", "success")
|
flash(f"{address} has been deleted", "success")
|
||||||
@ -180,11 +161,6 @@ def mailbox_detail_route(mailbox_id):
|
|||||||
except PGPException:
|
except PGPException:
|
||||||
flash("Cannot add the public key, please verify it", "error")
|
flash("Cannot add the public key, please verify it", "error")
|
||||||
else:
|
else:
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Add PGP Key {mailbox.pgp_finger_print} to mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash("Your PGP public key is saved successfully", "success")
|
flash("Your PGP public key is saved successfully", "success")
|
||||||
return redirect(
|
return redirect(
|
||||||
@ -192,11 +168,6 @@ def mailbox_detail_route(mailbox_id):
|
|||||||
)
|
)
|
||||||
elif request.form.get("action") == "remove":
|
elif request.form.get("action") == "remove":
|
||||||
# Free user can decide to remove their added PGP key
|
# Free user can decide to remove their added PGP key
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Remove PGP Key {mailbox.pgp_finger_print} from mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
mailbox.pgp_public_key = None
|
mailbox.pgp_public_key = None
|
||||||
mailbox.pgp_finger_print = None
|
mailbox.pgp_finger_print = None
|
||||||
mailbox.disable_pgp = False
|
mailbox.disable_pgp = False
|
||||||
@ -208,27 +179,10 @@ def mailbox_detail_route(mailbox_id):
|
|||||||
|
|
||||||
elif request.form.get("form-name") == "toggle-pgp":
|
elif request.form.get("form-name") == "toggle-pgp":
|
||||||
if request.form.get("pgp-enabled") == "on":
|
if request.form.get("pgp-enabled") == "on":
|
||||||
if mailbox.is_proton():
|
mailbox.disable_pgp = False
|
||||||
mailbox.disable_pgp = True
|
flash(f"PGP is enabled on {mailbox.email}", "success")
|
||||||
flash(
|
|
||||||
"Enabling PGP for a Proton Mail mailbox is redundant and does not add any security benefit",
|
|
||||||
"info",
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
mailbox.disable_pgp = False
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Enabled PGP for mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
flash(f"PGP is enabled on {mailbox.email}", "info")
|
|
||||||
else:
|
else:
|
||||||
mailbox.disable_pgp = True
|
mailbox.disable_pgp = True
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Disabled PGP for mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
flash(f"PGP is disabled on {mailbox.email}", "info")
|
flash(f"PGP is disabled on {mailbox.email}", "info")
|
||||||
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
@ -238,11 +192,6 @@ def mailbox_detail_route(mailbox_id):
|
|||||||
elif request.form.get("form-name") == "generic-subject":
|
elif request.form.get("form-name") == "generic-subject":
|
||||||
if request.form.get("action") == "save":
|
if request.form.get("action") == "save":
|
||||||
mailbox.generic_subject = request.form.get("generic-subject")
|
mailbox.generic_subject = request.form.get("generic-subject")
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Set generic subject for mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash("Generic subject is enabled", "success")
|
flash("Generic subject is enabled", "success")
|
||||||
return redirect(
|
return redirect(
|
||||||
@ -250,11 +199,6 @@ def mailbox_detail_route(mailbox_id):
|
|||||||
)
|
)
|
||||||
elif request.form.get("action") == "remove":
|
elif request.form.get("action") == "remove":
|
||||||
mailbox.generic_subject = None
|
mailbox.generic_subject = None
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Remove generic subject for mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash("Generic subject is disabled", "success")
|
flash("Generic subject is disabled", "success")
|
||||||
return redirect(
|
return redirect(
|
||||||
@ -317,7 +261,7 @@ def cancel_mailbox_change_route(mailbox_id):
|
|||||||
|
|
||||||
|
|
||||||
@dashboard_bp.route("/mailbox/confirm_change")
|
@dashboard_bp.route("/mailbox/confirm_change")
|
||||||
def mailbox_confirm_email_change_route():
|
def mailbox_confirm_change_route():
|
||||||
s = TimestampSigner(MAILBOX_SECRET)
|
s = TimestampSigner(MAILBOX_SECRET)
|
||||||
signed_mailbox_id = request.args.get("mailbox_id")
|
signed_mailbox_id = request.args.get("mailbox_id")
|
||||||
|
|
||||||
@ -326,20 +270,30 @@ def mailbox_confirm_email_change_route():
|
|||||||
except Exception:
|
except Exception:
|
||||||
flash("Invalid link", "error")
|
flash("Invalid link", "error")
|
||||||
return redirect(url_for("dashboard.index"))
|
return redirect(url_for("dashboard.index"))
|
||||||
|
|
||||||
res = perform_mailbox_email_change(mailbox_id)
|
|
||||||
|
|
||||||
flash(res.message, res.message_category)
|
|
||||||
if res.error:
|
|
||||||
if res.error == MailboxEmailChangeError.EmailAlreadyUsed:
|
|
||||||
return redirect(
|
|
||||||
url_for("dashboard.mailbox_detail_route", mailbox_id=mailbox_id)
|
|
||||||
)
|
|
||||||
elif res.error == MailboxEmailChangeError.InvalidId:
|
|
||||||
return redirect(url_for("dashboard.index"))
|
|
||||||
else:
|
|
||||||
raise Exception("Unhandled MailboxEmailChangeError")
|
|
||||||
else:
|
else:
|
||||||
return redirect(
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
url_for("dashboard.mailbox_detail_route", mailbox_id=mailbox_id)
|
|
||||||
)
|
# new_email can be None if user cancels change in the meantime
|
||||||
|
if mailbox and mailbox.new_email:
|
||||||
|
user = mailbox.user
|
||||||
|
if Mailbox.get_by(email=mailbox.new_email, user_id=user.id):
|
||||||
|
flash(f"{mailbox.new_email} is already used", "error")
|
||||||
|
return redirect(
|
||||||
|
url_for("dashboard.mailbox_detail_route", mailbox_id=mailbox.id)
|
||||||
|
)
|
||||||
|
|
||||||
|
mailbox.email = mailbox.new_email
|
||||||
|
mailbox.new_email = None
|
||||||
|
|
||||||
|
# mark mailbox as verified if the change request is sent from an unverified mailbox
|
||||||
|
mailbox.verified = True
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
|
LOG.d("Mailbox change %s is verified", mailbox)
|
||||||
|
flash(f"The {mailbox.email} is updated", "success")
|
||||||
|
return redirect(
|
||||||
|
url_for("dashboard.mailbox_detail_route", mailbox_id=mailbox.id)
|
||||||
|
)
|
||||||
|
else:
|
||||||
|
flash("Invalid link", "error")
|
||||||
|
return redirect(url_for("dashboard.index"))
|
||||||
|
@ -43,10 +43,7 @@ def notification_route(notification_id):
|
|||||||
def notifications_route():
|
def notifications_route():
|
||||||
page = 0
|
page = 0
|
||||||
if request.args.get("page"):
|
if request.args.get("page"):
|
||||||
try:
|
page = int(request.args.get("page"))
|
||||||
page = int(request.args.get("page"))
|
|
||||||
except ValueError:
|
|
||||||
pass
|
|
||||||
|
|
||||||
notifications = (
|
notifications = (
|
||||||
Notification.filter_by(user_id=current_user.id)
|
Notification.filter_by(user_id=current_user.id)
|
||||||
|
@ -14,7 +14,7 @@ from flask_wtf import FlaskForm
|
|||||||
from flask_wtf.file import FileField
|
from flask_wtf.file import FileField
|
||||||
from wtforms import StringField, validators
|
from wtforms import StringField, validators
|
||||||
|
|
||||||
from app import s3, user_settings
|
from app import s3
|
||||||
from app.config import (
|
from app.config import (
|
||||||
FIRST_ALIAS_DOMAIN,
|
FIRST_ALIAS_DOMAIN,
|
||||||
ALIAS_RANDOM_SUFFIX_LENGTH,
|
ALIAS_RANDOM_SUFFIX_LENGTH,
|
||||||
@ -31,10 +31,12 @@ from app.models import (
|
|||||||
PlanEnum,
|
PlanEnum,
|
||||||
File,
|
File,
|
||||||
EmailChange,
|
EmailChange,
|
||||||
|
CustomDomain,
|
||||||
AliasGeneratorEnum,
|
AliasGeneratorEnum,
|
||||||
AliasSuffixEnum,
|
AliasSuffixEnum,
|
||||||
ManualSubscription,
|
ManualSubscription,
|
||||||
SenderFormatEnum,
|
SenderFormatEnum,
|
||||||
|
SLDomain,
|
||||||
CoinbaseSubscription,
|
CoinbaseSubscription,
|
||||||
AppleSubscription,
|
AppleSubscription,
|
||||||
PartnerUser,
|
PartnerUser,
|
||||||
@ -164,11 +166,38 @@ def setting():
|
|||||||
return redirect(url_for("dashboard.setting"))
|
return redirect(url_for("dashboard.setting"))
|
||||||
elif request.form.get("form-name") == "change-random-alias-default-domain":
|
elif request.form.get("form-name") == "change-random-alias-default-domain":
|
||||||
default_domain = request.form.get("random-alias-default-domain")
|
default_domain = request.form.get("random-alias-default-domain")
|
||||||
try:
|
|
||||||
user_settings.set_default_alias_domain(current_user, default_domain)
|
if default_domain:
|
||||||
except user_settings.CannotSetAlias as e:
|
sl_domain: SLDomain = SLDomain.get_by(domain=default_domain)
|
||||||
flash(e.msg, "error")
|
if sl_domain:
|
||||||
return redirect(url_for("dashboard.setting"))
|
if sl_domain.premium_only and not current_user.is_premium():
|
||||||
|
flash("You cannot use this domain", "error")
|
||||||
|
return redirect(url_for("dashboard.setting"))
|
||||||
|
|
||||||
|
current_user.default_alias_public_domain_id = sl_domain.id
|
||||||
|
current_user.default_alias_custom_domain_id = None
|
||||||
|
else:
|
||||||
|
custom_domain = CustomDomain.get_by(domain=default_domain)
|
||||||
|
if custom_domain:
|
||||||
|
# sanity check
|
||||||
|
if (
|
||||||
|
custom_domain.user_id != current_user.id
|
||||||
|
or not custom_domain.verified
|
||||||
|
):
|
||||||
|
LOG.w(
|
||||||
|
"%s cannot use domain %s", current_user, custom_domain
|
||||||
|
)
|
||||||
|
flash(f"Domain {default_domain} can't be used", "error")
|
||||||
|
return redirect(request.url)
|
||||||
|
else:
|
||||||
|
current_user.default_alias_custom_domain_id = (
|
||||||
|
custom_domain.id
|
||||||
|
)
|
||||||
|
current_user.default_alias_public_domain_id = None
|
||||||
|
|
||||||
|
else:
|
||||||
|
current_user.default_alias_custom_domain_id = None
|
||||||
|
current_user.default_alias_public_domain_id = None
|
||||||
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
flash("Your preference has been updated", "success")
|
flash("Your preference has been updated", "success")
|
||||||
@ -198,21 +227,6 @@ def setting():
|
|||||||
Session.commit()
|
Session.commit()
|
||||||
flash("Your preference has been updated", "success")
|
flash("Your preference has been updated", "success")
|
||||||
return redirect(url_for("dashboard.setting"))
|
return redirect(url_for("dashboard.setting"))
|
||||||
elif request.form.get("form-name") == "enable_data_breach_check":
|
|
||||||
if not current_user.is_premium():
|
|
||||||
flash("Only premium plan can enable data breach monitoring", "warning")
|
|
||||||
return redirect(url_for("dashboard.setting"))
|
|
||||||
choose = request.form.get("enable_data_breach_check")
|
|
||||||
if choose == "on":
|
|
||||||
LOG.i("User {current_user} has enabled data breach monitoring")
|
|
||||||
current_user.enable_data_breach_check = True
|
|
||||||
flash("Data breach monitoring is enabled", "success")
|
|
||||||
else:
|
|
||||||
LOG.i("User {current_user} has disabled data breach monitoring")
|
|
||||||
current_user.enable_data_breach_check = False
|
|
||||||
flash("Data breach monitoring is disabled", "info")
|
|
||||||
Session.commit()
|
|
||||||
return redirect(url_for("dashboard.setting"))
|
|
||||||
elif request.form.get("form-name") == "sender-in-ra":
|
elif request.form.get("form-name") == "sender-in-ra":
|
||||||
choose = request.form.get("enable")
|
choose = request.form.get("enable")
|
||||||
if choose == "on":
|
if choose == "on":
|
||||||
|
@ -11,7 +11,6 @@ from app.dashboard.base import dashboard_bp
|
|||||||
from app.errors import SubdomainInTrashError
|
from app.errors import SubdomainInTrashError
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import CustomDomain, Mailbox, SLDomain
|
from app.models import CustomDomain, Mailbox, SLDomain
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
# Only lowercase letters, numbers, dashes (-) are currently supported
|
# Only lowercase letters, numbers, dashes (-) are currently supported
|
||||||
_SUBDOMAIN_PATTERN = r"[0-9a-z-]{1,}"
|
_SUBDOMAIN_PATTERN = r"[0-9a-z-]{1,}"
|
||||||
@ -103,12 +102,6 @@ def subdomain_route():
|
|||||||
ownership_verified=True,
|
ownership_verified=True,
|
||||||
commit=True,
|
commit=True,
|
||||||
)
|
)
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.CreateCustomDomain,
|
|
||||||
message=f"Create subdomain {new_custom_domain.id} ({full_domain})",
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
except SubdomainInTrashError:
|
except SubdomainInTrashError:
|
||||||
flash(
|
flash(
|
||||||
f"{full_domain} has been used before and cannot be reused",
|
f"{full_domain} has been used before and cannot be reused",
|
||||||
|
@ -8,7 +8,6 @@ from app.db import Session
|
|||||||
from flask import redirect, url_for, flash, request, render_template
|
from flask import redirect, url_for, flash, request, render_template
|
||||||
from flask_login import login_required, current_user
|
from flask_login import login_required, current_user
|
||||||
|
|
||||||
from app import alias_utils
|
|
||||||
from app.dashboard.base import dashboard_bp
|
from app.dashboard.base import dashboard_bp
|
||||||
from app.handler.unsubscribe_encoder import UnsubscribeAction
|
from app.handler.unsubscribe_encoder import UnsubscribeAction
|
||||||
from app.handler.unsubscribe_handler import UnsubscribeHandler
|
from app.handler.unsubscribe_handler import UnsubscribeHandler
|
||||||
@ -32,9 +31,7 @@ def unsubscribe(alias_id):
|
|||||||
|
|
||||||
# automatic unsubscribe, according to https://tools.ietf.org/html/rfc8058
|
# automatic unsubscribe, according to https://tools.ietf.org/html/rfc8058
|
||||||
if request.method == "POST":
|
if request.method == "POST":
|
||||||
alias_utils.change_alias_status(
|
alias.enabled = False
|
||||||
alias, enabled=False, message="Set enabled=False from unsubscribe request"
|
|
||||||
)
|
|
||||||
flash(f"Alias {alias.email} has been blocked", "success")
|
flash(f"Alias {alias.email} has been blocked", "success")
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
|
@ -1,5 +1,4 @@
|
|||||||
from io import BytesIO
|
from io import BytesIO
|
||||||
from urllib.parse import urlparse
|
|
||||||
|
|
||||||
from flask import request, render_template, redirect, url_for, flash
|
from flask import request, render_template, redirect, url_for, flash
|
||||||
from flask_login import current_user, login_required
|
from flask_login import current_user, login_required
|
||||||
@ -12,7 +11,6 @@ from app.config import ADMIN_EMAIL
|
|||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.developer.base import developer_bp
|
from app.developer.base import developer_bp
|
||||||
from app.email_utils import send_email
|
from app.email_utils import send_email
|
||||||
from app.image_validation import detect_image_format, ImageFormat
|
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import Client, RedirectUri, File, Referral
|
from app.models import Client, RedirectUri, File, Referral
|
||||||
from app.utils import random_string
|
from app.utils import random_string
|
||||||
@ -48,25 +46,16 @@ def client_detail(client_id):
|
|||||||
approval_form.description.data = client.description
|
approval_form.description.data = client.description
|
||||||
|
|
||||||
if action == "edit" and form.validate_on_submit():
|
if action == "edit" and form.validate_on_submit():
|
||||||
parsed_url = urlparse(form.url.data)
|
|
||||||
if parsed_url.scheme != "https":
|
|
||||||
flash("Only https urls are allowed", "error")
|
|
||||||
return redirect(url_for("developer.index"))
|
|
||||||
client.name = form.name.data
|
client.name = form.name.data
|
||||||
client.home_url = form.url.data
|
client.home_url = form.url.data
|
||||||
|
|
||||||
if form.icon.data:
|
if form.icon.data:
|
||||||
icon_data = form.icon.data.read(10240)
|
# todo: remove current icon if any
|
||||||
if detect_image_format(icon_data) == ImageFormat.Unknown:
|
# todo: handle remove icon
|
||||||
flash("Unknown file format", "warning")
|
|
||||||
return redirect(url_for("developer.index"))
|
|
||||||
if client.icon:
|
|
||||||
s3.delete(client.icon_id)
|
|
||||||
File.delete(client.icon)
|
|
||||||
file_path = random_string(30)
|
file_path = random_string(30)
|
||||||
file = File.create(path=file_path, user_id=client.user_id)
|
file = File.create(path=file_path, user_id=client.user_id)
|
||||||
|
|
||||||
s3.upload_from_bytesio(file_path, BytesIO(icon_data))
|
s3.upload_from_bytesio(file_path, BytesIO(form.icon.data.read()))
|
||||||
|
|
||||||
Session.flush()
|
Session.flush()
|
||||||
LOG.d("upload file %s to s3", file)
|
LOG.d("upload file %s to s3", file)
|
||||||
|
@ -1,5 +1,3 @@
|
|||||||
from urllib.parse import urlparse
|
|
||||||
|
|
||||||
from flask import render_template, redirect, url_for, flash
|
from flask import render_template, redirect, url_for, flash
|
||||||
from flask_login import current_user, login_required
|
from flask_login import current_user, login_required
|
||||||
from flask_wtf import FlaskForm
|
from flask_wtf import FlaskForm
|
||||||
@ -22,10 +20,6 @@ def new_client():
|
|||||||
|
|
||||||
if form.validate_on_submit():
|
if form.validate_on_submit():
|
||||||
client = Client.create_new(form.name.data, current_user.id)
|
client = Client.create_new(form.name.data, current_user.id)
|
||||||
parsed_url = urlparse(form.url.data)
|
|
||||||
if parsed_url.scheme != "https":
|
|
||||||
flash("Only https urls are allowed", "error")
|
|
||||||
return redirect(url_for("developer.new_client"))
|
|
||||||
client.home_url = form.url.data
|
client.home_url = form.url.data
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
|
221
app/dns_utils.py
221
app/dns_utils.py
@ -1,22 +1,102 @@
|
|||||||
from abc import ABC, abstractmethod
|
from app import config
|
||||||
from dataclasses import dataclass
|
from typing import Optional, List, Tuple
|
||||||
from typing import List, Optional
|
|
||||||
|
|
||||||
import dns.resolver
|
import dns.resolver
|
||||||
|
|
||||||
from app.config import NAMESERVERS
|
|
||||||
|
def _get_dns_resolver():
|
||||||
|
my_resolver = dns.resolver.Resolver()
|
||||||
|
my_resolver.nameservers = config.NAMESERVERS
|
||||||
|
|
||||||
|
return my_resolver
|
||||||
|
|
||||||
|
|
||||||
|
def get_ns(hostname) -> [str]:
|
||||||
|
try:
|
||||||
|
answers = _get_dns_resolver().resolve(hostname, "NS", search=True)
|
||||||
|
except Exception:
|
||||||
|
return []
|
||||||
|
return [a.to_text() for a in answers]
|
||||||
|
|
||||||
|
|
||||||
|
def get_cname_record(hostname) -> Optional[str]:
|
||||||
|
"""Return the CNAME record if exists for a domain, WITHOUT the trailing period at the end"""
|
||||||
|
try:
|
||||||
|
answers = _get_dns_resolver().resolve(hostname, "CNAME", search=True)
|
||||||
|
except Exception:
|
||||||
|
return None
|
||||||
|
|
||||||
|
for a in answers:
|
||||||
|
ret = a.to_text()
|
||||||
|
return ret[:-1]
|
||||||
|
|
||||||
|
return None
|
||||||
|
|
||||||
|
|
||||||
|
def get_mx_domains(hostname) -> [(int, str)]:
|
||||||
|
"""return list of (priority, domain name) sorted by priority (lowest priority first)
|
||||||
|
domain name ends with a "." at the end.
|
||||||
|
"""
|
||||||
|
try:
|
||||||
|
answers = _get_dns_resolver().resolve(hostname, "MX", search=True)
|
||||||
|
except Exception:
|
||||||
|
return []
|
||||||
|
|
||||||
|
ret = []
|
||||||
|
|
||||||
|
for a in answers:
|
||||||
|
record = a.to_text() # for ex '20 alt2.aspmx.l.google.com.'
|
||||||
|
parts = record.split(" ")
|
||||||
|
|
||||||
|
ret.append((int(parts[0]), parts[1]))
|
||||||
|
|
||||||
|
return sorted(ret, key=lambda prio_domain: prio_domain[0])
|
||||||
|
|
||||||
|
|
||||||
_include_spf = "include:"
|
_include_spf = "include:"
|
||||||
|
|
||||||
|
|
||||||
@dataclass
|
def get_spf_domain(hostname) -> [str]:
|
||||||
class MxRecord:
|
"""return all domains listed in *include:*"""
|
||||||
priority: int
|
try:
|
||||||
domain: str
|
answers = _get_dns_resolver().resolve(hostname, "TXT", search=True)
|
||||||
|
except Exception:
|
||||||
|
return []
|
||||||
|
|
||||||
|
ret = []
|
||||||
|
|
||||||
|
for a in answers: # type: dns.rdtypes.ANY.TXT.TXT
|
||||||
|
for record in a.strings:
|
||||||
|
record = record.decode() # record is bytes
|
||||||
|
|
||||||
|
if record.startswith("v=spf1"):
|
||||||
|
parts = record.split(" ")
|
||||||
|
for part in parts:
|
||||||
|
if part.startswith(_include_spf):
|
||||||
|
ret.append(part[part.find(_include_spf) + len(_include_spf) :])
|
||||||
|
|
||||||
|
return ret
|
||||||
|
|
||||||
|
|
||||||
|
def get_txt_record(hostname) -> [str]:
|
||||||
|
try:
|
||||||
|
answers = _get_dns_resolver().resolve(hostname, "TXT", search=True)
|
||||||
|
except Exception:
|
||||||
|
return []
|
||||||
|
|
||||||
|
ret = []
|
||||||
|
|
||||||
|
for a in answers: # type: dns.rdtypes.ANY.TXT.TXT
|
||||||
|
for record in a.strings:
|
||||||
|
record = record.decode() # record is bytes
|
||||||
|
|
||||||
|
ret.append(record)
|
||||||
|
|
||||||
|
return ret
|
||||||
|
|
||||||
|
|
||||||
def is_mx_equivalent(
|
def is_mx_equivalent(
|
||||||
mx_domains: List[MxRecord], ref_mx_domains: List[MxRecord]
|
mx_domains: List[Tuple[int, str]], ref_mx_domains: List[Tuple[int, str]]
|
||||||
) -> bool:
|
) -> bool:
|
||||||
"""
|
"""
|
||||||
Compare mx_domains with ref_mx_domains to see if they are equivalent.
|
Compare mx_domains with ref_mx_domains to see if they are equivalent.
|
||||||
@ -25,127 +105,16 @@ def is_mx_equivalent(
|
|||||||
The priority order is taken into account but not the priority number.
|
The priority order is taken into account but not the priority number.
|
||||||
For example, [(1, domain1), (2, domain2)] is equivalent to [(10, domain1), (20, domain2)]
|
For example, [(1, domain1), (2, domain2)] is equivalent to [(10, domain1), (20, domain2)]
|
||||||
"""
|
"""
|
||||||
mx_domains = sorted(mx_domains, key=lambda x: x.priority)
|
mx_domains = sorted(mx_domains, key=lambda priority_domain: priority_domain[0])
|
||||||
ref_mx_domains = sorted(ref_mx_domains, key=lambda x: x.priority)
|
ref_mx_domains = sorted(
|
||||||
|
ref_mx_domains, key=lambda priority_domain: priority_domain[0]
|
||||||
|
)
|
||||||
|
|
||||||
if len(mx_domains) < len(ref_mx_domains):
|
if len(mx_domains) < len(ref_mx_domains):
|
||||||
return False
|
return False
|
||||||
|
|
||||||
for actual, expected in zip(mx_domains, ref_mx_domains):
|
for i in range(0, len(ref_mx_domains)):
|
||||||
if actual.domain != expected.domain:
|
if mx_domains[i][1] != ref_mx_domains[i][1]:
|
||||||
return False
|
return False
|
||||||
|
|
||||||
return True
|
return True
|
||||||
|
|
||||||
|
|
||||||
class DNSClient(ABC):
|
|
||||||
@abstractmethod
|
|
||||||
def get_cname_record(self, hostname: str) -> Optional[str]:
|
|
||||||
pass
|
|
||||||
|
|
||||||
@abstractmethod
|
|
||||||
def get_mx_domains(self, hostname: str) -> List[MxRecord]:
|
|
||||||
pass
|
|
||||||
|
|
||||||
def get_spf_domain(self, hostname: str) -> List[str]:
|
|
||||||
"""
|
|
||||||
return all domains listed in *include:*
|
|
||||||
"""
|
|
||||||
try:
|
|
||||||
records = self.get_txt_record(hostname)
|
|
||||||
ret = []
|
|
||||||
for record in records:
|
|
||||||
if record.startswith("v=spf1"):
|
|
||||||
parts = record.split(" ")
|
|
||||||
for part in parts:
|
|
||||||
if part.startswith(_include_spf):
|
|
||||||
ret.append(
|
|
||||||
part[part.find(_include_spf) + len(_include_spf) :]
|
|
||||||
)
|
|
||||||
return ret
|
|
||||||
except Exception:
|
|
||||||
return []
|
|
||||||
|
|
||||||
@abstractmethod
|
|
||||||
def get_txt_record(self, hostname: str) -> List[str]:
|
|
||||||
pass
|
|
||||||
|
|
||||||
|
|
||||||
class NetworkDNSClient(DNSClient):
|
|
||||||
def __init__(self, nameservers: List[str]):
|
|
||||||
self._resolver = dns.resolver.Resolver()
|
|
||||||
self._resolver.nameservers = nameservers
|
|
||||||
|
|
||||||
def get_cname_record(self, hostname: str) -> Optional[str]:
|
|
||||||
"""
|
|
||||||
Return the CNAME record if exists for a domain, WITHOUT the trailing period at the end
|
|
||||||
"""
|
|
||||||
try:
|
|
||||||
answers = self._resolver.resolve(hostname, "CNAME", search=True)
|
|
||||||
for a in answers:
|
|
||||||
ret = a.to_text()
|
|
||||||
return ret[:-1]
|
|
||||||
except Exception:
|
|
||||||
return None
|
|
||||||
|
|
||||||
def get_mx_domains(self, hostname: str) -> List[MxRecord]:
|
|
||||||
"""
|
|
||||||
return list of (priority, domain name) sorted by priority (lowest priority first)
|
|
||||||
domain name ends with a "." at the end.
|
|
||||||
"""
|
|
||||||
try:
|
|
||||||
answers = self._resolver.resolve(hostname, "MX", search=True)
|
|
||||||
ret = []
|
|
||||||
for a in answers:
|
|
||||||
record = a.to_text() # for ex '20 alt2.aspmx.l.google.com.'
|
|
||||||
parts = record.split(" ")
|
|
||||||
ret.append(MxRecord(priority=int(parts[0]), domain=parts[1]))
|
|
||||||
return sorted(ret, key=lambda x: x.priority)
|
|
||||||
except Exception:
|
|
||||||
return []
|
|
||||||
|
|
||||||
def get_txt_record(self, hostname: str) -> List[str]:
|
|
||||||
try:
|
|
||||||
answers = self._resolver.resolve(hostname, "TXT", search=False)
|
|
||||||
ret = []
|
|
||||||
for a in answers: # type: dns.rdtypes.ANY.TXT.TXT
|
|
||||||
for record in a.strings:
|
|
||||||
ret.append(record.decode())
|
|
||||||
return ret
|
|
||||||
except Exception:
|
|
||||||
return []
|
|
||||||
|
|
||||||
|
|
||||||
class InMemoryDNSClient(DNSClient):
|
|
||||||
def __init__(self):
|
|
||||||
self.cname_records: dict[str, Optional[str]] = {}
|
|
||||||
self.mx_records: dict[str, List[MxRecord]] = {}
|
|
||||||
self.spf_records: dict[str, List[str]] = {}
|
|
||||||
self.txt_records: dict[str, List[str]] = {}
|
|
||||||
|
|
||||||
def set_cname_record(self, hostname: str, cname: str):
|
|
||||||
self.cname_records[hostname] = cname
|
|
||||||
|
|
||||||
def set_mx_records(self, hostname: str, mx_list: List[MxRecord]):
|
|
||||||
self.mx_records[hostname] = mx_list
|
|
||||||
|
|
||||||
def set_txt_record(self, hostname: str, txt_list: List[str]):
|
|
||||||
self.txt_records[hostname] = txt_list
|
|
||||||
|
|
||||||
def get_cname_record(self, hostname: str) -> Optional[str]:
|
|
||||||
return self.cname_records.get(hostname)
|
|
||||||
|
|
||||||
def get_mx_domains(self, hostname: str) -> List[MxRecord]:
|
|
||||||
mx_list = self.mx_records.get(hostname, [])
|
|
||||||
return sorted(mx_list, key=lambda x: x.priority)
|
|
||||||
|
|
||||||
def get_txt_record(self, hostname: str) -> List[str]:
|
|
||||||
return self.txt_records.get(hostname, [])
|
|
||||||
|
|
||||||
|
|
||||||
def get_network_dns_client() -> NetworkDNSClient:
|
|
||||||
return NetworkDNSClient(NAMESERVERS)
|
|
||||||
|
|
||||||
|
|
||||||
def get_mx_domains(hostname: str) -> List[MxRecord]:
|
|
||||||
return get_network_dns_client().get_mx_domains(hostname)
|
|
||||||
|
@ -21,7 +21,6 @@ LIST_UNSUBSCRIBE = "List-Unsubscribe"
|
|||||||
LIST_UNSUBSCRIBE_POST = "List-Unsubscribe-Post"
|
LIST_UNSUBSCRIBE_POST = "List-Unsubscribe-Post"
|
||||||
RETURN_PATH = "Return-Path"
|
RETURN_PATH = "Return-Path"
|
||||||
AUTHENTICATION_RESULTS = "Authentication-Results"
|
AUTHENTICATION_RESULTS = "Authentication-Results"
|
||||||
SL_QUEUE_ID = "X-SL-Queue-Id"
|
|
||||||
|
|
||||||
# headers used to DKIM sign in order of preference
|
# headers used to DKIM sign in order of preference
|
||||||
DKIM_HEADERS = [
|
DKIM_HEADERS = [
|
||||||
|
@ -33,7 +33,6 @@ from flanker.addresslib import address
|
|||||||
from flanker.addresslib.address import EmailAddress
|
from flanker.addresslib.address import EmailAddress
|
||||||
from jinja2 import Environment, FileSystemLoader
|
from jinja2 import Environment, FileSystemLoader
|
||||||
from sqlalchemy import func
|
from sqlalchemy import func
|
||||||
from flask_login import current_user
|
|
||||||
|
|
||||||
from app import config
|
from app import config
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
@ -69,27 +68,17 @@ VERP_TIME_START = 1640995200
|
|||||||
VERP_HMAC_ALGO = "sha3-224"
|
VERP_HMAC_ALGO = "sha3-224"
|
||||||
|
|
||||||
|
|
||||||
def render(template_name: str, user: Optional[User], **kwargs) -> str:
|
def render(template_name, **kwargs) -> str:
|
||||||
templates_dir = os.path.join(config.ROOT_DIR, "templates", "emails")
|
templates_dir = os.path.join(config.ROOT_DIR, "templates", "emails")
|
||||||
env = Environment(loader=FileSystemLoader(templates_dir))
|
env = Environment(loader=FileSystemLoader(templates_dir))
|
||||||
|
|
||||||
template = env.get_template(template_name)
|
template = env.get_template(template_name)
|
||||||
|
|
||||||
if user is None:
|
|
||||||
if current_user and current_user.is_authenticated:
|
|
||||||
user = current_user
|
|
||||||
|
|
||||||
use_partner_template = False
|
|
||||||
if user:
|
|
||||||
use_partner_template = user.has_used_alias_from_partner()
|
|
||||||
kwargs["user"] = user
|
|
||||||
|
|
||||||
return template.render(
|
return template.render(
|
||||||
MAX_NB_EMAIL_FREE_PLAN=config.MAX_NB_EMAIL_FREE_PLAN,
|
MAX_NB_EMAIL_FREE_PLAN=config.MAX_NB_EMAIL_FREE_PLAN,
|
||||||
URL=config.URL,
|
URL=config.URL,
|
||||||
LANDING_PAGE_URL=config.LANDING_PAGE_URL,
|
LANDING_PAGE_URL=config.LANDING_PAGE_URL,
|
||||||
YEAR=arrow.now().year,
|
YEAR=arrow.now().year,
|
||||||
USE_PARTNER_TEMPLATE=use_partner_template,
|
|
||||||
**kwargs,
|
**kwargs,
|
||||||
)
|
)
|
||||||
|
|
||||||
@ -122,59 +111,53 @@ def send_trial_end_soon_email(user):
|
|||||||
)
|
)
|
||||||
|
|
||||||
|
|
||||||
def send_activation_email(user: User, activation_link):
|
def send_activation_email(email, activation_link):
|
||||||
send_email(
|
send_email(
|
||||||
user.email,
|
email,
|
||||||
"Just one more step to join SimpleLogin",
|
"Just one more step to join SimpleLogin",
|
||||||
render(
|
render(
|
||||||
"transactional/activation.txt",
|
"transactional/activation.txt",
|
||||||
user=user,
|
|
||||||
activation_link=activation_link,
|
activation_link=activation_link,
|
||||||
email=user.email,
|
email=email,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/activation.html",
|
"transactional/activation.html",
|
||||||
user=user,
|
|
||||||
activation_link=activation_link,
|
activation_link=activation_link,
|
||||||
email=user.email,
|
email=email,
|
||||||
),
|
),
|
||||||
)
|
)
|
||||||
|
|
||||||
|
|
||||||
def send_reset_password_email(user: User, reset_password_link):
|
def send_reset_password_email(email, reset_password_link):
|
||||||
send_email(
|
send_email(
|
||||||
user.email,
|
email,
|
||||||
"Reset your password on SimpleLogin",
|
"Reset your password on SimpleLogin",
|
||||||
render(
|
render(
|
||||||
"transactional/reset-password.txt",
|
"transactional/reset-password.txt",
|
||||||
user=user,
|
|
||||||
reset_password_link=reset_password_link,
|
reset_password_link=reset_password_link,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/reset-password.html",
|
"transactional/reset-password.html",
|
||||||
user=user,
|
|
||||||
reset_password_link=reset_password_link,
|
reset_password_link=reset_password_link,
|
||||||
),
|
),
|
||||||
)
|
)
|
||||||
|
|
||||||
|
|
||||||
def send_change_email(user: User, new_email, link):
|
def send_change_email(new_email, current_email, link):
|
||||||
send_email(
|
send_email(
|
||||||
new_email,
|
new_email,
|
||||||
"Confirm email update on SimpleLogin",
|
"Confirm email update on SimpleLogin",
|
||||||
render(
|
render(
|
||||||
"transactional/change-email.txt",
|
"transactional/change-email.txt",
|
||||||
user=user,
|
|
||||||
link=link,
|
link=link,
|
||||||
new_email=new_email,
|
new_email=new_email,
|
||||||
current_email=user.email,
|
current_email=current_email,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/change-email.html",
|
"transactional/change-email.html",
|
||||||
user=user,
|
|
||||||
link=link,
|
link=link,
|
||||||
new_email=new_email,
|
new_email=new_email,
|
||||||
current_email=user.email,
|
current_email=current_email,
|
||||||
),
|
),
|
||||||
)
|
)
|
||||||
|
|
||||||
@ -187,32 +170,28 @@ def send_invalid_totp_login_email(user, totp_type):
|
|||||||
"Unsuccessful attempt to login to your SimpleLogin account",
|
"Unsuccessful attempt to login to your SimpleLogin account",
|
||||||
render(
|
render(
|
||||||
"transactional/invalid-totp-login.txt",
|
"transactional/invalid-totp-login.txt",
|
||||||
user=user,
|
|
||||||
type=totp_type,
|
type=totp_type,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/invalid-totp-login.html",
|
"transactional/invalid-totp-login.html",
|
||||||
user=user,
|
|
||||||
type=totp_type,
|
type=totp_type,
|
||||||
),
|
),
|
||||||
1,
|
1,
|
||||||
)
|
)
|
||||||
|
|
||||||
|
|
||||||
def send_test_email_alias(user: User, email: str):
|
def send_test_email_alias(email, name):
|
||||||
send_email(
|
send_email(
|
||||||
email,
|
email,
|
||||||
f"This email is sent to {email}",
|
f"This email is sent to {email}",
|
||||||
render(
|
render(
|
||||||
"transactional/test-email.txt",
|
"transactional/test-email.txt",
|
||||||
user=user,
|
name=name,
|
||||||
name=user.name,
|
|
||||||
alias=email,
|
alias=email,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/test-email.html",
|
"transactional/test-email.html",
|
||||||
user=user,
|
name=name,
|
||||||
name=user.name,
|
|
||||||
alias=email,
|
alias=email,
|
||||||
),
|
),
|
||||||
)
|
)
|
||||||
@ -227,13 +206,11 @@ def send_cannot_create_directory_alias(user, alias_address, directory_name):
|
|||||||
f"Alias {alias_address} cannot be created",
|
f"Alias {alias_address} cannot be created",
|
||||||
render(
|
render(
|
||||||
"transactional/cannot-create-alias-directory.txt",
|
"transactional/cannot-create-alias-directory.txt",
|
||||||
user=user,
|
|
||||||
alias=alias_address,
|
alias=alias_address,
|
||||||
directory=directory_name,
|
directory=directory_name,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/cannot-create-alias-directory.html",
|
"transactional/cannot-create-alias-directory.html",
|
||||||
user=user,
|
|
||||||
alias=alias_address,
|
alias=alias_address,
|
||||||
directory=directory_name,
|
directory=directory_name,
|
||||||
),
|
),
|
||||||
@ -251,13 +228,11 @@ def send_cannot_create_directory_alias_disabled(user, alias_address, directory_n
|
|||||||
f"Alias {alias_address} cannot be created",
|
f"Alias {alias_address} cannot be created",
|
||||||
render(
|
render(
|
||||||
"transactional/cannot-create-alias-directory-disabled.txt",
|
"transactional/cannot-create-alias-directory-disabled.txt",
|
||||||
user=user,
|
|
||||||
alias=alias_address,
|
alias=alias_address,
|
||||||
directory=directory_name,
|
directory=directory_name,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/cannot-create-alias-directory-disabled.html",
|
"transactional/cannot-create-alias-directory-disabled.html",
|
||||||
user=user,
|
|
||||||
alias=alias_address,
|
alias=alias_address,
|
||||||
directory=directory_name,
|
directory=directory_name,
|
||||||
),
|
),
|
||||||
@ -273,13 +248,11 @@ def send_cannot_create_domain_alias(user, alias, domain):
|
|||||||
f"Alias {alias} cannot be created",
|
f"Alias {alias} cannot be created",
|
||||||
render(
|
render(
|
||||||
"transactional/cannot-create-alias-domain.txt",
|
"transactional/cannot-create-alias-domain.txt",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
domain=domain,
|
domain=domain,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/cannot-create-alias-domain.html",
|
"transactional/cannot-create-alias-domain.html",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
domain=domain,
|
domain=domain,
|
||||||
),
|
),
|
||||||
@ -521,10 +494,9 @@ def delete_header(msg: Message, header: str):
|
|||||||
|
|
||||||
def sanitize_header(msg: Message, header: str):
|
def sanitize_header(msg: Message, header: str):
|
||||||
"""remove trailing space and remove linebreak from a header"""
|
"""remove trailing space and remove linebreak from a header"""
|
||||||
header_lowercase = header.lower()
|
|
||||||
for i in reversed(range(len(msg._headers))):
|
for i in reversed(range(len(msg._headers))):
|
||||||
header_name = msg._headers[i][0].lower()
|
header_name = msg._headers[i][0].lower()
|
||||||
if header_name == header_lowercase:
|
if header_name == header.lower():
|
||||||
# msg._headers[i] is a tuple like ('From', 'hey@google.com')
|
# msg._headers[i] is a tuple like ('From', 'hey@google.com')
|
||||||
if msg._headers[i][1]:
|
if msg._headers[i][1]:
|
||||||
msg._headers[i] = (
|
msg._headers[i] = (
|
||||||
@ -548,9 +520,7 @@ def can_create_directory_for_address(email_address: str) -> bool:
|
|||||||
for domain in config.ALIAS_DOMAINS:
|
for domain in config.ALIAS_DOMAINS:
|
||||||
if email_address.endswith("@" + domain):
|
if email_address.endswith("@" + domain):
|
||||||
return True
|
return True
|
||||||
LOG.i(
|
|
||||||
f"Cannot create address in directory for {email_address} since it does not belong to a valid directory domain"
|
|
||||||
)
|
|
||||||
return False
|
return False
|
||||||
|
|
||||||
|
|
||||||
@ -592,7 +562,7 @@ def email_can_be_used_as_mailbox(email_address: str) -> bool:
|
|||||||
|
|
||||||
from app.models import CustomDomain
|
from app.models import CustomDomain
|
||||||
|
|
||||||
if CustomDomain.get_by(domain=domain, is_sl_subdomain=True, verified=True):
|
if CustomDomain.get_by(domain=domain, verified=True):
|
||||||
LOG.d("domain %s is a SimpleLogin custom domain", domain)
|
LOG.d("domain %s is a SimpleLogin custom domain", domain)
|
||||||
return False
|
return False
|
||||||
|
|
||||||
@ -657,7 +627,7 @@ def get_mx_domain_list(domain) -> [str]:
|
|||||||
"""
|
"""
|
||||||
priority_domains = get_mx_domains(domain)
|
priority_domains = get_mx_domains(domain)
|
||||||
|
|
||||||
return [d.domain[:-1] for d in priority_domains]
|
return [d[:-1] for _, d in priority_domains]
|
||||||
|
|
||||||
|
|
||||||
def personal_email_already_used(email_address: str) -> bool:
|
def personal_email_already_used(email_address: str) -> bool:
|
||||||
@ -948,20 +918,10 @@ def decode_text(text: str, encoding: EmailEncoding = EmailEncoding.NO) -> str:
|
|||||||
return text
|
return text
|
||||||
|
|
||||||
|
|
||||||
def add_header(
|
def add_header(msg: Message, text_header, html_header=None) -> Message:
|
||||||
msg: Message, text_header, html_header=None, subject_prefix=None
|
|
||||||
) -> Message:
|
|
||||||
if not html_header:
|
if not html_header:
|
||||||
html_header = text_header.replace("\n", "<br>")
|
html_header = text_header.replace("\n", "<br>")
|
||||||
|
|
||||||
if subject_prefix is not None:
|
|
||||||
subject = msg[headers.SUBJECT]
|
|
||||||
if not subject:
|
|
||||||
msg.add_header(headers.SUBJECT, subject_prefix)
|
|
||||||
else:
|
|
||||||
subject = f"{subject_prefix} {subject}"
|
|
||||||
msg.replace_header(headers.SUBJECT, subject)
|
|
||||||
|
|
||||||
content_type = msg.get_content_type().lower()
|
content_type = msg.get_content_type().lower()
|
||||||
if content_type == "text/plain":
|
if content_type == "text/plain":
|
||||||
encoding = get_encoding(msg)
|
encoding = get_encoding(msg)
|
||||||
@ -1292,7 +1252,6 @@ def spf_pass(
|
|||||||
f"SimpleLogin Alert: attempt to send emails from your alias {alias.email} from unknown IP Address",
|
f"SimpleLogin Alert: attempt to send emails from your alias {alias.email} from unknown IP Address",
|
||||||
render(
|
render(
|
||||||
"transactional/spf-fail.txt",
|
"transactional/spf-fail.txt",
|
||||||
user=user,
|
|
||||||
alias=alias.email,
|
alias=alias.email,
|
||||||
ip=ip,
|
ip=ip,
|
||||||
mailbox_url=config.URL + f"/dashboard/mailbox/{mailbox.id}#spf",
|
mailbox_url=config.URL + f"/dashboard/mailbox/{mailbox.id}#spf",
|
||||||
@ -1302,7 +1261,6 @@ def spf_pass(
|
|||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/spf-fail.html",
|
"transactional/spf-fail.html",
|
||||||
user=user,
|
|
||||||
ip=ip,
|
ip=ip,
|
||||||
mailbox_url=config.URL + f"/dashboard/mailbox/{mailbox.id}#spf",
|
mailbox_url=config.URL + f"/dashboard/mailbox/{mailbox.id}#spf",
|
||||||
to_email=contact_email,
|
to_email=contact_email,
|
||||||
|
@ -1,95 +0,0 @@
|
|||||||
from abc import ABC, abstractmethod
|
|
||||||
|
|
||||||
import newrelic.agent
|
|
||||||
|
|
||||||
from app import config
|
|
||||||
from app.db import Session
|
|
||||||
from app.errors import ProtonPartnerNotSetUp
|
|
||||||
from app.events.generated import event_pb2
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import User, PartnerUser, SyncEvent
|
|
||||||
from app.proton.utils import get_proton_partner
|
|
||||||
from typing import Optional
|
|
||||||
|
|
||||||
NOTIFICATION_CHANNEL = "simplelogin_sync_events"
|
|
||||||
|
|
||||||
|
|
||||||
class Dispatcher(ABC):
|
|
||||||
@abstractmethod
|
|
||||||
def send(self, event: bytes):
|
|
||||||
pass
|
|
||||||
|
|
||||||
|
|
||||||
class PostgresDispatcher(Dispatcher):
|
|
||||||
def send(self, event: bytes):
|
|
||||||
instance = SyncEvent.create(content=event, flush=True)
|
|
||||||
Session.execute(f"NOTIFY {NOTIFICATION_CHANNEL}, '{instance.id}';")
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def get():
|
|
||||||
return PostgresDispatcher()
|
|
||||||
|
|
||||||
|
|
||||||
class GlobalDispatcher:
|
|
||||||
__dispatcher: Optional[Dispatcher] = None
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def get_dispatcher() -> Dispatcher:
|
|
||||||
if not GlobalDispatcher.__dispatcher:
|
|
||||||
GlobalDispatcher.__dispatcher = PostgresDispatcher.get()
|
|
||||||
return GlobalDispatcher.__dispatcher
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def set_dispatcher(dispatcher: Optional[Dispatcher]):
|
|
||||||
GlobalDispatcher.__dispatcher = dispatcher
|
|
||||||
|
|
||||||
|
|
||||||
class EventDispatcher:
|
|
||||||
@staticmethod
|
|
||||||
def send_event(
|
|
||||||
user: User,
|
|
||||||
content: event_pb2.EventContent,
|
|
||||||
dispatcher: Optional[Dispatcher] = None,
|
|
||||||
skip_if_webhook_missing: bool = True,
|
|
||||||
):
|
|
||||||
if dispatcher is None:
|
|
||||||
dispatcher = GlobalDispatcher.get_dispatcher()
|
|
||||||
if config.EVENT_WEBHOOK_DISABLE:
|
|
||||||
LOG.i("Not sending events because webhook is disabled")
|
|
||||||
return
|
|
||||||
|
|
||||||
if not config.EVENT_WEBHOOK and skip_if_webhook_missing:
|
|
||||||
LOG.i(
|
|
||||||
"Not sending events because webhook is not configured and allowed to be empty"
|
|
||||||
)
|
|
||||||
return
|
|
||||||
|
|
||||||
partner_user = EventDispatcher.__partner_user(user.id)
|
|
||||||
if not partner_user:
|
|
||||||
LOG.i(f"Not sending events because there's no partner user for user {user}")
|
|
||||||
return
|
|
||||||
|
|
||||||
event = event_pb2.Event(
|
|
||||||
user_id=user.id,
|
|
||||||
external_user_id=partner_user.external_user_id,
|
|
||||||
partner_id=partner_user.partner_id,
|
|
||||||
content=content,
|
|
||||||
)
|
|
||||||
|
|
||||||
serialized = event.SerializeToString()
|
|
||||||
dispatcher.send(serialized)
|
|
||||||
|
|
||||||
event_type = content.WhichOneof("content")
|
|
||||||
newrelic.agent.record_custom_event("EventStoredToDb", {"type": event_type})
|
|
||||||
LOG.i("Sent event to the dispatcher")
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def __partner_user(user_id: int) -> Optional[PartnerUser]:
|
|
||||||
# Check if the current user has a partner_id
|
|
||||||
try:
|
|
||||||
proton_partner_id = get_proton_partner().id
|
|
||||||
except ProtonPartnerNotSetUp:
|
|
||||||
return None
|
|
||||||
|
|
||||||
# It has. Retrieve the information for the PartnerUser
|
|
||||||
return PartnerUser.get_by(user_id=user_id, partner_id=proton_partner_id)
|
|
@ -1,50 +0,0 @@
|
|||||||
# -*- coding: utf-8 -*-
|
|
||||||
# Generated by the protocol buffer compiler. DO NOT EDIT!
|
|
||||||
# NO CHECKED-IN PROTOBUF GENCODE
|
|
||||||
# source: event.proto
|
|
||||||
# Protobuf Python Version: 5.27.0
|
|
||||||
"""Generated protocol buffer code."""
|
|
||||||
from google.protobuf import descriptor as _descriptor
|
|
||||||
from google.protobuf import descriptor_pool as _descriptor_pool
|
|
||||||
from google.protobuf import runtime_version as _runtime_version
|
|
||||||
from google.protobuf import symbol_database as _symbol_database
|
|
||||||
from google.protobuf.internal import builder as _builder
|
|
||||||
_runtime_version.ValidateProtobufRuntimeVersion(
|
|
||||||
_runtime_version.Domain.PUBLIC,
|
|
||||||
5,
|
|
||||||
27,
|
|
||||||
0,
|
|
||||||
'',
|
|
||||||
'event.proto'
|
|
||||||
)
|
|
||||||
# @@protoc_insertion_point(imports)
|
|
||||||
|
|
||||||
_sym_db = _symbol_database.Default()
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
DESCRIPTOR = _descriptor_pool.Default().AddSerializedFile(b'\n\x0b\x65vent.proto\x12\x12simplelogin_events\"(\n\x0fUserPlanChanged\x12\x15\n\rplan_end_time\x18\x01 \x01(\r\"\r\n\x0bUserDeleted\"\\\n\x0c\x41liasCreated\x12\n\n\x02id\x18\x01 \x01(\r\x12\r\n\x05\x65mail\x18\x02 \x01(\t\x12\x0c\n\x04note\x18\x03 \x01(\t\x12\x0f\n\x07\x65nabled\x18\x04 \x01(\x08\x12\x12\n\ncreated_at\x18\x05 \x01(\r\"T\n\x12\x41liasStatusChanged\x12\n\n\x02id\x18\x01 \x01(\r\x12\r\n\x05\x65mail\x18\x02 \x01(\t\x12\x0f\n\x07\x65nabled\x18\x03 \x01(\x08\x12\x12\n\ncreated_at\x18\x04 \x01(\r\")\n\x0c\x41liasDeleted\x12\n\n\x02id\x18\x01 \x01(\r\x12\r\n\x05\x65mail\x18\x02 \x01(\t\"D\n\x10\x41liasCreatedList\x12\x30\n\x06\x65vents\x18\x01 \x03(\x0b\x32 .simplelogin_events.AliasCreated\"\x93\x03\n\x0c\x45ventContent\x12?\n\x10user_plan_change\x18\x01 \x01(\x0b\x32#.simplelogin_events.UserPlanChangedH\x00\x12\x37\n\x0cuser_deleted\x18\x02 \x01(\x0b\x32\x1f.simplelogin_events.UserDeletedH\x00\x12\x39\n\ralias_created\x18\x03 \x01(\x0b\x32 .simplelogin_events.AliasCreatedH\x00\x12\x45\n\x13\x61lias_status_change\x18\x04 \x01(\x0b\x32&.simplelogin_events.AliasStatusChangedH\x00\x12\x39\n\ralias_deleted\x18\x05 \x01(\x0b\x32 .simplelogin_events.AliasDeletedH\x00\x12\x41\n\x11\x61lias_create_list\x18\x06 \x01(\x0b\x32$.simplelogin_events.AliasCreatedListH\x00\x42\t\n\x07\x63ontent\"y\n\x05\x45vent\x12\x0f\n\x07user_id\x18\x01 \x01(\r\x12\x18\n\x10\x65xternal_user_id\x18\x02 \x01(\t\x12\x12\n\npartner_id\x18\x03 \x01(\r\x12\x31\n\x07\x63ontent\x18\x04 \x01(\x0b\x32 .simplelogin_events.EventContentb\x06proto3')
|
|
||||||
|
|
||||||
_globals = globals()
|
|
||||||
_builder.BuildMessageAndEnumDescriptors(DESCRIPTOR, _globals)
|
|
||||||
_builder.BuildTopDescriptorsAndMessages(DESCRIPTOR, 'event_pb2', _globals)
|
|
||||||
if not _descriptor._USE_C_DESCRIPTORS:
|
|
||||||
DESCRIPTOR._loaded_options = None
|
|
||||||
_globals['_USERPLANCHANGED']._serialized_start=35
|
|
||||||
_globals['_USERPLANCHANGED']._serialized_end=75
|
|
||||||
_globals['_USERDELETED']._serialized_start=77
|
|
||||||
_globals['_USERDELETED']._serialized_end=90
|
|
||||||
_globals['_ALIASCREATED']._serialized_start=92
|
|
||||||
_globals['_ALIASCREATED']._serialized_end=184
|
|
||||||
_globals['_ALIASSTATUSCHANGED']._serialized_start=186
|
|
||||||
_globals['_ALIASSTATUSCHANGED']._serialized_end=270
|
|
||||||
_globals['_ALIASDELETED']._serialized_start=272
|
|
||||||
_globals['_ALIASDELETED']._serialized_end=313
|
|
||||||
_globals['_ALIASCREATEDLIST']._serialized_start=315
|
|
||||||
_globals['_ALIASCREATEDLIST']._serialized_end=383
|
|
||||||
_globals['_EVENTCONTENT']._serialized_start=386
|
|
||||||
_globals['_EVENTCONTENT']._serialized_end=789
|
|
||||||
_globals['_EVENT']._serialized_start=791
|
|
||||||
_globals['_EVENT']._serialized_end=912
|
|
||||||
# @@protoc_insertion_point(module_scope)
|
|
@ -1,84 +0,0 @@
|
|||||||
from google.protobuf.internal import containers as _containers
|
|
||||||
from google.protobuf import descriptor as _descriptor
|
|
||||||
from google.protobuf import message as _message
|
|
||||||
from typing import ClassVar as _ClassVar, Iterable as _Iterable, Mapping as _Mapping, Optional as _Optional, Union as _Union
|
|
||||||
|
|
||||||
DESCRIPTOR: _descriptor.FileDescriptor
|
|
||||||
|
|
||||||
class UserPlanChanged(_message.Message):
|
|
||||||
__slots__ = ("plan_end_time",)
|
|
||||||
PLAN_END_TIME_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
plan_end_time: int
|
|
||||||
def __init__(self, plan_end_time: _Optional[int] = ...) -> None: ...
|
|
||||||
|
|
||||||
class UserDeleted(_message.Message):
|
|
||||||
__slots__ = ()
|
|
||||||
def __init__(self) -> None: ...
|
|
||||||
|
|
||||||
class AliasCreated(_message.Message):
|
|
||||||
__slots__ = ("id", "email", "note", "enabled", "created_at")
|
|
||||||
ID_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
EMAIL_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
NOTE_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
ENABLED_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
CREATED_AT_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
id: int
|
|
||||||
email: str
|
|
||||||
note: str
|
|
||||||
enabled: bool
|
|
||||||
created_at: int
|
|
||||||
def __init__(self, id: _Optional[int] = ..., email: _Optional[str] = ..., note: _Optional[str] = ..., enabled: bool = ..., created_at: _Optional[int] = ...) -> None: ...
|
|
||||||
|
|
||||||
class AliasStatusChanged(_message.Message):
|
|
||||||
__slots__ = ("id", "email", "enabled", "created_at")
|
|
||||||
ID_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
EMAIL_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
ENABLED_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
CREATED_AT_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
id: int
|
|
||||||
email: str
|
|
||||||
enabled: bool
|
|
||||||
created_at: int
|
|
||||||
def __init__(self, id: _Optional[int] = ..., email: _Optional[str] = ..., enabled: bool = ..., created_at: _Optional[int] = ...) -> None: ...
|
|
||||||
|
|
||||||
class AliasDeleted(_message.Message):
|
|
||||||
__slots__ = ("id", "email")
|
|
||||||
ID_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
EMAIL_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
id: int
|
|
||||||
email: str
|
|
||||||
def __init__(self, id: _Optional[int] = ..., email: _Optional[str] = ...) -> None: ...
|
|
||||||
|
|
||||||
class AliasCreatedList(_message.Message):
|
|
||||||
__slots__ = ("events",)
|
|
||||||
EVENTS_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
events: _containers.RepeatedCompositeFieldContainer[AliasCreated]
|
|
||||||
def __init__(self, events: _Optional[_Iterable[_Union[AliasCreated, _Mapping]]] = ...) -> None: ...
|
|
||||||
|
|
||||||
class EventContent(_message.Message):
|
|
||||||
__slots__ = ("user_plan_change", "user_deleted", "alias_created", "alias_status_change", "alias_deleted", "alias_create_list")
|
|
||||||
USER_PLAN_CHANGE_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
USER_DELETED_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
ALIAS_CREATED_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
ALIAS_STATUS_CHANGE_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
ALIAS_DELETED_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
ALIAS_CREATE_LIST_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
user_plan_change: UserPlanChanged
|
|
||||||
user_deleted: UserDeleted
|
|
||||||
alias_created: AliasCreated
|
|
||||||
alias_status_change: AliasStatusChanged
|
|
||||||
alias_deleted: AliasDeleted
|
|
||||||
alias_create_list: AliasCreatedList
|
|
||||||
def __init__(self, user_plan_change: _Optional[_Union[UserPlanChanged, _Mapping]] = ..., user_deleted: _Optional[_Union[UserDeleted, _Mapping]] = ..., alias_created: _Optional[_Union[AliasCreated, _Mapping]] = ..., alias_status_change: _Optional[_Union[AliasStatusChanged, _Mapping]] = ..., alias_deleted: _Optional[_Union[AliasDeleted, _Mapping]] = ..., alias_create_list: _Optional[_Union[AliasCreatedList, _Mapping]] = ...) -> None: ...
|
|
||||||
|
|
||||||
class Event(_message.Message):
|
|
||||||
__slots__ = ("user_id", "external_user_id", "partner_id", "content")
|
|
||||||
USER_ID_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
EXTERNAL_USER_ID_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
PARTNER_ID_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
CONTENT_FIELD_NUMBER: _ClassVar[int]
|
|
||||||
user_id: int
|
|
||||||
external_user_id: str
|
|
||||||
partner_id: int
|
|
||||||
content: EventContent
|
|
||||||
def __init__(self, user_id: _Optional[int] = ..., external_user_id: _Optional[str] = ..., partner_id: _Optional[int] = ..., content: _Optional[_Union[EventContent, _Mapping]] = ...) -> None: ...
|
|
@ -30,9 +30,7 @@ def apply_dmarc_policy_for_forward_phase(
|
|||||||
) -> Tuple[Message, Optional[str]]:
|
) -> Tuple[Message, Optional[str]]:
|
||||||
spam_result = SpamdResult.extract_from_headers(msg, Phase.forward)
|
spam_result = SpamdResult.extract_from_headers(msg, Phase.forward)
|
||||||
if not DMARC_CHECK_ENABLED or not spam_result:
|
if not DMARC_CHECK_ENABLED or not spam_result:
|
||||||
LOG.i("DMARC check disabled")
|
|
||||||
return msg, None
|
return msg, None
|
||||||
LOG.i(f"Spam check result in {spam_result}")
|
|
||||||
|
|
||||||
from_header = get_header_unicode(msg[headers.FROM])
|
from_header = get_header_unicode(msg[headers.FROM])
|
||||||
|
|
||||||
@ -64,7 +62,6 @@ More info on https://simplelogin.io/docs/getting-started/anti-phishing/
|
|||||||
msg,
|
msg,
|
||||||
warning_plain_text,
|
warning_plain_text,
|
||||||
warning_html,
|
warning_html,
|
||||||
subject_prefix="[Possible phishing attempt]",
|
|
||||||
)
|
)
|
||||||
return changed_msg, None
|
return changed_msg, None
|
||||||
|
|
||||||
@ -77,7 +74,6 @@ More info on https://simplelogin.io/docs/getting-started/anti-phishing/
|
|||||||
msg,
|
msg,
|
||||||
warning_plain_text,
|
warning_plain_text,
|
||||||
warning_html,
|
warning_html,
|
||||||
subject_prefix="[Possible phishing attempt]",
|
|
||||||
)
|
)
|
||||||
return changed_msg, None
|
return changed_msg, None
|
||||||
|
|
||||||
@ -106,14 +102,12 @@ More info on https://simplelogin.io/docs/getting-started/anti-phishing/
|
|||||||
f"An email sent to {alias.email} has been quarantined",
|
f"An email sent to {alias.email} has been quarantined",
|
||||||
render(
|
render(
|
||||||
"transactional/message-quarantine-dmarc.txt.jinja2",
|
"transactional/message-quarantine-dmarc.txt.jinja2",
|
||||||
user=user,
|
|
||||||
from_header=from_header,
|
from_header=from_header,
|
||||||
alias=alias,
|
alias=alias,
|
||||||
refused_email_url=email_log.get_dashboard_url(),
|
refused_email_url=email_log.get_dashboard_url(),
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/message-quarantine-dmarc.html",
|
"transactional/message-quarantine-dmarc.html",
|
||||||
user=user,
|
|
||||||
from_header=from_header,
|
from_header=from_header,
|
||||||
alias=alias,
|
alias=alias,
|
||||||
refused_email_url=email_log.get_dashboard_url(),
|
refused_email_url=email_log.get_dashboard_url(),
|
||||||
@ -156,10 +150,8 @@ def apply_dmarc_policy_for_reply_phase(
|
|||||||
) -> Optional[str]:
|
) -> Optional[str]:
|
||||||
spam_result = SpamdResult.extract_from_headers(msg, Phase.reply)
|
spam_result = SpamdResult.extract_from_headers(msg, Phase.reply)
|
||||||
if not DMARC_CHECK_ENABLED or not spam_result:
|
if not DMARC_CHECK_ENABLED or not spam_result:
|
||||||
LOG.i("DMARC check disabled")
|
|
||||||
return None
|
return None
|
||||||
|
|
||||||
LOG.i(f"Spam check result is {spam_result}")
|
|
||||||
if spam_result.dmarc not in (
|
if spam_result.dmarc not in (
|
||||||
DmarcCheckResult.quarantine,
|
DmarcCheckResult.quarantine,
|
||||||
DmarcCheckResult.reject,
|
DmarcCheckResult.reject,
|
||||||
@ -178,14 +170,12 @@ def apply_dmarc_policy_for_reply_phase(
|
|||||||
f"Attempt to send an email to your contact {contact_recipient.email} from {envelope.mail_from}",
|
f"Attempt to send an email to your contact {contact_recipient.email} from {envelope.mail_from}",
|
||||||
render(
|
render(
|
||||||
"transactional/spoof-reply.txt.jinja2",
|
"transactional/spoof-reply.txt.jinja2",
|
||||||
user=alias_from.user,
|
|
||||||
contact=contact_recipient,
|
contact=contact_recipient,
|
||||||
alias=alias_from,
|
alias=alias_from,
|
||||||
sender=envelope.mail_from,
|
sender=envelope.mail_from,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/spoof-reply.html",
|
"transactional/spoof-reply.html",
|
||||||
user=alias_from.user,
|
|
||||||
contact=contact_recipient,
|
contact=contact_recipient,
|
||||||
alias=alias_from,
|
alias=alias_from,
|
||||||
sender=envelope.mail_from,
|
sender=envelope.mail_from,
|
||||||
|
@ -319,13 +319,11 @@ def report_complaint_to_user_in_forward_phase(
|
|||||||
f"Abuse report from {capitalized_name}",
|
f"Abuse report from {capitalized_name}",
|
||||||
render(
|
render(
|
||||||
"transactional/provider-complaint-forward-phase.txt.jinja2",
|
"transactional/provider-complaint-forward-phase.txt.jinja2",
|
||||||
user=user,
|
|
||||||
email=mailbox_email,
|
email=mailbox_email,
|
||||||
provider=capitalized_name,
|
provider=capitalized_name,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/provider-complaint-forward-phase.html",
|
"transactional/provider-complaint-forward-phase.html",
|
||||||
user=user,
|
|
||||||
email=mailbox_email,
|
email=mailbox_email,
|
||||||
provider=capitalized_name,
|
provider=capitalized_name,
|
||||||
),
|
),
|
||||||
|
@ -5,7 +5,6 @@ from typing import Optional
|
|||||||
from aiosmtpd.smtp import Envelope
|
from aiosmtpd.smtp import Envelope
|
||||||
|
|
||||||
from app import config
|
from app import config
|
||||||
from app import alias_utils
|
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.email import headers, status
|
from app.email import headers, status
|
||||||
from app.email_utils import (
|
from app.email_utils import (
|
||||||
@ -102,10 +101,7 @@ class UnsubscribeHandler:
|
|||||||
mailbox.email, alias
|
mailbox.email, alias
|
||||||
):
|
):
|
||||||
return status.E509
|
return status.E509
|
||||||
LOG.i(f"User disabled alias {alias} via unsubscribe header")
|
alias.enabled = False
|
||||||
alias_utils.change_alias_status(
|
|
||||||
alias, enabled=False, message="Set enabled=False via unsubscribe header"
|
|
||||||
)
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
enable_alias_url = config.URL + f"/dashboard/?highlight_alias_id={alias.id}"
|
enable_alias_url = config.URL + f"/dashboard/?highlight_alias_id={alias.id}"
|
||||||
for mailbox in alias.mailboxes:
|
for mailbox in alias.mailboxes:
|
||||||
|
@ -30,10 +30,7 @@ def handle_batch_import(batch_import: BatchImport):
|
|||||||
|
|
||||||
LOG.d("Download file %s from %s", batch_import.file, file_url)
|
LOG.d("Download file %s from %s", batch_import.file, file_url)
|
||||||
r = requests.get(file_url)
|
r = requests.get(file_url)
|
||||||
# Replace invisible character
|
lines = [line.decode("utf-8") for line in r.iter_lines()]
|
||||||
lines = [
|
|
||||||
line.decode("utf-8").replace("\ufeff", "").strip() for line in r.iter_lines()
|
|
||||||
]
|
|
||||||
|
|
||||||
import_from_csv(batch_import, user, lines)
|
import_from_csv(batch_import, user, lines)
|
||||||
|
|
||||||
|
@ -1,52 +0,0 @@
|
|||||||
import newrelic.agent
|
|
||||||
|
|
||||||
from app.events.event_dispatcher import EventDispatcher, Dispatcher
|
|
||||||
from app.events.generated.event_pb2 import EventContent, AliasCreated, AliasCreatedList
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import User, Alias
|
|
||||||
|
|
||||||
|
|
||||||
def send_alias_creation_events_for_user(
|
|
||||||
user: User, dispatcher: Dispatcher, chunk_size=50
|
|
||||||
):
|
|
||||||
if user.disabled:
|
|
||||||
LOG.i("User {user} is disabled. Skipping sending events for that user")
|
|
||||||
return
|
|
||||||
chunk_size = min(chunk_size, 50)
|
|
||||||
event_list = []
|
|
||||||
LOG.i("Sending alias create events for user {user}")
|
|
||||||
for alias in (
|
|
||||||
Alias.yield_per_query(chunk_size)
|
|
||||||
.filter_by(user_id=user.id)
|
|
||||||
.order_by(Alias.id.asc())
|
|
||||||
):
|
|
||||||
event_list.append(
|
|
||||||
AliasCreated(
|
|
||||||
id=alias.id,
|
|
||||||
email=alias.email,
|
|
||||||
note=alias.note,
|
|
||||||
enabled=alias.enabled,
|
|
||||||
created_at=int(alias.created_at.timestamp),
|
|
||||||
)
|
|
||||||
)
|
|
||||||
if len(event_list) >= chunk_size:
|
|
||||||
LOG.i(f"Sending {len(event_list)} alias create event for {user}")
|
|
||||||
EventDispatcher.send_event(
|
|
||||||
user,
|
|
||||||
EventContent(alias_create_list=AliasCreatedList(events=event_list)),
|
|
||||||
dispatcher=dispatcher,
|
|
||||||
)
|
|
||||||
newrelic.agent.record_custom_metric(
|
|
||||||
"Custom/event_alias_created_event", len(event_list)
|
|
||||||
)
|
|
||||||
event_list = []
|
|
||||||
if len(event_list) > 0:
|
|
||||||
LOG.i(f"Sending {len(event_list)} alias create event for {user}")
|
|
||||||
EventDispatcher.send_event(
|
|
||||||
user,
|
|
||||||
EventContent(alias_create_list=AliasCreatedList(events=event_list)),
|
|
||||||
dispatcher=dispatcher,
|
|
||||||
)
|
|
||||||
newrelic.agent.record_custom_metric(
|
|
||||||
"Custom/event_alias_created_event", len(event_list)
|
|
||||||
)
|
|
@ -137,9 +137,7 @@ class ExportUserDataJob:
|
|||||||
msg[headers.SUBJECT] = "Your SimpleLogin data"
|
msg[headers.SUBJECT] = "Your SimpleLogin data"
|
||||||
msg[headers.FROM] = f'"SimpleLogin (noreply)" <{config.NOREPLY}>'
|
msg[headers.FROM] = f'"SimpleLogin (noreply)" <{config.NOREPLY}>'
|
||||||
msg[headers.TO] = to_email
|
msg[headers.TO] = to_email
|
||||||
msg.attach(
|
msg.attach(MIMEText(render("transactional/user-report.html"), "html"))
|
||||||
MIMEText(render("transactional/user-report.html", user=self._user), "html")
|
|
||||||
)
|
|
||||||
attachment = MIMEApplication(zipped_contents.read())
|
attachment = MIMEApplication(zipped_contents.read())
|
||||||
attachment.add_header(
|
attachment.add_header(
|
||||||
"Content-Disposition", "attachment", filename="user_report.zip"
|
"Content-Disposition", "attachment", filename="user_report.zip"
|
||||||
|
@ -1,70 +0,0 @@
|
|||||||
from __future__ import annotations
|
|
||||||
|
|
||||||
import base64
|
|
||||||
from typing import Optional
|
|
||||||
|
|
||||||
import arrow
|
|
||||||
|
|
||||||
from app import config
|
|
||||||
from app.errors import ProtonPartnerNotSetUp
|
|
||||||
from app.events.generated import event_pb2
|
|
||||||
from app.events.generated.event_pb2 import EventContent
|
|
||||||
from app.models import (
|
|
||||||
User,
|
|
||||||
Job,
|
|
||||||
PartnerUser,
|
|
||||||
)
|
|
||||||
from app.proton.utils import get_proton_partner
|
|
||||||
from events.event_sink import EventSink
|
|
||||||
|
|
||||||
|
|
||||||
class SendEventToWebhookJob:
|
|
||||||
def __init__(self, user: User, event: EventContent):
|
|
||||||
self._user: User = user
|
|
||||||
self._event: EventContent = event
|
|
||||||
|
|
||||||
def run(self, sink: EventSink) -> bool:
|
|
||||||
# Check if the current user has a partner_id
|
|
||||||
try:
|
|
||||||
proton_partner_id = get_proton_partner().id
|
|
||||||
except ProtonPartnerNotSetUp:
|
|
||||||
return False
|
|
||||||
|
|
||||||
# It has. Retrieve the information for the PartnerUser
|
|
||||||
partner_user = PartnerUser.get_by(
|
|
||||||
user_id=self._user.id, partner_id=proton_partner_id
|
|
||||||
)
|
|
||||||
if partner_user is None:
|
|
||||||
return True
|
|
||||||
event = event_pb2.Event(
|
|
||||||
user_id=self._user.id,
|
|
||||||
external_user_id=partner_user.external_user_id,
|
|
||||||
partner_id=partner_user.partner_id,
|
|
||||||
content=self._event,
|
|
||||||
)
|
|
||||||
|
|
||||||
serialized = event.SerializeToString()
|
|
||||||
return sink.send_data_to_webhook(serialized)
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def create_from_job(job: Job) -> Optional[SendEventToWebhookJob]:
|
|
||||||
user = User.get(job.payload["user_id"])
|
|
||||||
if not user:
|
|
||||||
return None
|
|
||||||
event_data = base64.b64decode(job.payload["event"])
|
|
||||||
event = event_pb2.EventContent()
|
|
||||||
event.ParseFromString(event_data)
|
|
||||||
|
|
||||||
return SendEventToWebhookJob(user=user, event=event)
|
|
||||||
|
|
||||||
def store_job_in_db(self, run_at: Optional[arrow.Arrow]) -> Job:
|
|
||||||
stub = self._event.SerializeToString()
|
|
||||||
return Job.create(
|
|
||||||
name=config.JOB_SEND_EVENT_TO_WEBHOOK,
|
|
||||||
payload={
|
|
||||||
"user_id": self._user.id,
|
|
||||||
"event": base64.b64encode(stub).decode("utf-8"),
|
|
||||||
},
|
|
||||||
run_at=run_at if run_at is not None else arrow.now(),
|
|
||||||
commit=True,
|
|
||||||
)
|
|
@ -76,6 +76,7 @@ class SendRequest:
|
|||||||
file_path = os.path.join(config.SAVE_UNSENT_DIR, file_name)
|
file_path = os.path.join(config.SAVE_UNSENT_DIR, file_name)
|
||||||
self.save_request_to_file(file_path)
|
self.save_request_to_file(file_path)
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
def save_request_to_failed_dir(self, prefix: str = "DeliveryRetryFail"):
|
def save_request_to_failed_dir(self, prefix: str = "DeliveryRetryFail"):
|
||||||
file_name = (
|
file_name = (
|
||||||
f"{prefix}-{int(time.time())}-{uuid.uuid4()}.{SendRequest.SAVE_EXTENSION}"
|
f"{prefix}-{int(time.time())}-{uuid.uuid4()}.{SendRequest.SAVE_EXTENSION}"
|
||||||
|
@ -1,330 +0,0 @@
|
|||||||
import dataclasses
|
|
||||||
import secrets
|
|
||||||
from enum import Enum
|
|
||||||
from typing import Optional
|
|
||||||
import arrow
|
|
||||||
|
|
||||||
from app import config
|
|
||||||
from app.config import JOB_DELETE_MAILBOX
|
|
||||||
from app.db import Session
|
|
||||||
from app.email_utils import (
|
|
||||||
mailbox_already_used,
|
|
||||||
email_can_be_used_as_mailbox,
|
|
||||||
send_email,
|
|
||||||
render,
|
|
||||||
)
|
|
||||||
from app.email_validation import is_valid_email
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import User, Mailbox, Job, MailboxActivation
|
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
@dataclasses.dataclass
|
|
||||||
class CreateMailboxOutput:
|
|
||||||
mailbox: Mailbox
|
|
||||||
activation: Optional[MailboxActivation]
|
|
||||||
|
|
||||||
|
|
||||||
class MailboxError(Exception):
|
|
||||||
def __init__(self, msg: str):
|
|
||||||
self.msg = msg
|
|
||||||
|
|
||||||
|
|
||||||
class OnlyPaidError(MailboxError):
|
|
||||||
def __init__(self):
|
|
||||||
self.msg = "Only available for paid plans"
|
|
||||||
|
|
||||||
|
|
||||||
class CannotVerifyError(MailboxError):
|
|
||||||
def __init__(self, msg: str, deleted_activation_code: bool = False):
|
|
||||||
self.msg = msg
|
|
||||||
self.deleted_activation_code = deleted_activation_code
|
|
||||||
|
|
||||||
|
|
||||||
MAX_ACTIVATION_TRIES = 3
|
|
||||||
|
|
||||||
|
|
||||||
def create_mailbox(
|
|
||||||
user: User,
|
|
||||||
email: str,
|
|
||||||
verified: bool = False,
|
|
||||||
send_email: bool = True,
|
|
||||||
use_digit_codes: bool = False,
|
|
||||||
send_link: bool = True,
|
|
||||||
) -> CreateMailboxOutput:
|
|
||||||
if not user.is_premium():
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to create mailbox with {email} but is not premium"
|
|
||||||
)
|
|
||||||
raise OnlyPaidError()
|
|
||||||
if not is_valid_email(email):
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to create mailbox with {email} but is not valid email"
|
|
||||||
)
|
|
||||||
raise MailboxError("Invalid email")
|
|
||||||
elif mailbox_already_used(email, user):
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to create mailbox with {email} but email is already used"
|
|
||||||
)
|
|
||||||
raise MailboxError("Email already used")
|
|
||||||
elif not email_can_be_used_as_mailbox(email):
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to create mailbox with {email} but email is invalid"
|
|
||||||
)
|
|
||||||
raise MailboxError("Invalid email")
|
|
||||||
new_mailbox: Mailbox = Mailbox.create(
|
|
||||||
email=email, user_id=user.id, verified=verified, commit=True
|
|
||||||
)
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.CreateMailbox,
|
|
||||||
message=f"Create mailbox {new_mailbox.id} ({new_mailbox.email}). Verified={verified}",
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
|
|
||||||
if verified:
|
|
||||||
LOG.i(f"User {user} as created a pre-verified mailbox with {email}")
|
|
||||||
return CreateMailboxOutput(mailbox=new_mailbox, activation=None)
|
|
||||||
|
|
||||||
LOG.i(f"User {user} has created mailbox with {email}")
|
|
||||||
activation = generate_activation_code(new_mailbox, use_digit_code=use_digit_codes)
|
|
||||||
output = CreateMailboxOutput(mailbox=new_mailbox, activation=activation)
|
|
||||||
|
|
||||||
if not send_email:
|
|
||||||
LOG.i(f"Skipping sending validation email for mailbox {new_mailbox}")
|
|
||||||
return output
|
|
||||||
|
|
||||||
send_verification_email(
|
|
||||||
user,
|
|
||||||
new_mailbox,
|
|
||||||
activation=activation,
|
|
||||||
send_link=send_link,
|
|
||||||
)
|
|
||||||
return output
|
|
||||||
|
|
||||||
|
|
||||||
def delete_mailbox(
|
|
||||||
user: User, mailbox_id: int, transfer_mailbox_id: Optional[int]
|
|
||||||
) -> Mailbox:
|
|
||||||
mailbox = Mailbox.get(mailbox_id)
|
|
||||||
|
|
||||||
if not mailbox or mailbox.user_id != user.id:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to delete another user's mailbox with {mailbox_id}"
|
|
||||||
)
|
|
||||||
raise MailboxError("Invalid mailbox")
|
|
||||||
|
|
||||||
if mailbox.id == user.default_mailbox_id:
|
|
||||||
LOG.i(f"User {user} has tried to delete the default mailbox")
|
|
||||||
raise MailboxError("Cannot delete your default mailbox")
|
|
||||||
|
|
||||||
if transfer_mailbox_id and transfer_mailbox_id > 0:
|
|
||||||
transfer_mailbox = Mailbox.get(transfer_mailbox_id)
|
|
||||||
|
|
||||||
if not transfer_mailbox or transfer_mailbox.user_id != user.id:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to transfer to a mailbox owned by another user"
|
|
||||||
)
|
|
||||||
raise MailboxError("You must transfer the aliases to a mailbox you own")
|
|
||||||
|
|
||||||
if transfer_mailbox.id == mailbox.id:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to transfer to the same mailbox he is deleting"
|
|
||||||
)
|
|
||||||
raise MailboxError(
|
|
||||||
"You can not transfer the aliases to the mailbox you want to delete"
|
|
||||||
)
|
|
||||||
|
|
||||||
if not transfer_mailbox.verified:
|
|
||||||
LOG.i(f"User {user} has tried to transfer to a non verified mailbox")
|
|
||||||
raise MailboxError("Your new mailbox is not verified")
|
|
||||||
|
|
||||||
# Schedule delete account job
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has scheduled delete mailbox job for {mailbox.id} with transfer to mailbox {transfer_mailbox_id}"
|
|
||||||
)
|
|
||||||
Job.create(
|
|
||||||
name=JOB_DELETE_MAILBOX,
|
|
||||||
payload={
|
|
||||||
"mailbox_id": mailbox.id,
|
|
||||||
"transfer_mailbox_id": transfer_mailbox_id
|
|
||||||
if transfer_mailbox_id and transfer_mailbox_id > 0
|
|
||||||
else None,
|
|
||||||
},
|
|
||||||
run_at=arrow.now(),
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
return mailbox
|
|
||||||
|
|
||||||
|
|
||||||
def clear_activation_codes_for_mailbox(mailbox: Mailbox):
|
|
||||||
Session.query(MailboxActivation).filter(
|
|
||||||
MailboxActivation.mailbox_id == mailbox.id
|
|
||||||
).delete()
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
|
|
||||||
def verify_mailbox_code(user: User, mailbox_id: int, code: str) -> Mailbox:
|
|
||||||
mailbox = Mailbox.get(mailbox_id)
|
|
||||||
if not mailbox:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} failed to verify mailbox {mailbox_id} because it does not exist"
|
|
||||||
)
|
|
||||||
raise MailboxError("Invalid mailbox")
|
|
||||||
if mailbox.user_id != user.id:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} failed to verify mailbox {mailbox_id} because it's owned by another user"
|
|
||||||
)
|
|
||||||
raise MailboxError("Invalid mailbox")
|
|
||||||
if mailbox.verified:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} failed to verify mailbox {mailbox_id} because it's already verified"
|
|
||||||
)
|
|
||||||
clear_activation_codes_for_mailbox(mailbox)
|
|
||||||
return mailbox
|
|
||||||
|
|
||||||
activation = (
|
|
||||||
MailboxActivation.filter(MailboxActivation.mailbox_id == mailbox_id)
|
|
||||||
.order_by(MailboxActivation.created_at.desc())
|
|
||||||
.first()
|
|
||||||
)
|
|
||||||
if not activation:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} failed to verify mailbox {mailbox_id} because there is no activation"
|
|
||||||
)
|
|
||||||
raise MailboxError("Invalid code")
|
|
||||||
if activation.tries >= MAX_ACTIVATION_TRIES:
|
|
||||||
LOG.i(f"User {user} failed to verify mailbox {mailbox_id} more than 3 times")
|
|
||||||
clear_activation_codes_for_mailbox(mailbox)
|
|
||||||
raise CannotVerifyError(
|
|
||||||
"Invalid activation code. Please request another code.",
|
|
||||||
deleted_activation_code=True,
|
|
||||||
)
|
|
||||||
if activation.created_at < arrow.now().shift(minutes=-15):
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} failed to verify mailbox {mailbox_id} because code is too old"
|
|
||||||
)
|
|
||||||
clear_activation_codes_for_mailbox(mailbox)
|
|
||||||
raise CannotVerifyError("Invalid activation code. Please request another code.")
|
|
||||||
if code != activation.code:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} failed to verify mailbox {mailbox_id} because code does not match"
|
|
||||||
)
|
|
||||||
activation.tries = activation.tries + 1
|
|
||||||
Session.commit()
|
|
||||||
raise CannotVerifyError("Invalid activation code")
|
|
||||||
LOG.i(f"User {user} has verified mailbox {mailbox_id}")
|
|
||||||
mailbox.verified = True
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.VerifyMailbox,
|
|
||||||
message=f"Verify mailbox {mailbox_id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
clear_activation_codes_for_mailbox(mailbox)
|
|
||||||
return mailbox
|
|
||||||
|
|
||||||
|
|
||||||
def generate_activation_code(
|
|
||||||
mailbox: Mailbox, use_digit_code: bool = False
|
|
||||||
) -> MailboxActivation:
|
|
||||||
clear_activation_codes_for_mailbox(mailbox)
|
|
||||||
if use_digit_code:
|
|
||||||
if config.MAILBOX_VERIFICATION_OVERRIDE_CODE:
|
|
||||||
code = config.MAILBOX_VERIFICATION_OVERRIDE_CODE
|
|
||||||
else:
|
|
||||||
code = "{:06d}".format(secrets.randbelow(1000000))[:6]
|
|
||||||
else:
|
|
||||||
code = secrets.token_urlsafe(16)
|
|
||||||
return MailboxActivation.create(
|
|
||||||
mailbox_id=mailbox.id,
|
|
||||||
code=code,
|
|
||||||
tries=0,
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
|
|
||||||
|
|
||||||
def send_verification_email(
|
|
||||||
user: User, mailbox: Mailbox, activation: MailboxActivation, send_link: bool = True
|
|
||||||
):
|
|
||||||
LOG.i(
|
|
||||||
f"Sending mailbox verification email to {mailbox.email} with send link={send_link}"
|
|
||||||
)
|
|
||||||
|
|
||||||
if send_link:
|
|
||||||
verification_url = (
|
|
||||||
config.URL
|
|
||||||
+ "/dashboard/mailbox_verify"
|
|
||||||
+ f"?mailbox_id={mailbox.id}&code={activation.code}"
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
verification_url = None
|
|
||||||
|
|
||||||
send_email(
|
|
||||||
mailbox.email,
|
|
||||||
f"Please confirm your mailbox {mailbox.email}",
|
|
||||||
render(
|
|
||||||
"transactional/verify-mailbox.txt.jinja2",
|
|
||||||
user=user,
|
|
||||||
code=activation.code,
|
|
||||||
link=verification_url,
|
|
||||||
mailbox_email=mailbox.email,
|
|
||||||
),
|
|
||||||
render(
|
|
||||||
"transactional/verify-mailbox.html",
|
|
||||||
user=user,
|
|
||||||
code=activation.code,
|
|
||||||
link=verification_url,
|
|
||||||
mailbox_email=mailbox.email,
|
|
||||||
),
|
|
||||||
)
|
|
||||||
|
|
||||||
|
|
||||||
class MailboxEmailChangeError(Enum):
|
|
||||||
InvalidId = 1
|
|
||||||
EmailAlreadyUsed = 2
|
|
||||||
|
|
||||||
|
|
||||||
@dataclasses.dataclass
|
|
||||||
class MailboxEmailChangeResult:
|
|
||||||
error: Optional[MailboxEmailChangeError]
|
|
||||||
message: str
|
|
||||||
message_category: str
|
|
||||||
|
|
||||||
|
|
||||||
def perform_mailbox_email_change(mailbox_id: int) -> MailboxEmailChangeResult:
|
|
||||||
mailbox: Optional[Mailbox] = Mailbox.get(mailbox_id)
|
|
||||||
|
|
||||||
# new_email can be None if user cancels change in the meantime
|
|
||||||
if mailbox and mailbox.new_email:
|
|
||||||
user = mailbox.user
|
|
||||||
if Mailbox.get_by(email=mailbox.new_email, user_id=user.id):
|
|
||||||
return MailboxEmailChangeResult(
|
|
||||||
error=MailboxEmailChangeError.EmailAlreadyUsed,
|
|
||||||
message=f"{mailbox.new_email} is already used",
|
|
||||||
message_category="error",
|
|
||||||
)
|
|
||||||
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Change mailbox email for mailbox {mailbox_id} (old={mailbox.email} | new={mailbox.new_email})",
|
|
||||||
)
|
|
||||||
mailbox.email = mailbox.new_email
|
|
||||||
mailbox.new_email = None
|
|
||||||
|
|
||||||
# mark mailbox as verified if the change request is sent from an unverified mailbox
|
|
||||||
mailbox.verified = True
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
LOG.d("Mailbox change %s is verified", mailbox)
|
|
||||||
return MailboxEmailChangeResult(
|
|
||||||
error=None,
|
|
||||||
message=f"The {mailbox.email} is updated",
|
|
||||||
message_category="success",
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
return MailboxEmailChangeResult(
|
|
||||||
error=MailboxEmailChangeError.InvalidId,
|
|
||||||
message="Invalid link",
|
|
||||||
message_category="error",
|
|
||||||
)
|
|
277
app/models.py
277
app/models.py
@ -24,7 +24,6 @@ from sqlalchemy import text, desc, CheckConstraint, Index, Column
|
|||||||
from sqlalchemy.dialects.postgresql import TSVECTOR
|
from sqlalchemy.dialects.postgresql import TSVECTOR
|
||||||
from sqlalchemy.ext.declarative import declarative_base
|
from sqlalchemy.ext.declarative import declarative_base
|
||||||
from sqlalchemy.orm import deferred
|
from sqlalchemy.orm import deferred
|
||||||
from sqlalchemy.orm.exc import ObjectDeletedError
|
|
||||||
from sqlalchemy.sql import and_
|
from sqlalchemy.sql import and_
|
||||||
from sqlalchemy_utils import ArrowType
|
from sqlalchemy_utils import ArrowType
|
||||||
|
|
||||||
@ -264,15 +263,6 @@ class UnsubscribeBehaviourEnum(EnumE):
|
|||||||
PreserveOriginal = 2
|
PreserveOriginal = 2
|
||||||
|
|
||||||
|
|
||||||
class AliasDeleteReason(EnumE):
|
|
||||||
Unspecified = 0
|
|
||||||
UserHasBeenDeleted = 1
|
|
||||||
ManualAction = 2
|
|
||||||
DirectoryDeleted = 3
|
|
||||||
MailboxDeleted = 4
|
|
||||||
CustomDomainDeleted = 5
|
|
||||||
|
|
||||||
|
|
||||||
class IntEnumType(sa.types.TypeDecorator):
|
class IntEnumType(sa.types.TypeDecorator):
|
||||||
impl = sa.Integer
|
impl = sa.Integer
|
||||||
|
|
||||||
@ -337,10 +327,9 @@ class Fido(Base, ModelMixin):
|
|||||||
class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
||||||
__tablename__ = "users"
|
__tablename__ = "users"
|
||||||
|
|
||||||
FLAG_DISABLE_CREATE_CONTACTS = 1 << 0
|
FLAG_FREE_DISABLE_CREATE_ALIAS = 1 << 0
|
||||||
FLAG_CREATED_FROM_PARTNER = 1 << 1
|
FLAG_CREATED_FROM_PARTNER = 1 << 1
|
||||||
FLAG_FREE_OLD_ALIAS_LIMIT = 1 << 2
|
FLAG_FREE_OLD_ALIAS_LIMIT = 1 << 2
|
||||||
FLAG_CREATED_ALIAS_FROM_PARTNER = 1 << 3
|
|
||||||
|
|
||||||
email = sa.Column(sa.String(256), unique=True, nullable=False)
|
email = sa.Column(sa.String(256), unique=True, nullable=False)
|
||||||
|
|
||||||
@ -536,15 +525,10 @@ class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
|||||||
sa.Boolean, default=True, nullable=False, server_default="1"
|
sa.Boolean, default=True, nullable=False, server_default="1"
|
||||||
)
|
)
|
||||||
|
|
||||||
# user opted in for data breach check
|
|
||||||
enable_data_breach_check = sa.Column(
|
|
||||||
sa.Boolean, default=False, nullable=False, server_default="0"
|
|
||||||
)
|
|
||||||
|
|
||||||
# bitwise flags. Allow for future expansion
|
# bitwise flags. Allow for future expansion
|
||||||
flags = sa.Column(
|
flags = sa.Column(
|
||||||
sa.BigInteger,
|
sa.BigInteger,
|
||||||
default=FLAG_DISABLE_CREATE_CONTACTS,
|
default=FLAG_FREE_DISABLE_CREATE_ALIAS,
|
||||||
server_default="0",
|
server_default="0",
|
||||||
nullable=False,
|
nullable=False,
|
||||||
)
|
)
|
||||||
@ -617,15 +601,6 @@ class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
|||||||
if "alternative_id" not in kwargs:
|
if "alternative_id" not in kwargs:
|
||||||
user.alternative_id = str(uuid.uuid4())
|
user.alternative_id = str(uuid.uuid4())
|
||||||
|
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
trail = ". Created from partner" if from_partner else ""
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.CreateUser,
|
|
||||||
message=f"Created user {email}{trail}",
|
|
||||||
)
|
|
||||||
|
|
||||||
# If the user is created from partner, do not notify
|
# If the user is created from partner, do not notify
|
||||||
# nor give a trial
|
# nor give a trial
|
||||||
if from_partner:
|
if from_partner:
|
||||||
@ -677,27 +652,6 @@ class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
|||||||
|
|
||||||
return user
|
return user
|
||||||
|
|
||||||
@classmethod
|
|
||||||
def delete(cls, obj_id, commit=False):
|
|
||||||
# Internal import to avoid global import cycles
|
|
||||||
from app.events.event_dispatcher import EventDispatcher
|
|
||||||
from app.events.generated.event_pb2 import UserDeleted, EventContent
|
|
||||||
|
|
||||||
user: User = cls.get(obj_id)
|
|
||||||
EventDispatcher.send_event(user, EventContent(user_deleted=UserDeleted()))
|
|
||||||
|
|
||||||
# Manually delete all aliases for the user that is about to be deleted
|
|
||||||
from app.alias_utils import delete_alias
|
|
||||||
|
|
||||||
for alias in Alias.filter_by(user_id=user.id):
|
|
||||||
delete_alias(alias, user, AliasDeleteReason.UserHasBeenDeleted)
|
|
||||||
|
|
||||||
res = super(User, cls).delete(obj_id)
|
|
||||||
if commit:
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
return res
|
|
||||||
|
|
||||||
def get_active_subscription(
|
def get_active_subscription(
|
||||||
self, include_partner_subscription: bool = True
|
self, include_partner_subscription: bool = True
|
||||||
) -> Optional[
|
) -> Optional[
|
||||||
@ -983,7 +937,7 @@ class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
|||||||
def has_custom_domain(self):
|
def has_custom_domain(self):
|
||||||
return CustomDomain.filter_by(user_id=self.id, verified=True).count() > 0
|
return CustomDomain.filter_by(user_id=self.id, verified=True).count() > 0
|
||||||
|
|
||||||
def custom_domains(self) -> List["CustomDomain"]:
|
def custom_domains(self):
|
||||||
return CustomDomain.filter_by(user_id=self.id, verified=True).all()
|
return CustomDomain.filter_by(user_id=self.id, verified=True).all()
|
||||||
|
|
||||||
def available_domains_for_random_alias(
|
def available_domains_for_random_alias(
|
||||||
@ -995,8 +949,8 @@ class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
|||||||
- the domain
|
- the domain
|
||||||
"""
|
"""
|
||||||
res = []
|
res = []
|
||||||
for domain in self.get_sl_domains(alias_options=alias_options):
|
for domain in self.available_sl_domains(alias_options=alias_options):
|
||||||
res.append((True, domain.domain))
|
res.append((True, domain))
|
||||||
|
|
||||||
for custom_domain in self.verified_custom_domains():
|
for custom_domain in self.verified_custom_domains():
|
||||||
res.append((False, custom_domain.domain))
|
res.append((False, custom_domain.domain))
|
||||||
@ -1138,10 +1092,7 @@ class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
|||||||
- Verified custom domains
|
- Verified custom domains
|
||||||
|
|
||||||
"""
|
"""
|
||||||
domains = [
|
domains = self.available_sl_domains(alias_options=alias_options)
|
||||||
sl_domain.domain
|
|
||||||
for sl_domain in self.get_sl_domains(alias_options=alias_options)
|
|
||||||
]
|
|
||||||
|
|
||||||
for custom_domain in self.verified_custom_domains():
|
for custom_domain in self.verified_custom_domains():
|
||||||
domains.append(custom_domain.domain)
|
domains.append(custom_domain.domain)
|
||||||
@ -1178,17 +1129,10 @@ class User(Base, ModelMixin, UserMixin, PasswordOracle):
|
|||||||
def can_create_contacts(self) -> bool:
|
def can_create_contacts(self) -> bool:
|
||||||
if self.is_premium():
|
if self.is_premium():
|
||||||
return True
|
return True
|
||||||
if self.flags & User.FLAG_DISABLE_CREATE_CONTACTS == 0:
|
if self.flags & User.FLAG_FREE_DISABLE_CREATE_ALIAS == 0:
|
||||||
return True
|
return True
|
||||||
return not config.DISABLE_CREATE_CONTACTS_FOR_FREE_USERS
|
return not config.DISABLE_CREATE_CONTACTS_FOR_FREE_USERS
|
||||||
|
|
||||||
def has_used_alias_from_partner(self) -> bool:
|
|
||||||
return (
|
|
||||||
self.flags
|
|
||||||
& (User.FLAG_CREATED_ALIAS_FROM_PARTNER | User.FLAG_CREATED_FROM_PARTNER)
|
|
||||||
> 0
|
|
||||||
)
|
|
||||||
|
|
||||||
def __repr__(self):
|
def __repr__(self):
|
||||||
return f"<User {self.id} {self.name} {self.email}>"
|
return f"<User {self.id} {self.name} {self.email}>"
|
||||||
|
|
||||||
@ -1666,44 +1610,16 @@ class Alias(Base, ModelMixin):
|
|||||||
custom_domain = Alias.get_custom_domain(email)
|
custom_domain = Alias.get_custom_domain(email)
|
||||||
if custom_domain:
|
if custom_domain:
|
||||||
new_alias.custom_domain_id = custom_domain.id
|
new_alias.custom_domain_id = custom_domain.id
|
||||||
else:
|
|
||||||
custom_domain = CustomDomain.get(kw["custom_domain_id"])
|
|
||||||
# If it comes from a custom domain created from partner. Mark it as created from partner
|
|
||||||
if custom_domain is not None and custom_domain.partner_id is not None:
|
|
||||||
new_alias.flags = (new_alias.flags or 0) | Alias.FLAG_PARTNER_CREATED
|
|
||||||
|
|
||||||
Session.add(new_alias)
|
Session.add(new_alias)
|
||||||
DailyMetric.get_or_create_today_metric().nb_alias += 1
|
DailyMetric.get_or_create_today_metric().nb_alias += 1
|
||||||
|
|
||||||
if (
|
|
||||||
new_alias.flags & cls.FLAG_PARTNER_CREATED > 0
|
|
||||||
and new_alias.user.flags & User.FLAG_CREATED_ALIAS_FROM_PARTNER == 0
|
|
||||||
):
|
|
||||||
user.flags = user.flags | User.FLAG_CREATED_ALIAS_FROM_PARTNER
|
|
||||||
|
|
||||||
if commit:
|
if commit:
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
if flush:
|
if flush:
|
||||||
Session.flush()
|
Session.flush()
|
||||||
|
|
||||||
# Internal import to avoid global import cycles
|
|
||||||
from app.alias_audit_log_utils import AliasAuditLogAction, emit_alias_audit_log
|
|
||||||
from app.events.event_dispatcher import EventDispatcher
|
|
||||||
from app.events.generated.event_pb2 import AliasCreated, EventContent
|
|
||||||
|
|
||||||
event = AliasCreated(
|
|
||||||
id=new_alias.id,
|
|
||||||
email=new_alias.email,
|
|
||||||
note=new_alias.note,
|
|
||||||
enabled=True,
|
|
||||||
created_at=int(new_alias.created_at.timestamp),
|
|
||||||
)
|
|
||||||
EventDispatcher.send_event(user, EventContent(alias_created=event))
|
|
||||||
emit_alias_audit_log(
|
|
||||||
new_alias, AliasAuditLogAction.CreateAlias, "New alias created"
|
|
||||||
)
|
|
||||||
|
|
||||||
return new_alias
|
return new_alias
|
||||||
|
|
||||||
@classmethod
|
@classmethod
|
||||||
@ -1882,8 +1798,6 @@ class Contact(Base, ModelMixin):
|
|||||||
|
|
||||||
MAX_NAME_LENGTH = 512
|
MAX_NAME_LENGTH = 512
|
||||||
|
|
||||||
FLAG_PARTNER_CREATED = 1 << 0
|
|
||||||
|
|
||||||
__tablename__ = "contact"
|
__tablename__ = "contact"
|
||||||
|
|
||||||
__table_args__ = (
|
__table_args__ = (
|
||||||
@ -1942,9 +1856,6 @@ class Contact(Base, ModelMixin):
|
|||||||
# whether contact is created automatically during the forward phase
|
# whether contact is created automatically during the forward phase
|
||||||
automatic_created = sa.Column(sa.Boolean, nullable=True, default=False)
|
automatic_created = sa.Column(sa.Boolean, nullable=True, default=False)
|
||||||
|
|
||||||
# contact flags
|
|
||||||
flags = sa.Column(sa.Integer, nullable=False, default=0, server_default="0")
|
|
||||||
|
|
||||||
@property
|
@property
|
||||||
def email(self):
|
def email(self):
|
||||||
return self.website_email
|
return self.website_email
|
||||||
@ -2304,12 +2215,6 @@ class DeletedAlias(Base, ModelMixin):
|
|||||||
__tablename__ = "deleted_alias"
|
__tablename__ = "deleted_alias"
|
||||||
|
|
||||||
email = sa.Column(sa.String(256), unique=True, nullable=False)
|
email = sa.Column(sa.String(256), unique=True, nullable=False)
|
||||||
reason = sa.Column(
|
|
||||||
IntEnumType(AliasDeleteReason),
|
|
||||||
nullable=False,
|
|
||||||
default=AliasDeleteReason.Unspecified,
|
|
||||||
server_default=str(AliasDeleteReason.Unspecified.value),
|
|
||||||
)
|
|
||||||
|
|
||||||
@classmethod
|
@classmethod
|
||||||
def create(cls, **kw):
|
def create(cls, **kw):
|
||||||
@ -2443,18 +2348,6 @@ class CustomDomain(Base, ModelMixin):
|
|||||||
sa.Boolean, nullable=False, default=False, server_default="0"
|
sa.Boolean, nullable=False, default=False, server_default="0"
|
||||||
)
|
)
|
||||||
|
|
||||||
partner_id = sa.Column(
|
|
||||||
sa.Integer,
|
|
||||||
sa.ForeignKey("partner.id"),
|
|
||||||
nullable=True,
|
|
||||||
default=None,
|
|
||||||
server_default=None,
|
|
||||||
)
|
|
||||||
|
|
||||||
pending_deletion = sa.Column(
|
|
||||||
sa.Boolean, nullable=False, default=False, server_default="0"
|
|
||||||
)
|
|
||||||
|
|
||||||
__table_args__ = (
|
__table_args__ = (
|
||||||
Index(
|
Index(
|
||||||
"ix_unique_domain", # Index name
|
"ix_unique_domain", # Index name
|
||||||
@ -2462,8 +2355,6 @@ class CustomDomain(Base, ModelMixin):
|
|||||||
unique=True,
|
unique=True,
|
||||||
postgresql_where=Column("ownership_verified"),
|
postgresql_where=Column("ownership_verified"),
|
||||||
), # The condition
|
), # The condition
|
||||||
Index("ix_custom_domain_user_id", "user_id"),
|
|
||||||
Index("ix_custom_domain_pending_deletion", "pending_deletion"),
|
|
||||||
)
|
)
|
||||||
|
|
||||||
user = orm.relationship(User, foreign_keys=[user_id], backref="custom_domains")
|
user = orm.relationship(User, foreign_keys=[user_id], backref="custom_domains")
|
||||||
@ -2481,6 +2372,9 @@ class CustomDomain(Base, ModelMixin):
|
|||||||
def get_trash_url(self):
|
def get_trash_url(self):
|
||||||
return config.URL + f"/dashboard/domains/{self.id}/trash"
|
return config.URL + f"/dashboard/domains/{self.id}/trash"
|
||||||
|
|
||||||
|
def get_ownership_dns_txt_value(self):
|
||||||
|
return f"sl-verification={self.ownership_txt_token}"
|
||||||
|
|
||||||
@classmethod
|
@classmethod
|
||||||
def create(cls, **kwargs):
|
def create(cls, **kwargs):
|
||||||
domain = kwargs.get("domain")
|
domain = kwargs.get("domain")
|
||||||
@ -2508,13 +2402,6 @@ class CustomDomain(Base, ModelMixin):
|
|||||||
if obj.is_sl_subdomain:
|
if obj.is_sl_subdomain:
|
||||||
DeletedSubdomain.create(domain=obj.domain)
|
DeletedSubdomain.create(domain=obj.domain)
|
||||||
|
|
||||||
from app import alias_utils
|
|
||||||
|
|
||||||
for alias in Alias.filter_by(custom_domain_id=obj_id):
|
|
||||||
alias_utils.delete_alias(
|
|
||||||
alias, obj.user, AliasDeleteReason.CustomDomainDeleted
|
|
||||||
)
|
|
||||||
|
|
||||||
return super(CustomDomain, cls).delete(obj_id)
|
return super(CustomDomain, cls).delete(obj_id)
|
||||||
|
|
||||||
@property
|
@property
|
||||||
@ -2522,7 +2409,7 @@ class CustomDomain(Base, ModelMixin):
|
|||||||
return sorted(self._auto_create_rules, key=lambda rule: rule.order)
|
return sorted(self._auto_create_rules, key=lambda rule: rule.order)
|
||||||
|
|
||||||
def __repr__(self):
|
def __repr__(self):
|
||||||
return f"<Custom Domain {self.id} {self.domain}>"
|
return f"<Custom Domain {self.domain}>"
|
||||||
|
|
||||||
|
|
||||||
class AutoCreateRule(Base, ModelMixin):
|
class AutoCreateRule(Base, ModelMixin):
|
||||||
@ -2587,12 +2474,6 @@ class DomainDeletedAlias(Base, ModelMixin):
|
|||||||
|
|
||||||
domain = orm.relationship(CustomDomain)
|
domain = orm.relationship(CustomDomain)
|
||||||
user = orm.relationship(User, foreign_keys=[user_id])
|
user = orm.relationship(User, foreign_keys=[user_id])
|
||||||
reason = sa.Column(
|
|
||||||
IntEnumType(AliasDeleteReason),
|
|
||||||
nullable=False,
|
|
||||||
default=AliasDeleteReason.Unspecified,
|
|
||||||
server_default=str(AliasDeleteReason.Unspecified.value),
|
|
||||||
)
|
|
||||||
|
|
||||||
@classmethod
|
@classmethod
|
||||||
def create(cls, **kw):
|
def create(cls, **kw):
|
||||||
@ -2684,7 +2565,7 @@ class Directory(Base, ModelMixin):
|
|||||||
for alias in Alias.filter_by(directory_id=obj_id):
|
for alias in Alias.filter_by(directory_id=obj_id):
|
||||||
from app import alias_utils
|
from app import alias_utils
|
||||||
|
|
||||||
alias_utils.delete_alias(alias, user, AliasDeleteReason.DirectoryDeleted)
|
alias_utils.delete_alias(alias, user)
|
||||||
|
|
||||||
DeletedDirectory.create(name=obj.name)
|
DeletedDirectory.create(name=obj.name)
|
||||||
cls.filter(cls.id == obj_id).delete()
|
cls.filter(cls.id == obj_id).delete()
|
||||||
@ -2763,15 +2644,10 @@ class Mailbox(Base, ModelMixin):
|
|||||||
return False
|
return False
|
||||||
|
|
||||||
def nb_alias(self):
|
def nb_alias(self):
|
||||||
alias_ids = set(
|
return (
|
||||||
am.alias_id
|
AliasMailbox.filter_by(mailbox_id=self.id).count()
|
||||||
for am in AliasMailbox.filter_by(mailbox_id=self.id).values(
|
+ Alias.filter_by(mailbox_id=self.id).count()
|
||||||
AliasMailbox.alias_id
|
|
||||||
)
|
|
||||||
)
|
)
|
||||||
for alias in Alias.filter_by(mailbox_id=self.id).values(Alias.id):
|
|
||||||
alias_ids.add(alias.id)
|
|
||||||
return len(alias_ids)
|
|
||||||
|
|
||||||
def is_proton(self) -> bool:
|
def is_proton(self) -> bool:
|
||||||
if (
|
if (
|
||||||
@ -2785,9 +2661,9 @@ class Mailbox(Base, ModelMixin):
|
|||||||
|
|
||||||
from app.email_utils import get_email_local_part
|
from app.email_utils import get_email_local_part
|
||||||
|
|
||||||
mx_domains = get_mx_domains(get_email_local_part(self.email))
|
mx_domains: [(int, str)] = get_mx_domains(get_email_local_part(self.email))
|
||||||
# Proton is the first domain
|
# Proton is the first domain
|
||||||
if mx_domains and mx_domains[0].domain in (
|
if mx_domains and mx_domains[0][1] in (
|
||||||
"mail.protonmail.ch.",
|
"mail.protonmail.ch.",
|
||||||
"mailsec.protonmail.ch.",
|
"mailsec.protonmail.ch.",
|
||||||
):
|
):
|
||||||
@ -2812,7 +2688,7 @@ class Mailbox(Base, ModelMixin):
|
|||||||
from app import alias_utils
|
from app import alias_utils
|
||||||
|
|
||||||
# only put aliases that have mailbox as a single mailbox into trash
|
# only put aliases that have mailbox as a single mailbox into trash
|
||||||
alias_utils.delete_alias(alias, user, AliasDeleteReason.MailboxDeleted)
|
alias_utils.delete_alias(alias, user)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
cls.filter(cls.id == obj_id).delete()
|
cls.filter(cls.id == obj_id).delete()
|
||||||
@ -2820,15 +2696,12 @@ class Mailbox(Base, ModelMixin):
|
|||||||
|
|
||||||
@property
|
@property
|
||||||
def aliases(self) -> [Alias]:
|
def aliases(self) -> [Alias]:
|
||||||
ret = dict(
|
ret = Alias.filter_by(mailbox_id=self.id).all()
|
||||||
(alias.id, alias) for alias in Alias.filter_by(mailbox_id=self.id).all()
|
|
||||||
)
|
|
||||||
|
|
||||||
for am in AliasMailbox.filter_by(mailbox_id=self.id):
|
for am in AliasMailbox.filter_by(mailbox_id=self.id):
|
||||||
if am.alias_id not in ret:
|
ret.append(am.alias)
|
||||||
ret[am.alias_id] = am.alias
|
|
||||||
|
|
||||||
return list(ret.values())
|
return ret
|
||||||
|
|
||||||
@classmethod
|
@classmethod
|
||||||
def create(cls, **kw):
|
def create(cls, **kw):
|
||||||
@ -2840,16 +2713,6 @@ class Mailbox(Base, ModelMixin):
|
|||||||
return f"<Mailbox {self.id} {self.email}>"
|
return f"<Mailbox {self.id} {self.email}>"
|
||||||
|
|
||||||
|
|
||||||
class MailboxActivation(Base, ModelMixin):
|
|
||||||
__tablename__ = "mailbox_activation"
|
|
||||||
|
|
||||||
mailbox_id = sa.Column(
|
|
||||||
sa.ForeignKey(Mailbox.id, ondelete="cascade"), nullable=False, index=True
|
|
||||||
)
|
|
||||||
code = sa.Column(sa.String(32), nullable=False, index=True)
|
|
||||||
tries = sa.Column(sa.Integer, default=0, nullable=False)
|
|
||||||
|
|
||||||
|
|
||||||
class AccountActivation(Base, ModelMixin):
|
class AccountActivation(Base, ModelMixin):
|
||||||
"""contains code to activate the user account when they sign up on mobile"""
|
"""contains code to activate the user account when they sign up on mobile"""
|
||||||
|
|
||||||
@ -3068,7 +2931,11 @@ class RecoveryCode(Base, ModelMixin):
|
|||||||
@classmethod
|
@classmethod
|
||||||
def find_by_user_code(cls, user: User, code: str):
|
def find_by_user_code(cls, user: User, code: str):
|
||||||
hashed_code = cls._hash_code(code)
|
hashed_code = cls._hash_code(code)
|
||||||
return cls.get_by(user_id=user.id, code=hashed_code)
|
# TODO: Only return hashed codes once there aren't unhashed codes in the db.
|
||||||
|
found_code = cls.get_by(user_id=user.id, code=hashed_code)
|
||||||
|
if found_code:
|
||||||
|
return found_code
|
||||||
|
return cls.get_by(user_id=user.id, code=code)
|
||||||
|
|
||||||
@classmethod
|
@classmethod
|
||||||
def empty(cls, user):
|
def empty(cls, user):
|
||||||
@ -3163,7 +3030,7 @@ class SLDomain(Base, ModelMixin):
|
|||||||
)
|
)
|
||||||
|
|
||||||
def __repr__(self):
|
def __repr__(self):
|
||||||
return f"<SLDomain {self.id} {self.domain} {'Premium' if self.premium_only else 'Free'}>"
|
return f"<SLDomain {self.domain} {'Premium' if self.premium_only else 'Free'}"
|
||||||
|
|
||||||
|
|
||||||
class Monitoring(Base, ModelMixin):
|
class Monitoring(Base, ModelMixin):
|
||||||
@ -3533,7 +3400,6 @@ class AdminAuditLog(Base):
|
|||||||
action=AuditLogActionEnum.stop_trial.value,
|
action=AuditLogActionEnum.stop_trial.value,
|
||||||
model="User",
|
model="User",
|
||||||
model_id=user_id,
|
model_id=user_id,
|
||||||
data={},
|
|
||||||
)
|
)
|
||||||
|
|
||||||
@classmethod
|
@classmethod
|
||||||
@ -3769,92 +3635,3 @@ class ApiToCookieToken(Base, ModelMixin):
|
|||||||
code = secrets.token_urlsafe(32)
|
code = secrets.token_urlsafe(32)
|
||||||
|
|
||||||
return super().create(code=code, **kwargs)
|
return super().create(code=code, **kwargs)
|
||||||
|
|
||||||
|
|
||||||
class SyncEvent(Base, ModelMixin):
|
|
||||||
"""This model holds the events that need to be sent to the webhook"""
|
|
||||||
|
|
||||||
__tablename__ = "sync_event"
|
|
||||||
content = sa.Column(sa.LargeBinary, unique=False, nullable=False)
|
|
||||||
taken_time = sa.Column(
|
|
||||||
ArrowType, default=None, nullable=True, server_default=None, index=True
|
|
||||||
)
|
|
||||||
retry_count = sa.Column(sa.Integer, default=0, nullable=False, server_default="0")
|
|
||||||
|
|
||||||
__table_args__ = (
|
|
||||||
sa.Index("ix_sync_event_created_at", "created_at"),
|
|
||||||
sa.Index("ix_sync_event_taken_time", "taken_time"),
|
|
||||||
)
|
|
||||||
|
|
||||||
def mark_as_taken(self, allow_taken_older_than: Optional[Arrow] = None) -> bool:
|
|
||||||
try:
|
|
||||||
taken_condition = ["taken_time IS NULL"]
|
|
||||||
args = {"taken_time": arrow.now().datetime, "sync_event_id": self.id}
|
|
||||||
if allow_taken_older_than:
|
|
||||||
taken_condition.append("taken_time < :taken_older_than")
|
|
||||||
args["taken_older_than"] = allow_taken_older_than.datetime
|
|
||||||
sql_taken_condition = "({})".format(" OR ".join(taken_condition))
|
|
||||||
sql = f"UPDATE sync_event SET taken_time = :taken_time WHERE id = :sync_event_id AND {sql_taken_condition}"
|
|
||||||
res = Session.execute(sql, args)
|
|
||||||
Session.commit()
|
|
||||||
except ObjectDeletedError:
|
|
||||||
return False
|
|
||||||
|
|
||||||
return res.rowcount > 0
|
|
||||||
|
|
||||||
@classmethod
|
|
||||||
def get_dead_letter(cls, older_than: Arrow, max_retries: int) -> [SyncEvent]:
|
|
||||||
return (
|
|
||||||
SyncEvent.filter(
|
|
||||||
(
|
|
||||||
(
|
|
||||||
SyncEvent.taken_time.isnot(None)
|
|
||||||
& (SyncEvent.taken_time < older_than)
|
|
||||||
)
|
|
||||||
| (
|
|
||||||
SyncEvent.taken_time.is_(None)
|
|
||||||
& (SyncEvent.created_at < older_than)
|
|
||||||
)
|
|
||||||
)
|
|
||||||
& (SyncEvent.retry_count < max_retries)
|
|
||||||
)
|
|
||||||
.order_by(SyncEvent.id)
|
|
||||||
.limit(100)
|
|
||||||
.all()
|
|
||||||
)
|
|
||||||
|
|
||||||
|
|
||||||
class AliasAuditLog(Base, ModelMixin):
|
|
||||||
"""This model holds an audit log for all the actions performed to an alias"""
|
|
||||||
|
|
||||||
__tablename__ = "alias_audit_log"
|
|
||||||
|
|
||||||
user_id = sa.Column(sa.Integer, nullable=False)
|
|
||||||
alias_id = sa.Column(sa.Integer, nullable=False)
|
|
||||||
alias_email = sa.Column(sa.String(255), nullable=False)
|
|
||||||
action = sa.Column(sa.String(255), nullable=False)
|
|
||||||
message = sa.Column(sa.Text, default=None, nullable=True)
|
|
||||||
|
|
||||||
__table_args__ = (
|
|
||||||
sa.Index("ix_alias_audit_log_user_id", "user_id"),
|
|
||||||
sa.Index("ix_alias_audit_log_alias_id", "alias_id"),
|
|
||||||
sa.Index("ix_alias_audit_log_alias_email", "alias_email"),
|
|
||||||
sa.Index("ix_alias_audit_log_created_at", "created_at"),
|
|
||||||
)
|
|
||||||
|
|
||||||
|
|
||||||
class UserAuditLog(Base, ModelMixin):
|
|
||||||
"""This model holds an audit log for all the actions performed by a user"""
|
|
||||||
|
|
||||||
__tablename__ = "user_audit_log"
|
|
||||||
|
|
||||||
user_id = sa.Column(sa.Integer, nullable=False)
|
|
||||||
user_email = sa.Column(sa.String(255), nullable=False)
|
|
||||||
action = sa.Column(sa.String(255), nullable=False)
|
|
||||||
message = sa.Column(sa.Text, default=None, nullable=True)
|
|
||||||
|
|
||||||
__table_args__ = (
|
|
||||||
sa.Index("ix_user_audit_log_user_id", "user_id"),
|
|
||||||
sa.Index("ix_user_audit_log_user_email", "user_email"),
|
|
||||||
sa.Index("ix_user_audit_log_created_at", "created_at"),
|
|
||||||
)
|
|
||||||
|
@ -20,7 +20,7 @@ def final():
|
|||||||
if form.validate_on_submit():
|
if form.validate_on_submit():
|
||||||
alias = Alias.get_by(email=form.email.data)
|
alias = Alias.get_by(email=form.email.data)
|
||||||
if alias and alias.user_id == current_user.id:
|
if alias and alias.user_id == current_user.id:
|
||||||
send_test_email_alias(current_user, alias.email)
|
send_test_email_alias(alias.email, current_user.name)
|
||||||
flash("An email is sent to your alias", "success")
|
flash("An email is sent to your alias", "success")
|
||||||
|
|
||||||
return render_template(
|
return render_template(
|
||||||
|
@ -1,13 +1,7 @@
|
|||||||
from app.onboarding.base import onboarding_bp
|
from app.onboarding.base import onboarding_bp
|
||||||
from flask import render_template, url_for, redirect
|
from flask import render_template
|
||||||
|
|
||||||
|
|
||||||
@onboarding_bp.route("/", methods=["GET"])
|
@onboarding_bp.route("/", methods=["GET"])
|
||||||
def index():
|
def index():
|
||||||
# Do the redirect to ensure cookies are set because they are SameSite=lax/strict
|
return render_template("onboarding/index.html")
|
||||||
return redirect(url_for("onboarding.setup"))
|
|
||||||
|
|
||||||
|
|
||||||
@onboarding_bp.route("/setup", methods=["GET"])
|
|
||||||
def setup():
|
|
||||||
return render_template("onboarding/setup.html")
|
|
||||||
|
@ -27,7 +27,6 @@ def failed_payment(sub: Subscription, subscription_id: str):
|
|||||||
"SimpleLogin - your subscription has failed to be renewed",
|
"SimpleLogin - your subscription has failed to be renewed",
|
||||||
render(
|
render(
|
||||||
"transactional/subscription-cancel.txt",
|
"transactional/subscription-cancel.txt",
|
||||||
user=user,
|
|
||||||
end_date=arrow.arrow.datetime.utcnow(),
|
end_date=arrow.arrow.datetime.utcnow(),
|
||||||
),
|
),
|
||||||
)
|
)
|
||||||
|
@ -1,53 +0,0 @@
|
|||||||
from typing import Optional
|
|
||||||
|
|
||||||
import arrow
|
|
||||||
from arrow import Arrow
|
|
||||||
|
|
||||||
from app import config
|
|
||||||
from app.models import PartnerUser, PartnerSubscription, User, Job
|
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
def create_partner_user(
|
|
||||||
user: User, partner_id: int, partner_email: str, external_user_id: str
|
|
||||||
) -> PartnerUser:
|
|
||||||
instance = PartnerUser.create(
|
|
||||||
user_id=user.id,
|
|
||||||
partner_id=partner_id,
|
|
||||||
partner_email=partner_email,
|
|
||||||
external_user_id=external_user_id,
|
|
||||||
)
|
|
||||||
Job.create(
|
|
||||||
name=config.JOB_SEND_ALIAS_CREATION_EVENTS,
|
|
||||||
payload={"user_id": user.id},
|
|
||||||
run_at=arrow.now(),
|
|
||||||
)
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.LinkAccount,
|
|
||||||
message=f"Linked account to partner_id={partner_id} | partner_email={partner_email} | external_user_id={external_user_id}",
|
|
||||||
)
|
|
||||||
|
|
||||||
return instance
|
|
||||||
|
|
||||||
|
|
||||||
def create_partner_subscription(
|
|
||||||
partner_user: PartnerUser,
|
|
||||||
expiration: Optional[Arrow],
|
|
||||||
msg: Optional[str] = None,
|
|
||||||
) -> PartnerSubscription:
|
|
||||||
instance = PartnerSubscription.create(
|
|
||||||
partner_user_id=partner_user.id,
|
|
||||||
end_at=expiration,
|
|
||||||
)
|
|
||||||
|
|
||||||
message = "User upgraded through partner subscription"
|
|
||||||
if msg:
|
|
||||||
message += f" | {msg}"
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=partner_user.user,
|
|
||||||
action=UserAuditLogAction.Upgrade,
|
|
||||||
message=message,
|
|
||||||
)
|
|
||||||
|
|
||||||
return instance
|
|
@ -1,121 +0,0 @@
|
|||||||
from typing import Optional
|
|
||||||
|
|
||||||
import arrow
|
|
||||||
|
|
||||||
from coinbase_commerce.error import WebhookInvalidPayload, SignatureVerificationError
|
|
||||||
from coinbase_commerce.webhook import Webhook
|
|
||||||
from flask import Flask, request
|
|
||||||
|
|
||||||
from app.config import COINBASE_WEBHOOK_SECRET
|
|
||||||
from app.db import Session
|
|
||||||
from app.email_utils import send_email, render
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import CoinbaseSubscription, User
|
|
||||||
from app.subscription_webhook import execute_subscription_webhook
|
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
def setup_coinbase_commerce(app: Flask):
|
|
||||||
@app.route("/coinbase", methods=["POST"])
|
|
||||||
def coinbase_webhook():
|
|
||||||
# event payload
|
|
||||||
request_data = request.data.decode("utf-8")
|
|
||||||
# webhook signature
|
|
||||||
request_sig = request.headers.get("X-CC-Webhook-Signature", None)
|
|
||||||
|
|
||||||
try:
|
|
||||||
# signature verification and event object construction
|
|
||||||
event = Webhook.construct_event(
|
|
||||||
request_data, request_sig, COINBASE_WEBHOOK_SECRET
|
|
||||||
)
|
|
||||||
except (WebhookInvalidPayload, SignatureVerificationError) as e:
|
|
||||||
LOG.e("Invalid Coinbase webhook")
|
|
||||||
return str(e), 400
|
|
||||||
|
|
||||||
LOG.d("Coinbase event %s", event)
|
|
||||||
|
|
||||||
if event["type"] == "charge:confirmed":
|
|
||||||
if handle_coinbase_event(event):
|
|
||||||
return "success", 200
|
|
||||||
else:
|
|
||||||
return "error", 400
|
|
||||||
|
|
||||||
return "success", 200
|
|
||||||
|
|
||||||
|
|
||||||
def handle_coinbase_event(event) -> bool:
|
|
||||||
server_user_id = event["data"]["metadata"]["user_id"]
|
|
||||||
try:
|
|
||||||
user_id = int(server_user_id)
|
|
||||||
except ValueError:
|
|
||||||
user_id = int(float(server_user_id))
|
|
||||||
|
|
||||||
code = event["data"]["code"]
|
|
||||||
user: Optional[User] = User.get(user_id)
|
|
||||||
if not user:
|
|
||||||
LOG.e("User not found %s", user_id)
|
|
||||||
return False
|
|
||||||
|
|
||||||
coinbase_subscription: CoinbaseSubscription = CoinbaseSubscription.get_by(
|
|
||||||
user_id=user_id
|
|
||||||
)
|
|
||||||
|
|
||||||
if not coinbase_subscription:
|
|
||||||
LOG.d("Create a coinbase subscription for %s", user)
|
|
||||||
coinbase_subscription = CoinbaseSubscription.create(
|
|
||||||
user_id=user_id, end_at=arrow.now().shift(years=1), code=code, commit=True
|
|
||||||
)
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.Upgrade,
|
|
||||||
message="Upgraded though Coinbase",
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
send_email(
|
|
||||||
user.email,
|
|
||||||
"Your SimpleLogin account has been upgraded",
|
|
||||||
render(
|
|
||||||
"transactional/coinbase/new-subscription.txt",
|
|
||||||
user=user,
|
|
||||||
coinbase_subscription=coinbase_subscription,
|
|
||||||
),
|
|
||||||
render(
|
|
||||||
"transactional/coinbase/new-subscription.html",
|
|
||||||
user=user,
|
|
||||||
coinbase_subscription=coinbase_subscription,
|
|
||||||
),
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
if coinbase_subscription.code != code:
|
|
||||||
LOG.d("Update code from %s to %s", coinbase_subscription.code, code)
|
|
||||||
coinbase_subscription.code = code
|
|
||||||
|
|
||||||
if coinbase_subscription.is_active():
|
|
||||||
coinbase_subscription.end_at = coinbase_subscription.end_at.shift(years=1)
|
|
||||||
else: # already expired subscription
|
|
||||||
coinbase_subscription.end_at = arrow.now().shift(years=1)
|
|
||||||
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.SubscriptionExtended,
|
|
||||||
message="Extended coinbase subscription",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
send_email(
|
|
||||||
user.email,
|
|
||||||
"Your SimpleLogin account has been extended",
|
|
||||||
render(
|
|
||||||
"transactional/coinbase/extend-subscription.txt",
|
|
||||||
user=user,
|
|
||||||
coinbase_subscription=coinbase_subscription,
|
|
||||||
),
|
|
||||||
render(
|
|
||||||
"transactional/coinbase/extend-subscription.html",
|
|
||||||
user=user,
|
|
||||||
coinbase_subscription=coinbase_subscription,
|
|
||||||
),
|
|
||||||
)
|
|
||||||
execute_subscription_webhook(user)
|
|
||||||
|
|
||||||
return True
|
|
@ -1,286 +0,0 @@
|
|||||||
import arrow
|
|
||||||
import json
|
|
||||||
from dateutil.relativedelta import relativedelta
|
|
||||||
|
|
||||||
|
|
||||||
from flask import Flask, request
|
|
||||||
|
|
||||||
from app import paddle_utils, paddle_callback
|
|
||||||
from app.config import (
|
|
||||||
PADDLE_MONTHLY_PRODUCT_ID,
|
|
||||||
PADDLE_MONTHLY_PRODUCT_IDS,
|
|
||||||
PADDLE_YEARLY_PRODUCT_IDS,
|
|
||||||
PADDLE_COUPON_ID,
|
|
||||||
)
|
|
||||||
from app.db import Session
|
|
||||||
from app.email_utils import send_email, render
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import Subscription, PlanEnum, User, Coupon
|
|
||||||
from app.subscription_webhook import execute_subscription_webhook
|
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import random_string
|
|
||||||
|
|
||||||
|
|
||||||
def setup_paddle_callback(app: Flask):
|
|
||||||
@app.route("/paddle", methods=["GET", "POST"])
|
|
||||||
def paddle():
|
|
||||||
LOG.d(f"paddle callback {request.form.get('alert_name')} {request.form}")
|
|
||||||
|
|
||||||
# make sure the request comes from Paddle
|
|
||||||
if not paddle_utils.verify_incoming_request(dict(request.form)):
|
|
||||||
LOG.e("request not coming from paddle. Request data:%s", dict(request.form))
|
|
||||||
return "KO", 400
|
|
||||||
|
|
||||||
if (
|
|
||||||
request.form.get("alert_name") == "subscription_created"
|
|
||||||
): # new user subscribes
|
|
||||||
# the passthrough is json encoded, e.g.
|
|
||||||
# request.form.get("passthrough") = '{"user_id": 88 }'
|
|
||||||
passthrough = json.loads(request.form.get("passthrough"))
|
|
||||||
user_id = passthrough.get("user_id")
|
|
||||||
user = User.get(user_id)
|
|
||||||
|
|
||||||
subscription_plan_id = int(request.form.get("subscription_plan_id"))
|
|
||||||
|
|
||||||
if subscription_plan_id in PADDLE_MONTHLY_PRODUCT_IDS:
|
|
||||||
plan = PlanEnum.monthly
|
|
||||||
elif subscription_plan_id in PADDLE_YEARLY_PRODUCT_IDS:
|
|
||||||
plan = PlanEnum.yearly
|
|
||||||
else:
|
|
||||||
LOG.e(
|
|
||||||
"Unknown subscription_plan_id %s %s",
|
|
||||||
subscription_plan_id,
|
|
||||||
request.form,
|
|
||||||
)
|
|
||||||
return "No such subscription", 400
|
|
||||||
|
|
||||||
sub = Subscription.get_by(user_id=user.id)
|
|
||||||
|
|
||||||
if not sub:
|
|
||||||
LOG.d(f"create a new Subscription for user {user}")
|
|
||||||
Subscription.create(
|
|
||||||
user_id=user.id,
|
|
||||||
cancel_url=request.form.get("cancel_url"),
|
|
||||||
update_url=request.form.get("update_url"),
|
|
||||||
subscription_id=request.form.get("subscription_id"),
|
|
||||||
event_time=arrow.now(),
|
|
||||||
next_bill_date=arrow.get(
|
|
||||||
request.form.get("next_bill_date"), "YYYY-MM-DD"
|
|
||||||
).date(),
|
|
||||||
plan=plan,
|
|
||||||
)
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.Upgrade,
|
|
||||||
message="Upgraded through Paddle",
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
LOG.d(f"Update an existing Subscription for user {user}")
|
|
||||||
sub.cancel_url = request.form.get("cancel_url")
|
|
||||||
sub.update_url = request.form.get("update_url")
|
|
||||||
sub.subscription_id = request.form.get("subscription_id")
|
|
||||||
sub.event_time = arrow.now()
|
|
||||||
sub.next_bill_date = arrow.get(
|
|
||||||
request.form.get("next_bill_date"), "YYYY-MM-DD"
|
|
||||||
).date()
|
|
||||||
sub.plan = plan
|
|
||||||
|
|
||||||
# make sure to set the new plan as not-cancelled
|
|
||||||
# in case user cancels a plan and subscribes a new plan
|
|
||||||
sub.cancelled = False
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.SubscriptionExtended,
|
|
||||||
message="Extended Paddle subscription",
|
|
||||||
)
|
|
||||||
|
|
||||||
execute_subscription_webhook(user)
|
|
||||||
LOG.d("User %s upgrades!", user)
|
|
||||||
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
elif request.form.get("alert_name") == "subscription_payment_succeeded":
|
|
||||||
subscription_id = request.form.get("subscription_id")
|
|
||||||
LOG.d("Update subscription %s", subscription_id)
|
|
||||||
|
|
||||||
sub: Subscription = Subscription.get_by(subscription_id=subscription_id)
|
|
||||||
# when user subscribes, the "subscription_payment_succeeded" can arrive BEFORE "subscription_created"
|
|
||||||
# at that time, subscription object does not exist yet
|
|
||||||
if sub:
|
|
||||||
sub.event_time = arrow.now()
|
|
||||||
sub.next_bill_date = arrow.get(
|
|
||||||
request.form.get("next_bill_date"), "YYYY-MM-DD"
|
|
||||||
).date()
|
|
||||||
|
|
||||||
Session.commit()
|
|
||||||
execute_subscription_webhook(sub.user)
|
|
||||||
|
|
||||||
elif request.form.get("alert_name") == "subscription_cancelled":
|
|
||||||
subscription_id = request.form.get("subscription_id")
|
|
||||||
|
|
||||||
sub: Subscription = Subscription.get_by(subscription_id=subscription_id)
|
|
||||||
if sub:
|
|
||||||
# cancellation_effective_date should be the same as next_bill_date
|
|
||||||
LOG.w(
|
|
||||||
"Cancel subscription %s %s on %s, next bill date %s",
|
|
||||||
subscription_id,
|
|
||||||
sub.user,
|
|
||||||
request.form.get("cancellation_effective_date"),
|
|
||||||
sub.next_bill_date,
|
|
||||||
)
|
|
||||||
sub.event_time = arrow.now()
|
|
||||||
|
|
||||||
sub.cancelled = True
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=sub.user,
|
|
||||||
action=UserAuditLogAction.SubscriptionCancelled,
|
|
||||||
message="Cancelled Paddle subscription",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
|
|
||||||
user = sub.user
|
|
||||||
|
|
||||||
send_email(
|
|
||||||
user.email,
|
|
||||||
"SimpleLogin - your subscription is canceled",
|
|
||||||
render(
|
|
||||||
"transactional/subscription-cancel.txt",
|
|
||||||
user=user,
|
|
||||||
end_date=request.form.get("cancellation_effective_date"),
|
|
||||||
),
|
|
||||||
)
|
|
||||||
execute_subscription_webhook(sub.user)
|
|
||||||
|
|
||||||
else:
|
|
||||||
# user might have deleted their account
|
|
||||||
LOG.i(f"Cancel non-exist subscription {subscription_id}")
|
|
||||||
return "OK"
|
|
||||||
elif request.form.get("alert_name") == "subscription_updated":
|
|
||||||
subscription_id = request.form.get("subscription_id")
|
|
||||||
|
|
||||||
sub: Subscription = Subscription.get_by(subscription_id=subscription_id)
|
|
||||||
if sub:
|
|
||||||
next_bill_date = request.form.get("next_bill_date")
|
|
||||||
if not next_bill_date:
|
|
||||||
paddle_callback.failed_payment(sub, subscription_id)
|
|
||||||
return "OK"
|
|
||||||
|
|
||||||
LOG.d(
|
|
||||||
"Update subscription %s %s on %s, next bill date %s",
|
|
||||||
subscription_id,
|
|
||||||
sub.user,
|
|
||||||
request.form.get("cancellation_effective_date"),
|
|
||||||
sub.next_bill_date,
|
|
||||||
)
|
|
||||||
if (
|
|
||||||
int(request.form.get("subscription_plan_id"))
|
|
||||||
== PADDLE_MONTHLY_PRODUCT_ID
|
|
||||||
):
|
|
||||||
plan = PlanEnum.monthly
|
|
||||||
else:
|
|
||||||
plan = PlanEnum.yearly
|
|
||||||
|
|
||||||
sub.cancel_url = request.form.get("cancel_url")
|
|
||||||
sub.update_url = request.form.get("update_url")
|
|
||||||
sub.event_time = arrow.now()
|
|
||||||
sub.next_bill_date = arrow.get(
|
|
||||||
request.form.get("next_bill_date"), "YYYY-MM-DD"
|
|
||||||
).date()
|
|
||||||
sub.plan = plan
|
|
||||||
|
|
||||||
# make sure to set the new plan as not-cancelled
|
|
||||||
sub.cancelled = False
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=sub.user,
|
|
||||||
action=UserAuditLogAction.SubscriptionExtended,
|
|
||||||
message="Extended Paddle subscription",
|
|
||||||
)
|
|
||||||
|
|
||||||
Session.commit()
|
|
||||||
execute_subscription_webhook(sub.user)
|
|
||||||
else:
|
|
||||||
LOG.w(
|
|
||||||
f"update non-exist subscription {subscription_id}. {request.form}"
|
|
||||||
)
|
|
||||||
return "No such subscription", 400
|
|
||||||
elif request.form.get("alert_name") == "payment_refunded":
|
|
||||||
subscription_id = request.form.get("subscription_id")
|
|
||||||
LOG.d("Refund request for subscription %s", subscription_id)
|
|
||||||
|
|
||||||
sub: Subscription = Subscription.get_by(subscription_id=subscription_id)
|
|
||||||
|
|
||||||
if sub:
|
|
||||||
user = sub.user
|
|
||||||
Subscription.delete(sub.id)
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.SubscriptionCancelled,
|
|
||||||
message="Paddle subscription cancelled as user requested a refund",
|
|
||||||
)
|
|
||||||
Session.commit()
|
|
||||||
LOG.e("%s requests a refund", user)
|
|
||||||
execute_subscription_webhook(sub.user)
|
|
||||||
|
|
||||||
elif request.form.get("alert_name") == "subscription_payment_refunded":
|
|
||||||
subscription_id = request.form.get("subscription_id")
|
|
||||||
sub: Subscription = Subscription.get_by(subscription_id=subscription_id)
|
|
||||||
LOG.d(
|
|
||||||
"Handle subscription_payment_refunded for subscription %s",
|
|
||||||
subscription_id,
|
|
||||||
)
|
|
||||||
|
|
||||||
if not sub:
|
|
||||||
LOG.w(
|
|
||||||
"No such subscription for %s, payload %s",
|
|
||||||
subscription_id,
|
|
||||||
request.form,
|
|
||||||
)
|
|
||||||
return "No such subscription"
|
|
||||||
|
|
||||||
plan_id = int(request.form["subscription_plan_id"])
|
|
||||||
if request.form["refund_type"] == "full":
|
|
||||||
if plan_id in PADDLE_MONTHLY_PRODUCT_IDS:
|
|
||||||
LOG.d("subtract 1 month from next_bill_date %s", sub.next_bill_date)
|
|
||||||
sub.next_bill_date = sub.next_bill_date - relativedelta(months=1)
|
|
||||||
LOG.d("next_bill_date is %s", sub.next_bill_date)
|
|
||||||
Session.commit()
|
|
||||||
elif plan_id in PADDLE_YEARLY_PRODUCT_IDS:
|
|
||||||
LOG.d("subtract 1 year from next_bill_date %s", sub.next_bill_date)
|
|
||||||
sub.next_bill_date = sub.next_bill_date - relativedelta(years=1)
|
|
||||||
LOG.d("next_bill_date is %s", sub.next_bill_date)
|
|
||||||
Session.commit()
|
|
||||||
else:
|
|
||||||
LOG.e("Unknown plan_id %s", plan_id)
|
|
||||||
else:
|
|
||||||
LOG.w("partial subscription_payment_refunded, not handled")
|
|
||||||
execute_subscription_webhook(sub.user)
|
|
||||||
|
|
||||||
return "OK"
|
|
||||||
|
|
||||||
@app.route("/paddle_coupon", methods=["GET", "POST"])
|
|
||||||
def paddle_coupon():
|
|
||||||
LOG.d("paddle coupon callback %s", request.form)
|
|
||||||
|
|
||||||
if not paddle_utils.verify_incoming_request(dict(request.form)):
|
|
||||||
LOG.e("request not coming from paddle. Request data:%s", dict(request.form))
|
|
||||||
return "KO", 400
|
|
||||||
|
|
||||||
product_id = request.form.get("p_product_id")
|
|
||||||
if product_id != PADDLE_COUPON_ID:
|
|
||||||
LOG.e("product_id %s not match with %s", product_id, PADDLE_COUPON_ID)
|
|
||||||
return "KO", 400
|
|
||||||
|
|
||||||
email = request.form.get("email")
|
|
||||||
LOG.d("Paddle coupon request for %s", email)
|
|
||||||
|
|
||||||
coupon = Coupon.create(
|
|
||||||
code=random_string(30),
|
|
||||||
comment="For 1-year coupon",
|
|
||||||
expires_date=arrow.now().shift(years=1, days=-1),
|
|
||||||
commit=True,
|
|
||||||
)
|
|
||||||
|
|
||||||
return (
|
|
||||||
f"Your 1-year coupon is <b>{coupon.code}</b> <br> "
|
|
||||||
f"It's valid until <b>{coupon.expires_date.date().isoformat()}</b>"
|
|
||||||
)
|
|
@ -2,10 +2,8 @@ from newrelic import agent
|
|||||||
from typing import Optional
|
from typing import Optional
|
||||||
|
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.log import LOG
|
|
||||||
from app.errors import ProtonPartnerNotSetUp
|
from app.errors import ProtonPartnerNotSetUp
|
||||||
from app.models import Partner, PartnerUser, User
|
from app.models import Partner, PartnerUser, User
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
PROTON_PARTNER_NAME = "Proton"
|
PROTON_PARTNER_NAME = "Proton"
|
||||||
_PROTON_PARTNER: Optional[Partner] = None
|
_PROTON_PARTNER: Optional[Partner] = None
|
||||||
@ -32,12 +30,6 @@ def perform_proton_account_unlink(current_user: User):
|
|||||||
user_id=current_user.id, partner_id=proton_partner.id
|
user_id=current_user.id, partner_id=proton_partner.id
|
||||||
)
|
)
|
||||||
if partner_user is not None:
|
if partner_user is not None:
|
||||||
LOG.info(f"User {current_user} has unlinked the account from {partner_user}")
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=current_user,
|
|
||||||
action=UserAuditLogAction.UnlinkAccount,
|
|
||||||
message=f"User has unlinked the account (email={partner_user.partner_email} | external_user_id={partner_user.external_user_id})",
|
|
||||||
)
|
|
||||||
PartnerUser.delete(partner_user.id)
|
PartnerUser.delete(partner_user.id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
agent.record_custom_event("AccountUnlinked", {"partner": proton_partner.name})
|
agent.record_custom_event("AccountUnlinked", {"partner": proton_partner.name})
|
||||||
|
@ -30,9 +30,7 @@ def check_bucket_limit(
|
|||||||
try:
|
try:
|
||||||
value = lock_redis.incr(bucket_lock_name, bucket_seconds)
|
value = lock_redis.incr(bucket_lock_name, bucket_seconds)
|
||||||
if value > max_hits:
|
if value > max_hits:
|
||||||
LOG.i(
|
LOG.i(f"Rate limit hit for {bucket_lock_name} -> {value}/{max_hits}")
|
||||||
f"Rate limit hit for {lock_name} (bucket id {bucket_id}) -> {value}/{max_hits}"
|
|
||||||
)
|
|
||||||
newrelic.agent.record_custom_event(
|
newrelic.agent.record_custom_event(
|
||||||
"BucketRateLimit",
|
"BucketRateLimit",
|
||||||
{"lock_name": lock_name, "bucket_seconds": bucket_seconds},
|
{"lock_name": lock_name, "bucket_seconds": bucket_seconds},
|
||||||
|
59
app/s3.py
59
app/s3.py
@ -5,9 +5,19 @@ from typing import Optional
|
|||||||
import boto3
|
import boto3
|
||||||
import requests
|
import requests
|
||||||
|
|
||||||
from app import config
|
from app.config import (
|
||||||
|
AWS_REGION,
|
||||||
|
BUCKET,
|
||||||
|
AWS_ACCESS_KEY_ID,
|
||||||
|
AWS_SECRET_ACCESS_KEY,
|
||||||
|
LOCAL_FILE_UPLOAD,
|
||||||
|
UPLOAD_DIR,
|
||||||
|
URL,
|
||||||
|
AWS_ENDPOINT_URL,
|
||||||
|
)
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
|
|
||||||
|
|
||||||
_s3_client = None
|
_s3_client = None
|
||||||
|
|
||||||
|
|
||||||
@ -15,12 +25,12 @@ def _get_s3client():
|
|||||||
global _s3_client
|
global _s3_client
|
||||||
if _s3_client is None:
|
if _s3_client is None:
|
||||||
args = {
|
args = {
|
||||||
"aws_access_key_id": config.AWS_ACCESS_KEY_ID,
|
"aws_access_key_id": AWS_ACCESS_KEY_ID,
|
||||||
"aws_secret_access_key": config.AWS_SECRET_ACCESS_KEY,
|
"aws_secret_access_key": AWS_SECRET_ACCESS_KEY,
|
||||||
"region_name": config.AWS_REGION,
|
"region_name": AWS_REGION,
|
||||||
}
|
}
|
||||||
if config.AWS_ENDPOINT_URL:
|
if AWS_ENDPOINT_URL:
|
||||||
args["endpoint_url"] = config.AWS_ENDPOINT_URL
|
args["endpoint_url"] = AWS_ENDPOINT_URL
|
||||||
_s3_client = boto3.client("s3", **args)
|
_s3_client = boto3.client("s3", **args)
|
||||||
return _s3_client
|
return _s3_client
|
||||||
|
|
||||||
@ -28,8 +38,8 @@ def _get_s3client():
|
|||||||
def upload_from_bytesio(key: str, bs: BytesIO, content_type="application/octet-stream"):
|
def upload_from_bytesio(key: str, bs: BytesIO, content_type="application/octet-stream"):
|
||||||
bs.seek(0)
|
bs.seek(0)
|
||||||
|
|
||||||
if config.LOCAL_FILE_UPLOAD:
|
if LOCAL_FILE_UPLOAD:
|
||||||
file_path = os.path.join(config.UPLOAD_DIR, key)
|
file_path = os.path.join(UPLOAD_DIR, key)
|
||||||
file_dir = os.path.dirname(file_path)
|
file_dir = os.path.dirname(file_path)
|
||||||
os.makedirs(file_dir, exist_ok=True)
|
os.makedirs(file_dir, exist_ok=True)
|
||||||
with open(file_path, "wb") as f:
|
with open(file_path, "wb") as f:
|
||||||
@ -37,7 +47,7 @@ def upload_from_bytesio(key: str, bs: BytesIO, content_type="application/octet-s
|
|||||||
|
|
||||||
else:
|
else:
|
||||||
_get_s3client().put_object(
|
_get_s3client().put_object(
|
||||||
Bucket=config.BUCKET,
|
Bucket=BUCKET,
|
||||||
Key=key,
|
Key=key,
|
||||||
Body=bs,
|
Body=bs,
|
||||||
ContentType=content_type,
|
ContentType=content_type,
|
||||||
@ -47,8 +57,8 @@ def upload_from_bytesio(key: str, bs: BytesIO, content_type="application/octet-s
|
|||||||
def upload_email_from_bytesio(path: str, bs: BytesIO, filename):
|
def upload_email_from_bytesio(path: str, bs: BytesIO, filename):
|
||||||
bs.seek(0)
|
bs.seek(0)
|
||||||
|
|
||||||
if config.LOCAL_FILE_UPLOAD:
|
if LOCAL_FILE_UPLOAD:
|
||||||
file_path = os.path.join(config.UPLOAD_DIR, path)
|
file_path = os.path.join(UPLOAD_DIR, path)
|
||||||
file_dir = os.path.dirname(file_path)
|
file_dir = os.path.dirname(file_path)
|
||||||
os.makedirs(file_dir, exist_ok=True)
|
os.makedirs(file_dir, exist_ok=True)
|
||||||
with open(file_path, "wb") as f:
|
with open(file_path, "wb") as f:
|
||||||
@ -56,7 +66,7 @@ def upload_email_from_bytesio(path: str, bs: BytesIO, filename):
|
|||||||
|
|
||||||
else:
|
else:
|
||||||
_get_s3client().put_object(
|
_get_s3client().put_object(
|
||||||
Bucket=config.BUCKET,
|
Bucket=BUCKET,
|
||||||
Key=path,
|
Key=path,
|
||||||
Body=bs,
|
Body=bs,
|
||||||
# Support saving a remote file using Http header
|
# Support saving a remote file using Http header
|
||||||
@ -67,12 +77,12 @@ def upload_email_from_bytesio(path: str, bs: BytesIO, filename):
|
|||||||
|
|
||||||
|
|
||||||
def download_email(path: str) -> Optional[str]:
|
def download_email(path: str) -> Optional[str]:
|
||||||
if config.LOCAL_FILE_UPLOAD:
|
if LOCAL_FILE_UPLOAD:
|
||||||
file_path = os.path.join(config.UPLOAD_DIR, path)
|
file_path = os.path.join(UPLOAD_DIR, path)
|
||||||
with open(file_path, "rb") as f:
|
with open(file_path, "rb") as f:
|
||||||
return f.read()
|
return f.read()
|
||||||
resp = _get_s3client().get_object(
|
resp = _get_s3client().get_object(
|
||||||
Bucket=config.BUCKET,
|
Bucket=BUCKET,
|
||||||
Key=path,
|
Key=path,
|
||||||
)
|
)
|
||||||
if not resp or "Body" not in resp:
|
if not resp or "Body" not in resp:
|
||||||
@ -86,30 +96,29 @@ def upload_from_url(url: str, upload_path):
|
|||||||
|
|
||||||
|
|
||||||
def get_url(key: str, expires_in=3600) -> str:
|
def get_url(key: str, expires_in=3600) -> str:
|
||||||
if config.LOCAL_FILE_UPLOAD:
|
if LOCAL_FILE_UPLOAD:
|
||||||
return config.URL + "/static/upload/" + key
|
return URL + "/static/upload/" + key
|
||||||
else:
|
else:
|
||||||
return _get_s3client().generate_presigned_url(
|
return _get_s3client().generate_presigned_url(
|
||||||
ExpiresIn=expires_in,
|
ExpiresIn=expires_in,
|
||||||
ClientMethod="get_object",
|
ClientMethod="get_object",
|
||||||
Params={"Bucket": config.BUCKET, "Key": key},
|
Params={"Bucket": BUCKET, "Key": key},
|
||||||
)
|
)
|
||||||
|
|
||||||
|
|
||||||
def delete(path: str):
|
def delete(path: str):
|
||||||
if config.LOCAL_FILE_UPLOAD:
|
if LOCAL_FILE_UPLOAD:
|
||||||
file_path = os.path.join(config.UPLOAD_DIR, path)
|
os.remove(os.path.join(UPLOAD_DIR, path))
|
||||||
os.remove(file_path)
|
|
||||||
else:
|
else:
|
||||||
_get_s3client().delete_object(Bucket=config.BUCKET, Key=path)
|
_get_s3client().delete_object(Bucket=BUCKET, Key=path)
|
||||||
|
|
||||||
|
|
||||||
def create_bucket_if_not_exists():
|
def create_bucket_if_not_exists():
|
||||||
s3client = _get_s3client()
|
s3client = _get_s3client()
|
||||||
buckets = s3client.list_buckets()
|
buckets = s3client.list_buckets()
|
||||||
for bucket in buckets["Buckets"]:
|
for bucket in buckets["Buckets"]:
|
||||||
if bucket["Name"] == config.BUCKET:
|
if bucket["Name"] == BUCKET:
|
||||||
LOG.i("Bucket already exists")
|
LOG.i("Bucket already exists")
|
||||||
return
|
return
|
||||||
s3client.create_bucket(Bucket=config.BUCKET)
|
s3client.create_bucket(Bucket=BUCKET)
|
||||||
LOG.i(f"Bucket {config.BUCKET} created")
|
LOG.i(f"Bucket {BUCKET} created")
|
||||||
|
@ -1,21 +0,0 @@
|
|||||||
from typing import Optional
|
|
||||||
|
|
||||||
from sentry_sdk.types import Event, Hint
|
|
||||||
|
|
||||||
_HTTP_CODES_TO_IGNORE = [416]
|
|
||||||
|
|
||||||
|
|
||||||
def _should_send(_event: Event, hint: Hint) -> bool:
|
|
||||||
# Check if this is an HTTP Exception event
|
|
||||||
if "exc_info" in hint:
|
|
||||||
exc_type, exc_value, exc_traceback = hint["exc_info"]
|
|
||||||
# Check if it's a Werkzeug HTTPException (raised for HTTP status codes)
|
|
||||||
if hasattr(exc_value, "code") and exc_value.code in _HTTP_CODES_TO_IGNORE:
|
|
||||||
return False
|
|
||||||
return True
|
|
||||||
|
|
||||||
|
|
||||||
def sentry_before_send(event: Event, hint: Hint) -> Optional[Event]:
|
|
||||||
if _should_send(event, hint):
|
|
||||||
return event
|
|
||||||
return None
|
|
@ -87,7 +87,6 @@ class RedisSessionStore(SessionInterface):
|
|||||||
httponly = self.get_cookie_httponly(app)
|
httponly = self.get_cookie_httponly(app)
|
||||||
secure = self.get_cookie_secure(app)
|
secure = self.get_cookie_secure(app)
|
||||||
expires = self.get_expiration_time(app, session)
|
expires = self.get_expiration_time(app, session)
|
||||||
samesite = self.get_cookie_samesite(app)
|
|
||||||
val = pickle.dumps(dict(session))
|
val = pickle.dumps(dict(session))
|
||||||
ttl = int(app.permanent_session_lifetime.total_seconds())
|
ttl = int(app.permanent_session_lifetime.total_seconds())
|
||||||
# Only 5 minutes for non-authenticated sessions.
|
# Only 5 minutes for non-authenticated sessions.
|
||||||
@ -110,7 +109,6 @@ class RedisSessionStore(SessionInterface):
|
|||||||
domain=domain,
|
domain=domain,
|
||||||
path=path,
|
path=path,
|
||||||
secure=secure,
|
secure=secure,
|
||||||
samesite=samesite,
|
|
||||||
)
|
)
|
||||||
|
|
||||||
|
|
||||||
|
@ -1,16 +1,33 @@
|
|||||||
from app.db import Session
|
import requests
|
||||||
from app.events.event_dispatcher import EventDispatcher
|
from requests import RequestException
|
||||||
from app.events.generated.event_pb2 import EventContent, UserPlanChanged
|
|
||||||
|
from app import config
|
||||||
|
from app.log import LOG
|
||||||
from app.models import User
|
from app.models import User
|
||||||
|
|
||||||
|
|
||||||
def execute_subscription_webhook(user: User):
|
def execute_subscription_webhook(user: User):
|
||||||
|
webhook_url = config.SUBSCRIPTION_CHANGE_WEBHOOK
|
||||||
|
if webhook_url is None:
|
||||||
|
return
|
||||||
subscription_end = user.get_active_subscription_end(
|
subscription_end = user.get_active_subscription_end(
|
||||||
include_partner_subscription=False
|
include_partner_subscription=False
|
||||||
)
|
)
|
||||||
sl_subscription_end = None
|
sl_subscription_end = None
|
||||||
if subscription_end:
|
if subscription_end:
|
||||||
sl_subscription_end = subscription_end.timestamp
|
sl_subscription_end = subscription_end.timestamp
|
||||||
event = UserPlanChanged(plan_end_time=sl_subscription_end)
|
payload = {
|
||||||
EventDispatcher.send_event(user, EventContent(user_plan_change=event))
|
"user_id": user.id,
|
||||||
Session.commit()
|
"is_premium": user.is_premium(),
|
||||||
|
"active_subscription_end": sl_subscription_end,
|
||||||
|
}
|
||||||
|
try:
|
||||||
|
response = requests.post(webhook_url, json=payload, timeout=2)
|
||||||
|
if response.status_code == 200:
|
||||||
|
LOG.i("Sent request to subscription update webhook successfully")
|
||||||
|
else:
|
||||||
|
LOG.i(
|
||||||
|
f"Request to webhook failed with statue {response.status_code}: {response.text}"
|
||||||
|
)
|
||||||
|
except RequestException as e:
|
||||||
|
LOG.error(f"Subscription request exception: {e}")
|
||||||
|
@ -1,44 +0,0 @@
|
|||||||
from enum import Enum
|
|
||||||
|
|
||||||
from app.models import User, UserAuditLog
|
|
||||||
|
|
||||||
|
|
||||||
class UserAuditLogAction(Enum):
|
|
||||||
CreateUser = "create_user"
|
|
||||||
ActivateUser = "activate_user"
|
|
||||||
ResetPassword = "reset_password"
|
|
||||||
|
|
||||||
Upgrade = "upgrade"
|
|
||||||
SubscriptionExtended = "subscription_extended"
|
|
||||||
SubscriptionCancelled = "subscription_cancelled"
|
|
||||||
LinkAccount = "link_account"
|
|
||||||
UnlinkAccount = "unlink_account"
|
|
||||||
|
|
||||||
CreateMailbox = "create_mailbox"
|
|
||||||
VerifyMailbox = "verify_mailbox"
|
|
||||||
UpdateMailbox = "update_mailbox"
|
|
||||||
DeleteMailbox = "delete_mailbox"
|
|
||||||
|
|
||||||
CreateCustomDomain = "create_custom_domain"
|
|
||||||
VerifyCustomDomain = "verify_custom_domain"
|
|
||||||
UpdateCustomDomain = "update_custom_domain"
|
|
||||||
DeleteCustomDomain = "delete_custom_domain"
|
|
||||||
|
|
||||||
CreateDirectory = "create_directory"
|
|
||||||
UpdateDirectory = "update_directory"
|
|
||||||
DeleteDirectory = "delete_directory"
|
|
||||||
|
|
||||||
UserMarkedForDeletion = "user_marked_for_deletion"
|
|
||||||
DeleteUser = "delete_user"
|
|
||||||
|
|
||||||
|
|
||||||
def emit_user_audit_log(
|
|
||||||
user: User, action: UserAuditLogAction, message: str, commit: bool = False
|
|
||||||
):
|
|
||||||
UserAuditLog.create(
|
|
||||||
user_id=user.id,
|
|
||||||
user_email=user.email,
|
|
||||||
action=action.value,
|
|
||||||
message=message,
|
|
||||||
commit=commit,
|
|
||||||
)
|
|
@ -1,78 +0,0 @@
|
|||||||
from typing import Optional
|
|
||||||
|
|
||||||
from app.db import Session
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import User, SLDomain, CustomDomain, Mailbox
|
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
|
|
||||||
|
|
||||||
class CannotSetAlias(Exception):
|
|
||||||
def __init__(self, msg: str):
|
|
||||||
self.msg = msg
|
|
||||||
|
|
||||||
|
|
||||||
class CannotSetMailbox(Exception):
|
|
||||||
def __init__(self, msg: str):
|
|
||||||
self.msg = msg
|
|
||||||
|
|
||||||
|
|
||||||
def set_default_alias_domain(user: User, domain_name: Optional[str]):
|
|
||||||
if not domain_name:
|
|
||||||
LOG.i(f"User {user} has set no domain as default domain")
|
|
||||||
user.default_alias_public_domain_id = None
|
|
||||||
user.default_alias_custom_domain_id = None
|
|
||||||
Session.flush()
|
|
||||||
return
|
|
||||||
|
|
||||||
sl_domain: SLDomain = SLDomain.get_by(domain=domain_name)
|
|
||||||
if sl_domain:
|
|
||||||
if sl_domain.hidden:
|
|
||||||
LOG.i(f"User {user} has tried to set up a hidden domain as default domain")
|
|
||||||
raise CannotSetAlias("Domain does not exist")
|
|
||||||
if sl_domain.premium_only and not user.is_premium():
|
|
||||||
LOG.i(f"User {user} has tried to set up a premium domain as default domain")
|
|
||||||
raise CannotSetAlias("You cannot use this domain")
|
|
||||||
LOG.i(f"User {user} has set public {sl_domain} as default domain")
|
|
||||||
user.default_alias_public_domain_id = sl_domain.id
|
|
||||||
user.default_alias_custom_domain_id = None
|
|
||||||
Session.flush()
|
|
||||||
return
|
|
||||||
custom_domain = CustomDomain.get_by(domain=domain_name)
|
|
||||||
if not custom_domain:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to set up an non existing domain as default domain"
|
|
||||||
)
|
|
||||||
raise CannotSetAlias("Domain does not exist or it hasn't been verified")
|
|
||||||
if custom_domain.user_id != user.id or not custom_domain.verified:
|
|
||||||
LOG.i(
|
|
||||||
f"User {user} has tried to set domain {custom_domain} as default domain that does not belong to the user or that is not verified"
|
|
||||||
)
|
|
||||||
raise CannotSetAlias("Domain does not exist or it hasn't been verified")
|
|
||||||
LOG.i(f"User {user} has set custom {custom_domain} as default domain")
|
|
||||||
user.default_alias_public_domain_id = None
|
|
||||||
user.default_alias_custom_domain_id = custom_domain.id
|
|
||||||
Session.flush()
|
|
||||||
|
|
||||||
|
|
||||||
def set_default_mailbox(user: User, mailbox_id: int) -> Mailbox:
|
|
||||||
mailbox: Optional[Mailbox] = Mailbox.get(mailbox_id)
|
|
||||||
|
|
||||||
if not mailbox or mailbox.user_id != user.id:
|
|
||||||
raise CannotSetMailbox("Invalid mailbox")
|
|
||||||
|
|
||||||
if not mailbox.verified:
|
|
||||||
raise CannotSetMailbox("This is mailbox is not verified")
|
|
||||||
|
|
||||||
if mailbox.id == user.default_mailbox_id:
|
|
||||||
return mailbox
|
|
||||||
LOG.i(f"User {user} has set mailbox {mailbox} as his default one")
|
|
||||||
|
|
||||||
user.default_mailbox_id = mailbox.id
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.UpdateMailbox,
|
|
||||||
message=f"Set mailbox {mailbox.id} ({mailbox.email}) as default",
|
|
||||||
)
|
|
||||||
|
|
||||||
Session.commit()
|
|
||||||
return mailbox
|
|
@ -1,3 +1,4 @@
|
|||||||
|
import random
|
||||||
import re
|
import re
|
||||||
import secrets
|
import secrets
|
||||||
import string
|
import string
|
||||||
@ -31,9 +32,8 @@ def random_words(words: int = 2, numbers: int = 0):
|
|||||||
fields = [secrets.choice(_words) for i in range(words)]
|
fields = [secrets.choice(_words) for i in range(words)]
|
||||||
|
|
||||||
if numbers > 0:
|
if numbers > 0:
|
||||||
digits = [n for n in range(10)]
|
digits = "".join([str(random.randint(0, 9)) for i in range(numbers)])
|
||||||
suffix = "".join([str(secrets.choice(digits)) for i in range(numbers)])
|
return "_".join(fields) + digits
|
||||||
return "_".join(fields) + suffix
|
|
||||||
else:
|
else:
|
||||||
return "_".join(fields)
|
return "_".join(fields)
|
||||||
|
|
||||||
|
191
cron.py
191
cron.py
@ -5,7 +5,7 @@ from typing import List, Tuple
|
|||||||
|
|
||||||
import arrow
|
import arrow
|
||||||
import requests
|
import requests
|
||||||
from sqlalchemy import func, desc, or_, and_
|
from sqlalchemy import func, desc, or_, and_, nullsfirst
|
||||||
from sqlalchemy.ext.compiler import compiles
|
from sqlalchemy.ext.compiler import compiles
|
||||||
from sqlalchemy.orm import joinedload
|
from sqlalchemy.orm import joinedload
|
||||||
from sqlalchemy.orm.exc import ObjectDeletedError
|
from sqlalchemy.orm.exc import ObjectDeletedError
|
||||||
@ -14,7 +14,6 @@ from sqlalchemy.sql import Insert, text
|
|||||||
from app import s3, config
|
from app import s3, config
|
||||||
from app.alias_utils import nb_email_log_for_mailbox
|
from app.alias_utils import nb_email_log_for_mailbox
|
||||||
from app.api.views.apple import verify_receipt
|
from app.api.views.apple import verify_receipt
|
||||||
from app.custom_domain_validation import CustomDomainValidation
|
|
||||||
from app.db import Session
|
from app.db import Session
|
||||||
from app.dns_utils import get_mx_domains, is_mx_equivalent
|
from app.dns_utils import get_mx_domains, is_mx_equivalent
|
||||||
from app.email_utils import (
|
from app.email_utils import (
|
||||||
@ -60,14 +59,8 @@ from app.models import (
|
|||||||
)
|
)
|
||||||
from app.pgp_utils import load_public_key_and_check, PGPException
|
from app.pgp_utils import load_public_key_and_check, PGPException
|
||||||
from app.proton.utils import get_proton_partner
|
from app.proton.utils import get_proton_partner
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from app.utils import sanitize_email
|
from app.utils import sanitize_email
|
||||||
from server import create_light_app
|
from server import create_light_app
|
||||||
from tasks.clean_alias_audit_log import cleanup_alias_audit_log
|
|
||||||
from tasks.clean_user_audit_log import cleanup_user_audit_log
|
|
||||||
from tasks.cleanup_old_imports import cleanup_old_imports
|
|
||||||
from tasks.cleanup_old_jobs import cleanup_old_jobs
|
|
||||||
from tasks.cleanup_old_notifications import cleanup_old_notifications
|
|
||||||
|
|
||||||
DELETE_GRACE_DAYS = 30
|
DELETE_GRACE_DAYS = 30
|
||||||
|
|
||||||
@ -270,13 +263,11 @@ def notify_manual_sub_end():
|
|||||||
"Your SimpleLogin subscription will end soon",
|
"Your SimpleLogin subscription will end soon",
|
||||||
render(
|
render(
|
||||||
"transactional/coinbase/reminder-subscription.txt",
|
"transactional/coinbase/reminder-subscription.txt",
|
||||||
user=user,
|
|
||||||
coinbase_subscription=coinbase_subscription,
|
coinbase_subscription=coinbase_subscription,
|
||||||
extend_subscription_url=extend_subscription_url,
|
extend_subscription_url=extend_subscription_url,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/coinbase/reminder-subscription.html",
|
"transactional/coinbase/reminder-subscription.html",
|
||||||
user=user,
|
|
||||||
coinbase_subscription=coinbase_subscription,
|
coinbase_subscription=coinbase_subscription,
|
||||||
extend_subscription_url=extend_subscription_url,
|
extend_subscription_url=extend_subscription_url,
|
||||||
),
|
),
|
||||||
@ -286,16 +277,8 @@ def notify_manual_sub_end():
|
|||||||
|
|
||||||
def poll_apple_subscription():
|
def poll_apple_subscription():
|
||||||
"""Poll Apple API to update AppleSubscription"""
|
"""Poll Apple API to update AppleSubscription"""
|
||||||
for apple_sub in (
|
# todo: only near the end of the subscription
|
||||||
AppleSubscription.filter(
|
for apple_sub in AppleSubscription.all():
|
||||||
AppleSubscription.expires_date < arrow.now().shift(days=15)
|
|
||||||
)
|
|
||||||
.enable_eagerloads(False)
|
|
||||||
.yield_per(100)
|
|
||||||
):
|
|
||||||
if not apple_sub.is_valid():
|
|
||||||
# Subscription is not valid anymore and hasn't been renewed
|
|
||||||
continue
|
|
||||||
if not apple_sub.product_id:
|
if not apple_sub.product_id:
|
||||||
LOG.d("Ignore %s", apple_sub)
|
LOG.d("Ignore %s", apple_sub)
|
||||||
continue
|
continue
|
||||||
@ -840,12 +823,10 @@ def check_mailbox_valid_domain():
|
|||||||
f"Mailbox {mailbox.email} is disabled",
|
f"Mailbox {mailbox.email} is disabled",
|
||||||
render(
|
render(
|
||||||
"transactional/disable-mailbox-warning.txt.jinja2",
|
"transactional/disable-mailbox-warning.txt.jinja2",
|
||||||
user=mailbox.user,
|
|
||||||
mailbox=mailbox,
|
mailbox=mailbox,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/disable-mailbox-warning.html",
|
"transactional/disable-mailbox-warning.html",
|
||||||
user=mailbox.user,
|
|
||||||
mailbox=mailbox,
|
mailbox=mailbox,
|
||||||
),
|
),
|
||||||
retries=3,
|
retries=3,
|
||||||
@ -900,7 +881,6 @@ def check_mailbox_valid_pgp_keys():
|
|||||||
f"Mailbox {mailbox.email}'s PGP Key is invalid",
|
f"Mailbox {mailbox.email}'s PGP Key is invalid",
|
||||||
render(
|
render(
|
||||||
"transactional/invalid-mailbox-pgp-key.txt.jinja2",
|
"transactional/invalid-mailbox-pgp-key.txt.jinja2",
|
||||||
user=mailbox.user,
|
|
||||||
mailbox=mailbox,
|
mailbox=mailbox,
|
||||||
),
|
),
|
||||||
retries=3,
|
retries=3,
|
||||||
@ -908,24 +888,6 @@ def check_mailbox_valid_pgp_keys():
|
|||||||
|
|
||||||
|
|
||||||
def check_custom_domain():
|
def check_custom_domain():
|
||||||
# Delete custom domains that haven't been verified in a month
|
|
||||||
for custom_domain in (
|
|
||||||
CustomDomain.filter(
|
|
||||||
CustomDomain.verified == False, # noqa: E712
|
|
||||||
CustomDomain.created_at < arrow.now().shift(months=-1),
|
|
||||||
)
|
|
||||||
.enable_eagerloads(False)
|
|
||||||
.yield_per(100)
|
|
||||||
):
|
|
||||||
alias_count = Alias.filter(Alias.custom_domain_id == custom_domain.id).count()
|
|
||||||
if alias_count > 0:
|
|
||||||
LOG.warn(
|
|
||||||
f"Custom Domain {custom_domain} has {alias_count} aliases. Won't delete"
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
LOG.i(f"Deleting unverified old custom domain {custom_domain}")
|
|
||||||
CustomDomain.delete(custom_domain.id)
|
|
||||||
|
|
||||||
LOG.d("Check verified domain for DNS issues")
|
LOG.d("Check verified domain for DNS issues")
|
||||||
|
|
||||||
for custom_domain in CustomDomain.filter_by(verified=True): # type: CustomDomain
|
for custom_domain in CustomDomain.filter_by(verified=True): # type: CustomDomain
|
||||||
@ -935,11 +897,9 @@ def check_custom_domain():
|
|||||||
LOG.i("custom domain has been deleted")
|
LOG.i("custom domain has been deleted")
|
||||||
|
|
||||||
|
|
||||||
def check_single_custom_domain(custom_domain: CustomDomain):
|
def check_single_custom_domain(custom_domain):
|
||||||
mx_domains = get_mx_domains(custom_domain.domain)
|
mx_domains = get_mx_domains(custom_domain.domain)
|
||||||
validator = CustomDomainValidation(dkim_domain=config.EMAIL_DOMAIN)
|
if not is_mx_equivalent(mx_domains, config.EMAIL_SERVERS_WITH_PRIORITY):
|
||||||
expected_custom_domains = validator.get_expected_mx_records(custom_domain)
|
|
||||||
if not is_mx_equivalent(mx_domains, expected_custom_domains):
|
|
||||||
user = custom_domain.user
|
user = custom_domain.user
|
||||||
LOG.w(
|
LOG.w(
|
||||||
"The MX record is not correctly set for %s %s %s",
|
"The MX record is not correctly set for %s %s %s",
|
||||||
@ -961,7 +921,6 @@ def check_single_custom_domain(custom_domain: CustomDomain):
|
|||||||
f"Please update {custom_domain.domain} DNS on SimpleLogin",
|
f"Please update {custom_domain.domain} DNS on SimpleLogin",
|
||||||
render(
|
render(
|
||||||
"transactional/custom-domain-dns-issue.txt.jinja2",
|
"transactional/custom-domain-dns-issue.txt.jinja2",
|
||||||
user=user,
|
|
||||||
custom_domain=custom_domain,
|
custom_domain=custom_domain,
|
||||||
domain_dns_url=domain_dns_url,
|
domain_dns_url=domain_dns_url,
|
||||||
),
|
),
|
||||||
@ -997,7 +956,7 @@ def delete_expired_tokens():
|
|||||||
LOG.d("Delete api to cookie tokens older than %s, nb row %s", max_time, nb_row)
|
LOG.d("Delete api to cookie tokens older than %s, nb row %s", max_time, nb_row)
|
||||||
|
|
||||||
|
|
||||||
async def _hibp_check(api_key: str, queue: asyncio.Queue):
|
async def _hibp_check(api_key, queue):
|
||||||
"""
|
"""
|
||||||
Uses a single API key to check the queue as fast as possible.
|
Uses a single API key to check the queue as fast as possible.
|
||||||
|
|
||||||
@ -1016,16 +975,11 @@ async def _hibp_check(api_key: str, queue: asyncio.Queue):
|
|||||||
if not alias:
|
if not alias:
|
||||||
continue
|
continue
|
||||||
user = alias.user
|
user = alias.user
|
||||||
if user.disabled or not user.is_premium():
|
if user.disabled or not user.is_paid():
|
||||||
# Mark it as hibp done to skip it as if it had been checked
|
# Mark it as hibp done to skip it as if it had been checked
|
||||||
alias.hibp_last_check = arrow.utcnow()
|
alias.hibp_last_check = arrow.utcnow()
|
||||||
Session.commit()
|
Session.commit()
|
||||||
continue
|
continue
|
||||||
if alias.flags & Alias.FLAG_PARTNER_CREATED > 0:
|
|
||||||
# Mark as hibp done
|
|
||||||
alias.hibp_last_check = arrow.utcnow()
|
|
||||||
Session.commit()
|
|
||||||
continue
|
|
||||||
|
|
||||||
LOG.d("Checking HIBP for %s", alias)
|
LOG.d("Checking HIBP for %s", alias)
|
||||||
|
|
||||||
@ -1079,61 +1033,6 @@ async def _hibp_check(api_key: str, queue: asyncio.Queue):
|
|||||||
await asyncio.sleep(rate_sleep)
|
await asyncio.sleep(rate_sleep)
|
||||||
|
|
||||||
|
|
||||||
def get_alias_to_check_hibp(
|
|
||||||
oldest_hibp_allowed: arrow.Arrow,
|
|
||||||
user_ids_to_skip: list[int],
|
|
||||||
min_alias_id: int,
|
|
||||||
max_alias_id: int,
|
|
||||||
):
|
|
||||||
now = arrow.now()
|
|
||||||
alias_query = (
|
|
||||||
Session.query(Alias)
|
|
||||||
.join(User, User.id == Alias.user_id)
|
|
||||||
.join(Subscription, User.id == Subscription.user_id, isouter=True)
|
|
||||||
.join(ManualSubscription, User.id == ManualSubscription.user_id, isouter=True)
|
|
||||||
.join(AppleSubscription, User.id == AppleSubscription.user_id, isouter=True)
|
|
||||||
.join(
|
|
||||||
CoinbaseSubscription,
|
|
||||||
User.id == CoinbaseSubscription.user_id,
|
|
||||||
isouter=True,
|
|
||||||
)
|
|
||||||
.join(PartnerUser, User.id == PartnerUser.user_id, isouter=True)
|
|
||||||
.join(
|
|
||||||
PartnerSubscription,
|
|
||||||
PartnerSubscription.partner_user_id == PartnerUser.id,
|
|
||||||
isouter=True,
|
|
||||||
)
|
|
||||||
.filter(
|
|
||||||
or_(
|
|
||||||
Alias.hibp_last_check.is_(None),
|
|
||||||
Alias.hibp_last_check < oldest_hibp_allowed,
|
|
||||||
),
|
|
||||||
Alias.user_id.notin_(user_ids_to_skip),
|
|
||||||
Alias.enabled,
|
|
||||||
Alias.id >= min_alias_id,
|
|
||||||
Alias.id < max_alias_id,
|
|
||||||
User.disabled == False, # noqa: E712
|
|
||||||
User.enable_data_breach_check,
|
|
||||||
or_(
|
|
||||||
User.lifetime,
|
|
||||||
ManualSubscription.end_at > now,
|
|
||||||
Subscription.next_bill_date > now.date(),
|
|
||||||
AppleSubscription.expires_date > now,
|
|
||||||
CoinbaseSubscription.end_at > now,
|
|
||||||
PartnerSubscription.end_at > now,
|
|
||||||
),
|
|
||||||
)
|
|
||||||
)
|
|
||||||
if config.HIBP_SKIP_PARTNER_ALIAS:
|
|
||||||
alias_query = alias_query.filter(
|
|
||||||
Alias.flags.op("&")(Alias.FLAG_PARTNER_CREATED) == 0
|
|
||||||
)
|
|
||||||
for alias in (
|
|
||||||
alias_query.order_by(Alias.id.asc()).enable_eagerloads(False).yield_per(500)
|
|
||||||
):
|
|
||||||
yield alias
|
|
||||||
|
|
||||||
|
|
||||||
async def check_hibp():
|
async def check_hibp():
|
||||||
"""
|
"""
|
||||||
Check all aliases on the HIBP (Have I Been Pwned) API
|
Check all aliases on the HIBP (Have I Been Pwned) API
|
||||||
@ -1164,20 +1063,28 @@ async def check_hibp():
|
|||||||
queue = asyncio.Queue()
|
queue = asyncio.Queue()
|
||||||
min_alias_id = 0
|
min_alias_id = 0
|
||||||
max_alias_id = Session.query(func.max(Alias.id)).scalar()
|
max_alias_id = Session.query(func.max(Alias.id)).scalar()
|
||||||
step = 10000
|
step = 500
|
||||||
now = arrow.now()
|
max_date = arrow.now().shift(days=-config.HIBP_SCAN_INTERVAL_DAYS)
|
||||||
oldest_hibp_allowed = now.shift(days=-config.HIBP_SCAN_INTERVAL_DAYS)
|
|
||||||
alias_checked = 0
|
alias_checked = 0
|
||||||
for alias_batch_id in range(min_alias_id, max_alias_id, step):
|
for alias_batch_id in range(min_alias_id, max_alias_id, step):
|
||||||
for alias in get_alias_to_check_hibp(
|
alias_query = Alias.filter(
|
||||||
oldest_hibp_allowed, user_ids, alias_batch_id, alias_batch_id + step
|
or_(Alias.hibp_last_check.is_(None), Alias.hibp_last_check < max_date),
|
||||||
):
|
Alias.user_id.notin_(user_ids),
|
||||||
|
Alias.enabled,
|
||||||
|
Alias.id >= alias_batch_id,
|
||||||
|
Alias.id < alias_batch_id + step,
|
||||||
|
)
|
||||||
|
if config.HIBP_SKIP_PARTNER_ALIAS:
|
||||||
|
alias_query = alias_query(
|
||||||
|
Alias.flags.op("&")(Alias.FLAG_PARTNER_CREATED) == 0
|
||||||
|
)
|
||||||
|
for alias in alias_query.order_by(
|
||||||
|
nullsfirst(Alias.hibp_last_check.asc()), Alias.id.asc()
|
||||||
|
).enable_eagerloads(False):
|
||||||
await queue.put(alias.id)
|
await queue.put(alias.id)
|
||||||
|
|
||||||
alias_checked += queue.qsize()
|
alias_checked += queue.qsize()
|
||||||
LOG.d(
|
LOG.d("Need to check about %s aliases in this loop", queue.qsize())
|
||||||
f"Need to check about {queue.qsize()} aliases in this loop {alias_batch_id}/{max_alias_id}"
|
|
||||||
)
|
|
||||||
|
|
||||||
# Start one checking process per API key
|
# Start one checking process per API key
|
||||||
# Each checking process will take one alias from the queue, get the info
|
# Each checking process will take one alias from the queue, get the info
|
||||||
@ -1252,7 +1159,7 @@ def notify_hibp():
|
|||||||
|
|
||||||
|
|
||||||
def clear_users_scheduled_to_be_deleted(dry_run=False):
|
def clear_users_scheduled_to_be_deleted(dry_run=False):
|
||||||
users: List[User] = User.filter(
|
users = User.filter(
|
||||||
and_(
|
and_(
|
||||||
User.delete_on.isnot(None),
|
User.delete_on.isnot(None),
|
||||||
User.delete_on <= arrow.now().shift(days=-DELETE_GRACE_DAYS),
|
User.delete_on <= arrow.now().shift(days=-DELETE_GRACE_DAYS),
|
||||||
@ -1264,32 +1171,10 @@ def clear_users_scheduled_to_be_deleted(dry_run=False):
|
|||||||
)
|
)
|
||||||
if dry_run:
|
if dry_run:
|
||||||
continue
|
continue
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.DeleteUser,
|
|
||||||
message=f"Delete user {user.id} ({user.email})",
|
|
||||||
)
|
|
||||||
User.delete(user.id)
|
User.delete(user.id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
|
|
||||||
def delete_old_data():
|
|
||||||
oldest_valid = arrow.now().shift(days=-config.KEEP_OLD_DATA_DAYS)
|
|
||||||
cleanup_old_imports(oldest_valid)
|
|
||||||
cleanup_old_jobs(oldest_valid)
|
|
||||||
cleanup_old_notifications(oldest_valid)
|
|
||||||
|
|
||||||
|
|
||||||
def clear_alias_audit_log():
|
|
||||||
oldest_valid = arrow.now().shift(days=-config.AUDIT_LOG_MAX_DAYS)
|
|
||||||
cleanup_alias_audit_log(oldest_valid)
|
|
||||||
|
|
||||||
|
|
||||||
def clear_user_audit_log():
|
|
||||||
oldest_valid = arrow.now().shift(days=-config.AUDIT_LOG_MAX_DAYS)
|
|
||||||
cleanup_user_audit_log(oldest_valid)
|
|
||||||
|
|
||||||
|
|
||||||
if __name__ == "__main__":
|
if __name__ == "__main__":
|
||||||
LOG.d("Start running cronjob")
|
LOG.d("Start running cronjob")
|
||||||
parser = argparse.ArgumentParser()
|
parser = argparse.ArgumentParser()
|
||||||
@ -1298,6 +1183,21 @@ if __name__ == "__main__":
|
|||||||
"--job",
|
"--job",
|
||||||
help="Choose a cron job to run",
|
help="Choose a cron job to run",
|
||||||
type=str,
|
type=str,
|
||||||
|
choices=[
|
||||||
|
"stats",
|
||||||
|
"notify_trial_end",
|
||||||
|
"notify_manual_subscription_end",
|
||||||
|
"notify_premium_end",
|
||||||
|
"delete_logs",
|
||||||
|
"poll_apple_subscription",
|
||||||
|
"sanity_check",
|
||||||
|
"delete_old_monitoring",
|
||||||
|
"check_custom_domain",
|
||||||
|
"check_hibp",
|
||||||
|
"notify_hibp",
|
||||||
|
"cleanup_tokens",
|
||||||
|
"send_undelivered_mails",
|
||||||
|
],
|
||||||
)
|
)
|
||||||
args = parser.parse_args()
|
args = parser.parse_args()
|
||||||
# wrap in an app context to benefit from app setup like database cleanup, sentry integration, etc
|
# wrap in an app context to benefit from app setup like database cleanup, sentry integration, etc
|
||||||
@ -1317,9 +1217,6 @@ if __name__ == "__main__":
|
|||||||
elif args.job == "delete_logs":
|
elif args.job == "delete_logs":
|
||||||
LOG.d("Deleted Logs")
|
LOG.d("Deleted Logs")
|
||||||
delete_logs()
|
delete_logs()
|
||||||
elif args.job == "delete_old_data":
|
|
||||||
LOG.d("Delete old data")
|
|
||||||
delete_old_data()
|
|
||||||
elif args.job == "poll_apple_subscription":
|
elif args.job == "poll_apple_subscription":
|
||||||
LOG.d("Poll Apple Subscriptions")
|
LOG.d("Poll Apple Subscriptions")
|
||||||
poll_apple_subscription()
|
poll_apple_subscription()
|
||||||
@ -1346,10 +1243,4 @@ if __name__ == "__main__":
|
|||||||
load_unsent_mails_from_fs_and_resend()
|
load_unsent_mails_from_fs_and_resend()
|
||||||
elif args.job == "delete_scheduled_users":
|
elif args.job == "delete_scheduled_users":
|
||||||
LOG.d("Deleting users scheduled to be deleted")
|
LOG.d("Deleting users scheduled to be deleted")
|
||||||
clear_users_scheduled_to_be_deleted()
|
clear_users_scheduled_to_be_deleted(dry_run=True)
|
||||||
elif args.job == "clear_alias_audit_log":
|
|
||||||
LOG.d("Clearing alias audit log")
|
|
||||||
clear_alias_audit_log()
|
|
||||||
elif args.job == "clear_user_audit_log":
|
|
||||||
LOG.d("Clearing user audit log")
|
|
||||||
clear_user_audit_log()
|
|
||||||
|
35
crontab.yml
35
crontab.yml
@ -16,25 +16,13 @@ jobs:
|
|||||||
shell: /bin/bash
|
shell: /bin/bash
|
||||||
schedule: "15 2 * * *"
|
schedule: "15 2 * * *"
|
||||||
captureStderr: true
|
captureStderr: true
|
||||||
onFailure:
|
|
||||||
retry:
|
|
||||||
maximumRetries: 10
|
|
||||||
initialDelay: 1
|
|
||||||
maximumDelay: 30
|
|
||||||
backoffMultiplier: 2
|
|
||||||
|
|
||||||
- name: SimpleLogin HIBP check
|
- name: SimpleLogin HIBP check
|
||||||
command: python /code/cron.py -j check_hibp
|
command: python /code/cron.py -j check_hibp
|
||||||
shell: /bin/bash
|
shell: /bin/bash
|
||||||
schedule: "16 */4 * * *"
|
schedule: "15 3 * * *"
|
||||||
captureStderr: true
|
captureStderr: true
|
||||||
concurrencyPolicy: Forbid
|
concurrencyPolicy: Forbid
|
||||||
onFailure:
|
|
||||||
retry:
|
|
||||||
maximumRetries: 10
|
|
||||||
initialDelay: 1
|
|
||||||
maximumDelay: 30
|
|
||||||
backoffMultiplier: 2
|
|
||||||
|
|
||||||
- name: SimpleLogin Notify HIBP breaches
|
- name: SimpleLogin Notify HIBP breaches
|
||||||
command: python /code/cron.py -j notify_hibp
|
command: python /code/cron.py -j notify_hibp
|
||||||
@ -43,19 +31,12 @@ jobs:
|
|||||||
captureStderr: true
|
captureStderr: true
|
||||||
concurrencyPolicy: Forbid
|
concurrencyPolicy: Forbid
|
||||||
|
|
||||||
|
|
||||||
- name: SimpleLogin Delete Logs
|
- name: SimpleLogin Delete Logs
|
||||||
command: python /code/cron.py -j delete_logs
|
command: python /code/cron.py -j delete_logs
|
||||||
shell: /bin/bash
|
shell: /bin/bash
|
||||||
schedule: "15 5 * * *"
|
schedule: "15 5 * * *"
|
||||||
captureStderr: true
|
captureStderr: true
|
||||||
|
|
||||||
- name: SimpleLogin Delete Old data
|
|
||||||
command: python /code/cron.py -j delete_old_data
|
|
||||||
shell: /bin/bash
|
|
||||||
schedule: "30 5 * * *"
|
|
||||||
captureStderr: true
|
|
||||||
|
|
||||||
- name: SimpleLogin Poll Apple Subscriptions
|
- name: SimpleLogin Poll Apple Subscriptions
|
||||||
command: python /code/cron.py -j poll_apple_subscription
|
command: python /code/cron.py -j poll_apple_subscription
|
||||||
shell: /bin/bash
|
shell: /bin/bash
|
||||||
@ -93,17 +74,3 @@ jobs:
|
|||||||
schedule: "*/5 * * * *"
|
schedule: "*/5 * * * *"
|
||||||
captureStderr: true
|
captureStderr: true
|
||||||
concurrencyPolicy: Forbid
|
concurrencyPolicy: Forbid
|
||||||
|
|
||||||
- name: SimpleLogin clear alias_audit_log old entries
|
|
||||||
command: python /code/cron.py -j clear_alias_audit_log
|
|
||||||
shell: /bin/bash
|
|
||||||
schedule: "0 * * * *" # Once every hour
|
|
||||||
captureStderr: true
|
|
||||||
concurrencyPolicy: Forbid
|
|
||||||
|
|
||||||
- name: SimpleLogin clear user_audit_log old entries
|
|
||||||
command: python /code/cron.py -j clear_user_audit_log
|
|
||||||
shell: /bin/bash
|
|
||||||
schedule: "0 * * * *" # Once every hour
|
|
||||||
captureStderr: true
|
|
||||||
concurrencyPolicy: Forbid
|
|
||||||
|
191
email_handler.py
191
email_handler.py
@ -52,12 +52,8 @@ from flanker.addresslib import address
|
|||||||
from flanker.addresslib.address import EmailAddress
|
from flanker.addresslib.address import EmailAddress
|
||||||
from sqlalchemy.exc import IntegrityError
|
from sqlalchemy.exc import IntegrityError
|
||||||
|
|
||||||
from app import pgp_utils, s3, config, contact_utils
|
from app import pgp_utils, s3, config
|
||||||
from app.alias_utils import (
|
from app.alias_utils import try_auto_create
|
||||||
try_auto_create,
|
|
||||||
change_alias_status,
|
|
||||||
get_alias_recipient_name,
|
|
||||||
)
|
|
||||||
from app.config import (
|
from app.config import (
|
||||||
EMAIL_DOMAIN,
|
EMAIL_DOMAIN,
|
||||||
URL,
|
URL,
|
||||||
@ -177,9 +173,7 @@ from init_app import load_pgp_public_keys
|
|||||||
from server import create_light_app
|
from server import create_light_app
|
||||||
|
|
||||||
|
|
||||||
def get_or_create_contact(
|
def get_or_create_contact(from_header: str, mail_from: str, alias: Alias) -> Contact:
|
||||||
from_header: str, mail_from: str, alias: Alias
|
|
||||||
) -> Optional[Contact]:
|
|
||||||
"""
|
"""
|
||||||
contact_from_header is the RFC 2047 format FROM header
|
contact_from_header is the RFC 2047 format FROM header
|
||||||
"""
|
"""
|
||||||
@ -201,18 +195,77 @@ def get_or_create_contact(
|
|||||||
mail_from,
|
mail_from,
|
||||||
)
|
)
|
||||||
contact_email = mail_from
|
contact_email = mail_from
|
||||||
contact_result = contact_utils.create_contact(
|
|
||||||
email=contact_email,
|
if not is_valid_email(contact_email):
|
||||||
alias=alias,
|
LOG.w(
|
||||||
name=contact_name,
|
"invalid contact email %s. Parse from %s %s",
|
||||||
mail_from=mail_from,
|
contact_email,
|
||||||
allow_empty_email=True,
|
from_header,
|
||||||
automatic_created=True,
|
mail_from,
|
||||||
from_partner=False,
|
)
|
||||||
)
|
# either reuse a contact with empty email or create a new contact with empty email
|
||||||
if contact_result.error:
|
contact_email = ""
|
||||||
LOG.w(f"Error creating contact: {contact_result.error.value}")
|
|
||||||
return contact_result.contact
|
contact_email = sanitize_email(contact_email, not_lower=True)
|
||||||
|
|
||||||
|
if contact_name and "\x00" in contact_name:
|
||||||
|
LOG.w("issue with contact name %s", contact_name)
|
||||||
|
contact_name = ""
|
||||||
|
|
||||||
|
contact = Contact.get_by(alias_id=alias.id, website_email=contact_email)
|
||||||
|
if contact:
|
||||||
|
if contact.name != contact_name:
|
||||||
|
LOG.d(
|
||||||
|
"Update contact %s name %s to %s",
|
||||||
|
contact,
|
||||||
|
contact.name,
|
||||||
|
contact_name,
|
||||||
|
)
|
||||||
|
contact.name = contact_name
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
|
# contact created in the past does not have mail_from and from_header field
|
||||||
|
if not contact.mail_from and mail_from:
|
||||||
|
LOG.d(
|
||||||
|
"Set contact mail_from %s: %s to %s",
|
||||||
|
contact,
|
||||||
|
contact.mail_from,
|
||||||
|
mail_from,
|
||||||
|
)
|
||||||
|
contact.mail_from = mail_from
|
||||||
|
Session.commit()
|
||||||
|
else:
|
||||||
|
try:
|
||||||
|
contact_email_for_reply = (
|
||||||
|
contact_email if is_valid_email(contact_email) else ""
|
||||||
|
)
|
||||||
|
contact = Contact.create(
|
||||||
|
user_id=alias.user_id,
|
||||||
|
alias_id=alias.id,
|
||||||
|
website_email=contact_email,
|
||||||
|
name=contact_name,
|
||||||
|
mail_from=mail_from,
|
||||||
|
reply_email=generate_reply_email(contact_email_for_reply, alias),
|
||||||
|
automatic_created=True,
|
||||||
|
)
|
||||||
|
if not contact_email:
|
||||||
|
LOG.d("Create a contact with invalid email for %s", alias)
|
||||||
|
contact.invalid_email = True
|
||||||
|
|
||||||
|
LOG.d(
|
||||||
|
"create contact %s for %s, reverse alias:%s",
|
||||||
|
contact_email,
|
||||||
|
alias,
|
||||||
|
contact.reply_email,
|
||||||
|
)
|
||||||
|
|
||||||
|
Session.commit()
|
||||||
|
except IntegrityError:
|
||||||
|
LOG.w(f"Contact with email {contact_email} for alias {alias} already exist")
|
||||||
|
Session.rollback()
|
||||||
|
contact = Contact.get_by(alias_id=alias.id, website_email=contact_email)
|
||||||
|
|
||||||
|
return contact
|
||||||
|
|
||||||
|
|
||||||
def get_or_create_reply_to_contact(
|
def get_or_create_reply_to_contact(
|
||||||
@ -237,7 +290,33 @@ def get_or_create_reply_to_contact(
|
|||||||
)
|
)
|
||||||
return None
|
return None
|
||||||
|
|
||||||
return contact_utils.create_contact(contact_address, alias, contact_name).contact
|
contact = Contact.get_by(alias_id=alias.id, website_email=contact_address)
|
||||||
|
if contact:
|
||||||
|
return contact
|
||||||
|
else:
|
||||||
|
LOG.d(
|
||||||
|
"create contact %s for alias %s via reply-to header %s",
|
||||||
|
contact_address,
|
||||||
|
alias,
|
||||||
|
reply_to_header,
|
||||||
|
)
|
||||||
|
|
||||||
|
try:
|
||||||
|
contact = Contact.create(
|
||||||
|
user_id=alias.user_id,
|
||||||
|
alias_id=alias.id,
|
||||||
|
website_email=contact_address,
|
||||||
|
name=contact_name,
|
||||||
|
reply_email=generate_reply_email(contact_address, alias),
|
||||||
|
automatic_created=True,
|
||||||
|
)
|
||||||
|
Session.commit()
|
||||||
|
except IntegrityError:
|
||||||
|
LOG.w("Contact %s %s already exist", alias, contact_address)
|
||||||
|
Session.rollback()
|
||||||
|
contact = Contact.get_by(alias_id=alias.id, website_email=contact_address)
|
||||||
|
|
||||||
|
return contact
|
||||||
|
|
||||||
|
|
||||||
def replace_header_when_forward(msg: Message, alias: Alias, header: str):
|
def replace_header_when_forward(msg: Message, alias: Alias, header: str):
|
||||||
@ -522,14 +601,12 @@ def handle_email_sent_to_ourself(alias, from_addr: str, msg: Message, user):
|
|||||||
f"Email sent to {alias.email} from its own mailbox {from_addr}",
|
f"Email sent to {alias.email} from its own mailbox {from_addr}",
|
||||||
render(
|
render(
|
||||||
"transactional/cycle-email.txt.jinja2",
|
"transactional/cycle-email.txt.jinja2",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
from_addr=from_addr,
|
from_addr=from_addr,
|
||||||
refused_email_url=refused_email_url,
|
refused_email_url=refused_email_url,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/cycle-email.html",
|
"transactional/cycle-email.html",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
from_addr=from_addr,
|
from_addr=from_addr,
|
||||||
refused_email_url=refused_email_url,
|
refused_email_url=refused_email_url,
|
||||||
@ -562,7 +639,7 @@ def handle_forward(envelope, msg: Message, rcpt_to: str) -> List[Tuple[bool, str
|
|||||||
|
|
||||||
if not user.is_active():
|
if not user.is_active():
|
||||||
LOG.w(f"User {user} has been soft deleted")
|
LOG.w(f"User {user} has been soft deleted")
|
||||||
return [(False, status.E502)]
|
return False, status.E502
|
||||||
|
|
||||||
if not user.can_send_or_receive():
|
if not user.can_send_or_receive():
|
||||||
LOG.i(f"User {user} cannot receive emails")
|
LOG.i(f"User {user} cannot receive emails")
|
||||||
@ -583,11 +660,6 @@ def handle_forward(envelope, msg: Message, rcpt_to: str) -> List[Tuple[bool, str
|
|||||||
from_header = get_header_unicode(msg[headers.FROM])
|
from_header = get_header_unicode(msg[headers.FROM])
|
||||||
LOG.d("Create or get contact for from_header:%s", from_header)
|
LOG.d("Create or get contact for from_header:%s", from_header)
|
||||||
contact = get_or_create_contact(from_header, envelope.mail_from, alias)
|
contact = get_or_create_contact(from_header, envelope.mail_from, alias)
|
||||||
if not contact:
|
|
||||||
return [(False, status.E504)]
|
|
||||||
alias = (
|
|
||||||
contact.alias
|
|
||||||
) # In case the Session was closed in the get_or_create we re-fetch the alias
|
|
||||||
|
|
||||||
reply_to_contact = None
|
reply_to_contact = None
|
||||||
if msg[headers.REPLY_TO]:
|
if msg[headers.REPLY_TO]:
|
||||||
@ -656,14 +728,12 @@ def handle_forward(envelope, msg: Message, rcpt_to: str) -> List[Tuple[bool, str
|
|||||||
f"Your mailbox {mailbox.email} is an alias",
|
f"Your mailbox {mailbox.email} is an alias",
|
||||||
render(
|
render(
|
||||||
"transactional/mailbox-invalid.txt.jinja2",
|
"transactional/mailbox-invalid.txt.jinja2",
|
||||||
user=mailbox.user,
|
|
||||||
mailbox=mailbox,
|
mailbox=mailbox,
|
||||||
mailbox_url=mailbox_url,
|
mailbox_url=mailbox_url,
|
||||||
alias=alias,
|
alias=alias,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/mailbox-invalid.html",
|
"transactional/mailbox-invalid.html",
|
||||||
user=mailbox.user,
|
|
||||||
mailbox=mailbox,
|
mailbox=mailbox,
|
||||||
mailbox_url=mailbox_url,
|
mailbox_url=mailbox_url,
|
||||||
alias=alias,
|
alias=alias,
|
||||||
@ -716,14 +786,12 @@ def forward_email_to_mailbox(
|
|||||||
f"Your mailbox {mailbox.email} and alias {alias.email} use the same domain",
|
f"Your mailbox {mailbox.email} and alias {alias.email} use the same domain",
|
||||||
render(
|
render(
|
||||||
"transactional/mailbox-invalid.txt.jinja2",
|
"transactional/mailbox-invalid.txt.jinja2",
|
||||||
user=mailbox.user,
|
|
||||||
mailbox=mailbox,
|
mailbox=mailbox,
|
||||||
mailbox_url=mailbox_url,
|
mailbox_url=mailbox_url,
|
||||||
alias=alias,
|
alias=alias,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/mailbox-invalid.html",
|
"transactional/mailbox-invalid.html",
|
||||||
user=mailbox.user,
|
|
||||||
mailbox=mailbox,
|
mailbox=mailbox,
|
||||||
mailbox_url=mailbox_url,
|
mailbox_url=mailbox_url,
|
||||||
alias=alias,
|
alias=alias,
|
||||||
@ -737,7 +805,7 @@ def forward_email_to_mailbox(
|
|||||||
|
|
||||||
email_log = EmailLog.create(
|
email_log = EmailLog.create(
|
||||||
contact_id=contact.id,
|
contact_id=contact.id,
|
||||||
user_id=contact.user_id,
|
user_id=user.id,
|
||||||
mailbox_id=mailbox.id,
|
mailbox_id=mailbox.id,
|
||||||
alias_id=contact.alias_id,
|
alias_id=contact.alias_id,
|
||||||
message_id=str(msg[headers.MESSAGE_ID]),
|
message_id=str(msg[headers.MESSAGE_ID]),
|
||||||
@ -807,7 +875,6 @@ def forward_email_to_mailbox(
|
|||||||
# References and In-Reply-To are used for keeping the email thread
|
# References and In-Reply-To are used for keeping the email thread
|
||||||
headers.REFERENCES,
|
headers.REFERENCES,
|
||||||
headers.IN_REPLY_TO,
|
headers.IN_REPLY_TO,
|
||||||
headers.SL_QUEUE_ID,
|
|
||||||
headers.LIST_UNSUBSCRIBE,
|
headers.LIST_UNSUBSCRIBE,
|
||||||
headers.LIST_UNSUBSCRIBE_POST,
|
headers.LIST_UNSUBSCRIBE_POST,
|
||||||
] + headers.MIME_HEADERS
|
] + headers.MIME_HEADERS
|
||||||
@ -1112,7 +1179,6 @@ def handle_reply(envelope, msg: Message, rcpt_to: str) -> (bool, str):
|
|||||||
# References and In-Reply-To are used for keeping the email thread
|
# References and In-Reply-To are used for keeping the email thread
|
||||||
headers.REFERENCES,
|
headers.REFERENCES,
|
||||||
headers.IN_REPLY_TO,
|
headers.IN_REPLY_TO,
|
||||||
headers.SL_QUEUE_ID,
|
|
||||||
]
|
]
|
||||||
+ headers.MIME_HEADERS,
|
+ headers.MIME_HEADERS,
|
||||||
)
|
)
|
||||||
@ -1171,11 +1237,23 @@ def handle_reply(envelope, msg: Message, rcpt_to: str) -> (bool, str):
|
|||||||
|
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
recipient_name = get_alias_recipient_name(alias)
|
# make the email comes from alias
|
||||||
if recipient_name.message:
|
from_header = alias.email
|
||||||
LOG.d(recipient_name.message)
|
# add alias name from alias
|
||||||
LOG.d("From header is %s", recipient_name.name)
|
if alias.name:
|
||||||
add_or_replace_header(msg, headers.FROM, recipient_name.name)
|
LOG.d("Put alias name %s in from header", alias.name)
|
||||||
|
from_header = sl_formataddr((alias.name, alias.email))
|
||||||
|
elif alias.custom_domain:
|
||||||
|
# add alias name from domain
|
||||||
|
if alias.custom_domain.name:
|
||||||
|
LOG.d(
|
||||||
|
"Put domain default alias name %s in from header",
|
||||||
|
alias.custom_domain.name,
|
||||||
|
)
|
||||||
|
from_header = sl_formataddr((alias.custom_domain.name, alias.email))
|
||||||
|
|
||||||
|
LOG.d("From header is %s", from_header)
|
||||||
|
add_or_replace_header(msg, headers.FROM, from_header)
|
||||||
|
|
||||||
try:
|
try:
|
||||||
if str(msg[headers.TO]).lower() == "undisclosed-recipients:;":
|
if str(msg[headers.TO]).lower() == "undisclosed-recipients:;":
|
||||||
@ -1196,7 +1274,6 @@ def handle_reply(envelope, msg: Message, rcpt_to: str) -> (bool, str):
|
|||||||
f"Email sent to {contact.email} contains non reverse-alias addresses",
|
f"Email sent to {contact.email} contains non reverse-alias addresses",
|
||||||
render(
|
render(
|
||||||
"transactional/non-reverse-alias-reply-phase.txt.jinja2",
|
"transactional/non-reverse-alias-reply-phase.txt.jinja2",
|
||||||
user=alias.user,
|
|
||||||
destination=contact.email,
|
destination=contact.email,
|
||||||
alias=alias.email,
|
alias=alias.email,
|
||||||
subject=msg[headers.SUBJECT],
|
subject=msg[headers.SUBJECT],
|
||||||
@ -1418,7 +1495,6 @@ def handle_unknown_mailbox(
|
|||||||
f"Attempt to use your alias {alias.email} from {envelope.mail_from}",
|
f"Attempt to use your alias {alias.email} from {envelope.mail_from}",
|
||||||
render(
|
render(
|
||||||
"transactional/reply-must-use-personal-email.txt",
|
"transactional/reply-must-use-personal-email.txt",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
sender=envelope.mail_from,
|
sender=envelope.mail_from,
|
||||||
authorize_address_link=authorize_address_link,
|
authorize_address_link=authorize_address_link,
|
||||||
@ -1426,7 +1502,6 @@ def handle_unknown_mailbox(
|
|||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/reply-must-use-personal-email.html",
|
"transactional/reply-must-use-personal-email.html",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
sender=envelope.mail_from,
|
sender=envelope.mail_from,
|
||||||
authorize_address_link=authorize_address_link,
|
authorize_address_link=authorize_address_link,
|
||||||
@ -1508,9 +1583,7 @@ def handle_bounce_forward_phase(msg: Message, email_log: EmailLog):
|
|||||||
LOG.w(
|
LOG.w(
|
||||||
f"Disable alias {alias} because {reason}. {alias.mailboxes} {alias.user}. Last contact {contact}"
|
f"Disable alias {alias} because {reason}. {alias.mailboxes} {alias.user}. Last contact {contact}"
|
||||||
)
|
)
|
||||||
change_alias_status(
|
alias.enabled = False
|
||||||
alias, enabled=False, message=f"Set enabled=False due to {reason}"
|
|
||||||
)
|
|
||||||
|
|
||||||
Notification.create(
|
Notification.create(
|
||||||
user_id=user.id,
|
user_id=user.id,
|
||||||
@ -1529,14 +1602,12 @@ def handle_bounce_forward_phase(msg: Message, email_log: EmailLog):
|
|||||||
f"Alias {alias.email} has been disabled due to multiple bounces",
|
f"Alias {alias.email} has been disabled due to multiple bounces",
|
||||||
render(
|
render(
|
||||||
"transactional/bounce/automatic-disable-alias.txt",
|
"transactional/bounce/automatic-disable-alias.txt",
|
||||||
user=alias.user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
refused_email_url=refused_email_url,
|
refused_email_url=refused_email_url,
|
||||||
mailbox_email=mailbox.email,
|
mailbox_email=mailbox.email,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/bounce/automatic-disable-alias.html",
|
"transactional/bounce/automatic-disable-alias.html",
|
||||||
user=alias.user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
refused_email_url=refused_email_url,
|
refused_email_url=refused_email_url,
|
||||||
mailbox_email=mailbox.email,
|
mailbox_email=mailbox.email,
|
||||||
@ -1575,7 +1646,6 @@ def handle_bounce_forward_phase(msg: Message, email_log: EmailLog):
|
|||||||
f"An email sent to {alias.email} cannot be delivered to your mailbox",
|
f"An email sent to {alias.email} cannot be delivered to your mailbox",
|
||||||
render(
|
render(
|
||||||
"transactional/bounce/bounced-email.txt.jinja2",
|
"transactional/bounce/bounced-email.txt.jinja2",
|
||||||
user=alias.user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
website_email=contact.website_email,
|
website_email=contact.website_email,
|
||||||
disable_alias_link=disable_alias_link,
|
disable_alias_link=disable_alias_link,
|
||||||
@ -1585,7 +1655,6 @@ def handle_bounce_forward_phase(msg: Message, email_log: EmailLog):
|
|||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/bounce/bounced-email.html",
|
"transactional/bounce/bounced-email.html",
|
||||||
user=alias.user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
website_email=contact.website_email,
|
website_email=contact.website_email,
|
||||||
disable_alias_link=disable_alias_link,
|
disable_alias_link=disable_alias_link,
|
||||||
@ -1678,14 +1747,12 @@ def handle_bounce_reply_phase(envelope, msg: Message, email_log: EmailLog):
|
|||||||
f"Email cannot be sent to { contact.email } from your alias { alias.email }",
|
f"Email cannot be sent to { contact.email } from your alias { alias.email }",
|
||||||
render(
|
render(
|
||||||
"transactional/bounce/bounce-email-reply-phase.txt",
|
"transactional/bounce/bounce-email-reply-phase.txt",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
contact=contact,
|
contact=contact,
|
||||||
refused_email_url=refused_email_url,
|
refused_email_url=refused_email_url,
|
||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/bounce/bounce-email-reply-phase.html",
|
"transactional/bounce/bounce-email-reply-phase.html",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
contact=contact,
|
contact=contact,
|
||||||
refused_email_url=refused_email_url,
|
refused_email_url=refused_email_url,
|
||||||
@ -1748,7 +1815,6 @@ def handle_spam(
|
|||||||
f"Email from {alias.email} to {contact.website_email} is detected as spam",
|
f"Email from {alias.email} to {contact.website_email} is detected as spam",
|
||||||
render(
|
render(
|
||||||
"transactional/spam-email-reply-phase.txt",
|
"transactional/spam-email-reply-phase.txt",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
website_email=contact.website_email,
|
website_email=contact.website_email,
|
||||||
disable_alias_link=disable_alias_link,
|
disable_alias_link=disable_alias_link,
|
||||||
@ -1756,7 +1822,6 @@ def handle_spam(
|
|||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/spam-email-reply-phase.html",
|
"transactional/spam-email-reply-phase.html",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
website_email=contact.website_email,
|
website_email=contact.website_email,
|
||||||
disable_alias_link=disable_alias_link,
|
disable_alias_link=disable_alias_link,
|
||||||
@ -1779,7 +1844,6 @@ def handle_spam(
|
|||||||
f"Email from {contact.website_email} to {alias.email} is detected as spam",
|
f"Email from {contact.website_email} to {alias.email} is detected as spam",
|
||||||
render(
|
render(
|
||||||
"transactional/spam-email.txt",
|
"transactional/spam-email.txt",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
website_email=contact.website_email,
|
website_email=contact.website_email,
|
||||||
disable_alias_link=disable_alias_link,
|
disable_alias_link=disable_alias_link,
|
||||||
@ -1787,7 +1851,6 @@ def handle_spam(
|
|||||||
),
|
),
|
||||||
render(
|
render(
|
||||||
"transactional/spam-email.html",
|
"transactional/spam-email.html",
|
||||||
user=user,
|
|
||||||
alias=alias,
|
alias=alias,
|
||||||
website_email=contact.website_email,
|
website_email=contact.website_email,
|
||||||
disable_alias_link=disable_alias_link,
|
disable_alias_link=disable_alias_link,
|
||||||
@ -1944,7 +2007,7 @@ def send_no_reply_response(mail_from: str, msg: Message):
|
|||||||
ALERT_TO_NOREPLY,
|
ALERT_TO_NOREPLY,
|
||||||
mailbox.user.email,
|
mailbox.user.email,
|
||||||
"Auto: {}".format(msg[headers.SUBJECT] or "No subject"),
|
"Auto: {}".format(msg[headers.SUBJECT] or "No subject"),
|
||||||
render("transactional/noreply.text.jinja2", user=mailbox.user),
|
render("transactional/noreply.text.jinja2"),
|
||||||
)
|
)
|
||||||
|
|
||||||
|
|
||||||
@ -1977,11 +2040,10 @@ def handle(envelope: Envelope, msg: Message) -> str:
|
|||||||
return status.E204
|
return status.E204
|
||||||
|
|
||||||
# sanitize email headers
|
# sanitize email headers
|
||||||
sanitize_header(msg, headers.FROM)
|
sanitize_header(msg, "from")
|
||||||
sanitize_header(msg, headers.TO)
|
sanitize_header(msg, "to")
|
||||||
sanitize_header(msg, headers.CC)
|
sanitize_header(msg, "cc")
|
||||||
sanitize_header(msg, headers.REPLY_TO)
|
sanitize_header(msg, "reply-to")
|
||||||
sanitize_header(msg, headers.MESSAGE_ID)
|
|
||||||
|
|
||||||
LOG.d(
|
LOG.d(
|
||||||
"==>> Handle mail_from:%s, rcpt_tos:%s, header_from:%s, header_to:%s, "
|
"==>> Handle mail_from:%s, rcpt_tos:%s, header_from:%s, header_to:%s, "
|
||||||
@ -2026,7 +2088,6 @@ def handle(envelope: Envelope, msg: Message) -> str:
|
|||||||
"SimpleLogin shouldn't be used with another email forwarding system",
|
"SimpleLogin shouldn't be used with another email forwarding system",
|
||||||
render(
|
render(
|
||||||
"transactional/email-sent-from-reverse-alias.txt.jinja2",
|
"transactional/email-sent-from-reverse-alias.txt.jinja2",
|
||||||
user=user,
|
|
||||||
),
|
),
|
||||||
)
|
)
|
||||||
|
|
||||||
|
@ -1,113 +0,0 @@
|
|||||||
import argparse
|
|
||||||
from enum import Enum
|
|
||||||
from sys import argv, exit
|
|
||||||
|
|
||||||
from app.config import EVENT_LISTENER_DB_URI
|
|
||||||
from app.log import LOG
|
|
||||||
from events import event_debugger
|
|
||||||
from events.runner import Runner
|
|
||||||
from events.event_source import DeadLetterEventSource, PostgresEventSource
|
|
||||||
from events.event_sink import ConsoleEventSink, HttpEventSink
|
|
||||||
|
|
||||||
_DEFAULT_MAX_RETRIES = 10
|
|
||||||
|
|
||||||
|
|
||||||
class Mode(Enum):
|
|
||||||
DEAD_LETTER = "dead_letter"
|
|
||||||
LISTENER = "listener"
|
|
||||||
|
|
||||||
@staticmethod
|
|
||||||
def from_str(value: str):
|
|
||||||
if value == Mode.DEAD_LETTER.value:
|
|
||||||
return Mode.DEAD_LETTER
|
|
||||||
elif value == Mode.LISTENER.value:
|
|
||||||
return Mode.LISTENER
|
|
||||||
else:
|
|
||||||
raise ValueError(f"Invalid mode: {value}")
|
|
||||||
|
|
||||||
|
|
||||||
def main(mode: Mode, dry_run: bool, max_retries: int):
|
|
||||||
if mode == Mode.DEAD_LETTER:
|
|
||||||
LOG.i("Using DeadLetterEventSource")
|
|
||||||
source = DeadLetterEventSource(max_retries)
|
|
||||||
elif mode == Mode.LISTENER:
|
|
||||||
LOG.i("Using PostgresEventSource")
|
|
||||||
source = PostgresEventSource(EVENT_LISTENER_DB_URI)
|
|
||||||
else:
|
|
||||||
raise ValueError(f"Invalid mode: {mode}")
|
|
||||||
|
|
||||||
if dry_run:
|
|
||||||
LOG.i("Starting with ConsoleEventSink")
|
|
||||||
sink = ConsoleEventSink()
|
|
||||||
else:
|
|
||||||
LOG.i("Starting with HttpEventSink")
|
|
||||||
sink = HttpEventSink()
|
|
||||||
|
|
||||||
runner = Runner(source=source, sink=sink)
|
|
||||||
runner.run()
|
|
||||||
|
|
||||||
|
|
||||||
def debug_event(event_id: str):
|
|
||||||
LOG.i(f"Debugging event {event_id}")
|
|
||||||
try:
|
|
||||||
event_id_int = int(event_id)
|
|
||||||
except ValueError:
|
|
||||||
raise ValueError(f"Invalid event id: {event_id}")
|
|
||||||
event_debugger.debug_event(event_id_int)
|
|
||||||
|
|
||||||
|
|
||||||
def run_event(event_id: str, delete_on_success: bool):
|
|
||||||
LOG.i(f"Running event {event_id}")
|
|
||||||
try:
|
|
||||||
event_id_int = int(event_id)
|
|
||||||
except ValueError:
|
|
||||||
raise ValueError(f"Invalid event id: {event_id}")
|
|
||||||
event_debugger.run_event(event_id_int, delete_on_success)
|
|
||||||
|
|
||||||
|
|
||||||
def args():
|
|
||||||
parser = argparse.ArgumentParser(description="Run event listener")
|
|
||||||
subparsers = parser.add_subparsers(dest="command")
|
|
||||||
|
|
||||||
listener_parser = subparsers.add_parser(Mode.LISTENER.value)
|
|
||||||
listener_parser.add_argument(
|
|
||||||
"--max-retries", type=int, default=_DEFAULT_MAX_RETRIES
|
|
||||||
)
|
|
||||||
listener_parser.add_argument("--dry-run", action="store_true")
|
|
||||||
|
|
||||||
dead_letter_parser = subparsers.add_parser(Mode.DEAD_LETTER.value)
|
|
||||||
dead_letter_parser.add_argument(
|
|
||||||
"--max-retries", type=int, default=_DEFAULT_MAX_RETRIES
|
|
||||||
)
|
|
||||||
dead_letter_parser.add_argument("--dry-run", action="store_true")
|
|
||||||
|
|
||||||
debug_parser = subparsers.add_parser("debug")
|
|
||||||
debug_parser.add_argument("event_id", help="ID of the event to debug")
|
|
||||||
|
|
||||||
run_parser = subparsers.add_parser("run")
|
|
||||||
run_parser.add_argument("event_id", help="ID of the event to run")
|
|
||||||
run_parser.add_argument("--delete-on-success", action="store_true")
|
|
||||||
|
|
||||||
return parser.parse_args()
|
|
||||||
|
|
||||||
|
|
||||||
if __name__ == "__main__":
|
|
||||||
if len(argv) < 2:
|
|
||||||
print("Invalid usage. Pass a valid subcommand as argument")
|
|
||||||
exit(1)
|
|
||||||
|
|
||||||
args = args()
|
|
||||||
|
|
||||||
if args.command in [Mode.LISTENER.value, Mode.DEAD_LETTER.value]:
|
|
||||||
main(
|
|
||||||
mode=Mode.from_str(args.command),
|
|
||||||
dry_run=args.dry_run,
|
|
||||||
max_retries=args.max_retries,
|
|
||||||
)
|
|
||||||
elif args.command == "debug":
|
|
||||||
debug_event(args.event_id)
|
|
||||||
elif args.command == "run":
|
|
||||||
run_event(args.event_id, args.delete_on_success)
|
|
||||||
else:
|
|
||||||
print("Invalid command")
|
|
||||||
exit(1)
|
|
@ -1,43 +0,0 @@
|
|||||||
from app.events.generated import event_pb2
|
|
||||||
from app.models import SyncEvent
|
|
||||||
from events.event_sink import HttpEventSink
|
|
||||||
|
|
||||||
|
|
||||||
def debug_event(event_id: int):
|
|
||||||
event = SyncEvent.get_by(id=event_id)
|
|
||||||
if not event:
|
|
||||||
print("Event not found")
|
|
||||||
return
|
|
||||||
|
|
||||||
print(f"Info for event {event_id}")
|
|
||||||
print(f"- Created at: {event.created_at}")
|
|
||||||
print(f"- Updated at: {event.updated_at}")
|
|
||||||
print(f"- Taken time: {event.taken_time}")
|
|
||||||
print(f"- Retry count: {event.retry_count}")
|
|
||||||
|
|
||||||
print()
|
|
||||||
print("Event contents")
|
|
||||||
event_contents = event.content
|
|
||||||
parsed = event_pb2.Event.FromString(event_contents)
|
|
||||||
|
|
||||||
print(f"- UserID: {parsed.user_id}")
|
|
||||||
print(f"- ExternalUserID: {parsed.external_user_id}")
|
|
||||||
print(f"- PartnerID: {parsed.partner_id}")
|
|
||||||
|
|
||||||
content = parsed.content
|
|
||||||
print(f"Content: {content}")
|
|
||||||
|
|
||||||
|
|
||||||
def run_event(event_id: int, delete_on_success: bool = True):
|
|
||||||
event = SyncEvent.get_by(id=event_id)
|
|
||||||
if not event:
|
|
||||||
print("Event not found")
|
|
||||||
return
|
|
||||||
|
|
||||||
print(f"Processing event {event_id}")
|
|
||||||
sink = HttpEventSink()
|
|
||||||
res = sink.process(event)
|
|
||||||
if res:
|
|
||||||
print(f"Processed event {event_id}")
|
|
||||||
if delete_on_success:
|
|
||||||
SyncEvent.delete(event_id, commit=True)
|
|
@ -1,60 +0,0 @@
|
|||||||
import requests
|
|
||||||
import newrelic.agent
|
|
||||||
|
|
||||||
from abc import ABC, abstractmethod
|
|
||||||
from app.config import EVENT_WEBHOOK, EVENT_WEBHOOK_SKIP_VERIFY_SSL
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import SyncEvent
|
|
||||||
|
|
||||||
|
|
||||||
class EventSink(ABC):
|
|
||||||
@abstractmethod
|
|
||||||
def process(self, event: SyncEvent) -> bool:
|
|
||||||
pass
|
|
||||||
|
|
||||||
@abstractmethod
|
|
||||||
def send_data_to_webhook(self, data: bytes) -> bool:
|
|
||||||
pass
|
|
||||||
|
|
||||||
|
|
||||||
class HttpEventSink(EventSink):
|
|
||||||
def process(self, event: SyncEvent) -> bool:
|
|
||||||
if not EVENT_WEBHOOK:
|
|
||||||
LOG.warning("Skipping sending event because there is no webhook configured")
|
|
||||||
return False
|
|
||||||
|
|
||||||
LOG.info(f"Sending event {event.id} to {EVENT_WEBHOOK}")
|
|
||||||
|
|
||||||
if self.send_data_to_webhook(event.content):
|
|
||||||
LOG.info(f"Event {event.id} sent successfully to webhook")
|
|
||||||
return True
|
|
||||||
|
|
||||||
return False
|
|
||||||
|
|
||||||
def send_data_to_webhook(self, data: bytes) -> bool:
|
|
||||||
res = requests.post(
|
|
||||||
url=EVENT_WEBHOOK,
|
|
||||||
data=data,
|
|
||||||
headers={"Content-Type": "application/x-protobuf"},
|
|
||||||
verify=not EVENT_WEBHOOK_SKIP_VERIFY_SSL,
|
|
||||||
)
|
|
||||||
newrelic.agent.record_custom_event(
|
|
||||||
"EventSentToPartner", {"http_code": res.status_code}
|
|
||||||
)
|
|
||||||
if res.status_code != 200:
|
|
||||||
LOG.warning(
|
|
||||||
f"Failed to send event to webhook: {res.status_code} {res.text}"
|
|
||||||
)
|
|
||||||
return False
|
|
||||||
else:
|
|
||||||
return True
|
|
||||||
|
|
||||||
|
|
||||||
class ConsoleEventSink(EventSink):
|
|
||||||
def process(self, event: SyncEvent) -> bool:
|
|
||||||
LOG.info(f"Handling event {event.id}")
|
|
||||||
return True
|
|
||||||
|
|
||||||
def send_data_to_webhook(self, data: bytes) -> bool:
|
|
||||||
LOG.info(f"Sending {len(data)} bytes to webhook")
|
|
||||||
return True
|
|
@ -1,116 +0,0 @@
|
|||||||
import arrow
|
|
||||||
import newrelic.agent
|
|
||||||
import psycopg2
|
|
||||||
import select
|
|
||||||
|
|
||||||
from abc import ABC, abstractmethod
|
|
||||||
|
|
||||||
from app.db import Session
|
|
||||||
from app.log import LOG
|
|
||||||
from app.models import SyncEvent
|
|
||||||
from app.events.event_dispatcher import NOTIFICATION_CHANNEL
|
|
||||||
from time import sleep
|
|
||||||
from typing import Callable, NoReturn
|
|
||||||
|
|
||||||
_DEAD_LETTER_THRESHOLD_MINUTES = 10
|
|
||||||
_DEAD_LETTER_INTERVAL_SECONDS = 30
|
|
||||||
|
|
||||||
_POSTGRES_RECONNECT_INTERVAL_SECONDS = 5
|
|
||||||
|
|
||||||
|
|
||||||
class EventSource(ABC):
|
|
||||||
@abstractmethod
|
|
||||||
def run(self, on_event: Callable[[SyncEvent], NoReturn]):
|
|
||||||
pass
|
|
||||||
|
|
||||||
|
|
||||||
class PostgresEventSource(EventSource):
|
|
||||||
def __init__(self, connection_string: str):
|
|
||||||
self.__connection_string = connection_string
|
|
||||||
self.__connect()
|
|
||||||
|
|
||||||
def run(self, on_event: Callable[[SyncEvent], NoReturn]):
|
|
||||||
while True:
|
|
||||||
try:
|
|
||||||
self.__listen(on_event)
|
|
||||||
except Exception as e:
|
|
||||||
LOG.warn(f"Error listening to events: {e}")
|
|
||||||
sleep(_POSTGRES_RECONNECT_INTERVAL_SECONDS)
|
|
||||||
self.__connect()
|
|
||||||
|
|
||||||
def __listen(self, on_event: Callable[[SyncEvent], NoReturn]):
|
|
||||||
self.__connection.set_isolation_level(
|
|
||||||
psycopg2.extensions.ISOLATION_LEVEL_AUTOCOMMIT
|
|
||||||
)
|
|
||||||
|
|
||||||
cursor = self.__connection.cursor()
|
|
||||||
cursor.execute(f"LISTEN {NOTIFICATION_CHANNEL};")
|
|
||||||
|
|
||||||
LOG.info("Starting to listen to events")
|
|
||||||
while True:
|
|
||||||
if select.select([self.__connection], [], [], 5) != ([], [], []):
|
|
||||||
self.__connection.poll()
|
|
||||||
while self.__connection.notifies:
|
|
||||||
notify = self.__connection.notifies.pop(0)
|
|
||||||
LOG.debug(
|
|
||||||
f"Got NOTIFY: pid={notify.pid} channel={notify.channel} payload={notify.payload}"
|
|
||||||
)
|
|
||||||
try:
|
|
||||||
webhook_id = int(notify.payload)
|
|
||||||
event = SyncEvent.get_by(id=webhook_id)
|
|
||||||
if event is not None:
|
|
||||||
if event.mark_as_taken():
|
|
||||||
on_event(event)
|
|
||||||
else:
|
|
||||||
LOG.info(
|
|
||||||
f"Event {event.id} was handled by another runner"
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
LOG.info(f"Could not find event with id={notify.payload}")
|
|
||||||
except Exception as e:
|
|
||||||
LOG.warn(f"Error getting event: {e}")
|
|
||||||
Session.close() # Ensure we get a new connection and we don't leave a dangling tx
|
|
||||||
|
|
||||||
def __connect(self):
|
|
||||||
self.__connection = psycopg2.connect(
|
|
||||||
self.__connection_string, application_name="sl-event-listen"
|
|
||||||
)
|
|
||||||
|
|
||||||
from app.db import Session
|
|
||||||
|
|
||||||
Session.close()
|
|
||||||
|
|
||||||
|
|
||||||
class DeadLetterEventSource(EventSource):
|
|
||||||
def __init__(self, max_retries: int):
|
|
||||||
self.__max_retries = max_retries
|
|
||||||
|
|
||||||
def execute_loop(
|
|
||||||
self, on_event: Callable[[SyncEvent], NoReturn]
|
|
||||||
) -> list[SyncEvent]:
|
|
||||||
threshold = arrow.utcnow().shift(minutes=-_DEAD_LETTER_THRESHOLD_MINUTES)
|
|
||||||
events = SyncEvent.get_dead_letter(
|
|
||||||
older_than=threshold, max_retries=self.__max_retries
|
|
||||||
)
|
|
||||||
if events:
|
|
||||||
LOG.info(f"Got {len(events)} dead letter events")
|
|
||||||
newrelic.agent.record_custom_metric(
|
|
||||||
"Custom/dead_letter_events_to_process", len(events)
|
|
||||||
)
|
|
||||||
for event in events:
|
|
||||||
if event.mark_as_taken(allow_taken_older_than=threshold):
|
|
||||||
on_event(event)
|
|
||||||
return events
|
|
||||||
|
|
||||||
@newrelic.agent.background_task()
|
|
||||||
def run(self, on_event: Callable[[SyncEvent], NoReturn]):
|
|
||||||
while True:
|
|
||||||
try:
|
|
||||||
events = self.execute_loop(on_event)
|
|
||||||
Session.close() # Ensure that we have a new connection and we don't have a dangling tx with a lock
|
|
||||||
if not events:
|
|
||||||
LOG.debug("No dead letter events")
|
|
||||||
sleep(_DEAD_LETTER_INTERVAL_SECONDS)
|
|
||||||
except Exception as e:
|
|
||||||
LOG.warn(f"Error getting dead letter event: {e}")
|
|
||||||
sleep(_DEAD_LETTER_INTERVAL_SECONDS)
|
|
@ -1,46 +0,0 @@
|
|||||||
import arrow
|
|
||||||
import newrelic.agent
|
|
||||||
|
|
||||||
from app.log import LOG
|
|
||||||
from app.db import Session
|
|
||||||
from app.models import SyncEvent
|
|
||||||
from events.event_sink import EventSink
|
|
||||||
from events.event_source import EventSource
|
|
||||||
|
|
||||||
|
|
||||||
class Runner:
|
|
||||||
def __init__(self, source: EventSource, sink: EventSink):
|
|
||||||
self.__source = source
|
|
||||||
self.__sink = sink
|
|
||||||
|
|
||||||
def run(self):
|
|
||||||
self.__source.run(self.__on_event)
|
|
||||||
|
|
||||||
@newrelic.agent.background_task()
|
|
||||||
def __on_event(self, event: SyncEvent):
|
|
||||||
try:
|
|
||||||
event_created_at = event.created_at
|
|
||||||
start_time = arrow.now()
|
|
||||||
success = self.__sink.process(event)
|
|
||||||
if success:
|
|
||||||
event_id = event.id
|
|
||||||
SyncEvent.delete(event.id, commit=True)
|
|
||||||
LOG.info(f"Marked {event_id} as done")
|
|
||||||
|
|
||||||
end_time = arrow.now() - start_time
|
|
||||||
time_between_taken_and_created = start_time - event_created_at
|
|
||||||
|
|
||||||
newrelic.agent.record_custom_metric("Custom/sync_event_processed", 1)
|
|
||||||
newrelic.agent.record_custom_metric(
|
|
||||||
"Custom/sync_event_process_time", end_time.total_seconds()
|
|
||||||
)
|
|
||||||
newrelic.agent.record_custom_metric(
|
|
||||||
"Custom/sync_event_elapsed_time",
|
|
||||||
time_between_taken_and_created.total_seconds(),
|
|
||||||
)
|
|
||||||
else:
|
|
||||||
event.retry_count = event.retry_count + 1
|
|
||||||
Session.commit()
|
|
||||||
except Exception as e:
|
|
||||||
LOG.warn(f"Exception processing event [id={event.id}]: {e}")
|
|
||||||
newrelic.agent.record_custom_metric("Custom/sync_event_failed", 1)
|
|
@ -118,7 +118,9 @@ WORDS_FILE_PATH=local_data/test_words.txt
|
|||||||
|
|
||||||
# Login with OIDC
|
# Login with OIDC
|
||||||
# CONNECT_WITH_OIDC_ICON=fa-github
|
# CONNECT_WITH_OIDC_ICON=fa-github
|
||||||
# OIDC_WELL_KNOWN_URL=to_fill
|
# OIDC_AUTHORIZATION_URL=to_fill
|
||||||
|
# OIDC_USER_INFO_URL=to_fill
|
||||||
|
# OIDC_TOKEN_URL=to_fill
|
||||||
# OIDC_SCOPES=openid email profile
|
# OIDC_SCOPES=openid email profile
|
||||||
# OIDC_NAME_FIELD=name
|
# OIDC_NAME_FIELD=name
|
||||||
# OIDC_CLIENT_ID=to_fill
|
# OIDC_CLIENT_ID=to_fill
|
||||||
|
@ -3,7 +3,7 @@ Run scheduled jobs.
|
|||||||
Not meant for running job at precise time (+- 1h)
|
Not meant for running job at precise time (+- 1h)
|
||||||
"""
|
"""
|
||||||
import time
|
import time
|
||||||
from typing import List, Optional
|
from typing import List
|
||||||
|
|
||||||
import arrow
|
import arrow
|
||||||
from sqlalchemy.sql.expression import or_, and_
|
from sqlalchemy.sql.expression import or_, and_
|
||||||
@ -14,14 +14,10 @@ from app.email_utils import (
|
|||||||
send_email,
|
send_email,
|
||||||
render,
|
render,
|
||||||
)
|
)
|
||||||
from app.events.event_dispatcher import PostgresDispatcher
|
|
||||||
from app.import_utils import handle_batch_import
|
from app.import_utils import handle_batch_import
|
||||||
from app.jobs.event_jobs import send_alias_creation_events_for_user
|
|
||||||
from app.jobs.export_user_data_job import ExportUserDataJob
|
from app.jobs.export_user_data_job import ExportUserDataJob
|
||||||
from app.jobs.send_event_job import SendEventToWebhookJob
|
|
||||||
from app.log import LOG
|
from app.log import LOG
|
||||||
from app.models import User, Job, BatchImport, Mailbox, CustomDomain, JobState
|
from app.models import User, Job, BatchImport, Mailbox, CustomDomain, JobState
|
||||||
from app.user_audit_log_utils import emit_user_audit_log, UserAuditLogAction
|
|
||||||
from server import create_light_app
|
from server import create_light_app
|
||||||
|
|
||||||
|
|
||||||
@ -130,7 +126,7 @@ def welcome_proton(user):
|
|||||||
|
|
||||||
def delete_mailbox_job(job: Job):
|
def delete_mailbox_job(job: Job):
|
||||||
mailbox_id = job.payload.get("mailbox_id")
|
mailbox_id = job.payload.get("mailbox_id")
|
||||||
mailbox: Optional[Mailbox] = Mailbox.get(mailbox_id)
|
mailbox = Mailbox.get(mailbox_id)
|
||||||
if not mailbox:
|
if not mailbox:
|
||||||
return
|
return
|
||||||
|
|
||||||
@ -154,12 +150,6 @@ def delete_mailbox_job(job: Job):
|
|||||||
|
|
||||||
mailbox_email = mailbox.email
|
mailbox_email = mailbox.email
|
||||||
user = mailbox.user
|
user = mailbox.user
|
||||||
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.DeleteMailbox,
|
|
||||||
message=f"Delete mailbox {mailbox.id} ({mailbox.email})",
|
|
||||||
)
|
|
||||||
Mailbox.delete(mailbox_id)
|
Mailbox.delete(mailbox_id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
LOG.d("Mailbox %s %s deleted", mailbox_id, mailbox_email)
|
LOG.d("Mailbox %s %s deleted", mailbox_id, mailbox_email)
|
||||||
@ -207,18 +197,13 @@ def process_job(job: Job):
|
|||||||
onboarding_mailbox(user)
|
onboarding_mailbox(user)
|
||||||
elif job.name == config.JOB_ONBOARDING_4:
|
elif job.name == config.JOB_ONBOARDING_4:
|
||||||
user_id = job.payload.get("user_id")
|
user_id = job.payload.get("user_id")
|
||||||
user: User = User.get(user_id)
|
user = User.get(user_id)
|
||||||
|
|
||||||
# user might delete their account in the meantime
|
# user might delete their account in the meantime
|
||||||
# or disable the notification
|
# or disable the notification
|
||||||
if user and user.notification and user.activated:
|
if user and user.notification and user.activated:
|
||||||
# if user only has 1 mailbox which is Proton then do not send PGP onboarding email
|
LOG.d("send onboarding pgp email to user %s", user)
|
||||||
mailboxes = user.mailboxes()
|
onboarding_pgp(user)
|
||||||
if len(mailboxes) == 1 and mailboxes[0].is_proton():
|
|
||||||
LOG.d("Do not send onboarding PGP email to Proton mailbox")
|
|
||||||
else:
|
|
||||||
LOG.d("send onboarding pgp email to user %s", user)
|
|
||||||
onboarding_pgp(user)
|
|
||||||
|
|
||||||
elif job.name == config.JOB_BATCH_IMPORT:
|
elif job.name == config.JOB_BATCH_IMPORT:
|
||||||
batch_import_id = job.payload.get("batch_import_id")
|
batch_import_id = job.payload.get("batch_import_id")
|
||||||
@ -234,55 +219,43 @@ def process_job(job: Job):
|
|||||||
|
|
||||||
user_email = user.email
|
user_email = user.email
|
||||||
LOG.w("Delete user %s", user)
|
LOG.w("Delete user %s", user)
|
||||||
|
User.delete(user.id)
|
||||||
|
Session.commit()
|
||||||
|
|
||||||
send_email(
|
send_email(
|
||||||
user_email,
|
user_email,
|
||||||
"Your SimpleLogin account has been deleted",
|
"Your SimpleLogin account has been deleted",
|
||||||
render("transactional/account-delete.txt", user=user),
|
render("transactional/account-delete.txt"),
|
||||||
render("transactional/account-delete.html", user=user),
|
render("transactional/account-delete.html"),
|
||||||
retries=3,
|
retries=3,
|
||||||
)
|
)
|
||||||
User.delete(user.id)
|
|
||||||
Session.commit()
|
|
||||||
elif job.name == config.JOB_DELETE_MAILBOX:
|
elif job.name == config.JOB_DELETE_MAILBOX:
|
||||||
delete_mailbox_job(job)
|
delete_mailbox_job(job)
|
||||||
|
|
||||||
elif job.name == config.JOB_DELETE_DOMAIN:
|
elif job.name == config.JOB_DELETE_DOMAIN:
|
||||||
custom_domain_id = job.payload.get("custom_domain_id")
|
custom_domain_id = job.payload.get("custom_domain_id")
|
||||||
custom_domain: Optional[CustomDomain] = CustomDomain.get(custom_domain_id)
|
custom_domain = CustomDomain.get(custom_domain_id)
|
||||||
if not custom_domain:
|
if not custom_domain:
|
||||||
return
|
return
|
||||||
|
|
||||||
is_subdomain = custom_domain.is_sl_subdomain
|
|
||||||
domain_name = custom_domain.domain
|
domain_name = custom_domain.domain
|
||||||
user = custom_domain.user
|
user = custom_domain.user
|
||||||
|
|
||||||
custom_domain_partner_id = custom_domain.partner_id
|
|
||||||
CustomDomain.delete(custom_domain.id)
|
CustomDomain.delete(custom_domain.id)
|
||||||
Session.commit()
|
Session.commit()
|
||||||
|
|
||||||
if is_subdomain:
|
|
||||||
message = f"Delete subdomain {custom_domain_id} ({domain_name})"
|
|
||||||
else:
|
|
||||||
message = f"Delete custom domain {custom_domain_id} ({domain_name})"
|
|
||||||
emit_user_audit_log(
|
|
||||||
user=user,
|
|
||||||
action=UserAuditLogAction.DeleteCustomDomain,
|
|
||||||
message=message,
|
|
||||||
)
|
|
||||||
|
|
||||||
LOG.d("Domain %s deleted", domain_name)
|
LOG.d("Domain %s deleted", domain_name)
|
||||||
|
|
||||||
if custom_domain_partner_id is None:
|
send_email(
|
||||||
send_email(
|
user.email,
|
||||||
user.email,
|
f"Your domain {domain_name} has been deleted",
|
||||||
f"Your domain {domain_name} has been deleted",
|
f"""Domain {domain_name} along with its aliases are deleted successfully.
|
||||||
f"""Domain {domain_name} along with its aliases are deleted successfully.
|
|
||||||
|
|
||||||
Regards,
|
Regards,
|
||||||
SimpleLogin team.
|
SimpleLogin team.
|
||||||
""",
|
""",
|
||||||
retries=3,
|
retries=3,
|
||||||
)
|
)
|
||||||
elif job.name == config.JOB_SEND_USER_REPORT:
|
elif job.name == config.JOB_SEND_USER_REPORT:
|
||||||
export_job = ExportUserDataJob.create_from_job(job)
|
export_job = ExportUserDataJob.create_from_job(job)
|
||||||
if export_job:
|
if export_job:
|
||||||
@ -291,20 +264,8 @@ def process_job(job: Job):
|
|||||||
user_id = job.payload.get("user_id")
|
user_id = job.payload.get("user_id")
|
||||||
user = User.get(user_id)
|
user = User.get(user_id)
|
||||||
if user and user.activated:
|
if user and user.activated:
|
||||||
LOG.d("Send proton welcome email to user %s", user)
|
LOG.d("send proton welcome email to user %s", user)
|
||||||
welcome_proton(user)
|
welcome_proton(user)
|
||||||
elif job.name == config.JOB_SEND_ALIAS_CREATION_EVENTS:
|
|
||||||
user_id = job.payload.get("user_id")
|
|
||||||
user = User.get(user_id)
|
|
||||||
if user and user.activated:
|
|
||||||
LOG.d(f"Sending alias creation events for {user}")
|
|
||||||
send_alias_creation_events_for_user(
|
|
||||||
user, dispatcher=PostgresDispatcher.get()
|
|
||||||
)
|
|
||||||
elif job.name == config.JOB_SEND_EVENT_TO_WEBHOOK:
|
|
||||||
send_job = SendEventToWebhookJob.create_from_job(job)
|
|
||||||
if send_job:
|
|
||||||
send_job.run()
|
|
||||||
else:
|
else:
|
||||||
LOG.e("Unknown job name %s", job.name)
|
LOG.e("Unknown job name %s", job.name)
|
||||||
|
|
||||||
|
@ -745,6 +745,8 @@ bullish
|
|||||||
bullpen
|
bullpen
|
||||||
bullring
|
bullring
|
||||||
bullseye
|
bullseye
|
||||||
|
bullwhip
|
||||||
|
bully
|
||||||
bunch
|
bunch
|
||||||
bundle
|
bundle
|
||||||
bungee
|
bungee
|
||||||
@ -1147,6 +1149,7 @@ coherence
|
|||||||
coherent
|
coherent
|
||||||
cohesive
|
cohesive
|
||||||
coil
|
coil
|
||||||
|
coke
|
||||||
cola
|
cola
|
||||||
cold
|
cold
|
||||||
coleslaw
|
coleslaw
|
||||||
@ -1671,6 +1674,8 @@ delta
|
|||||||
deluge
|
deluge
|
||||||
delusion
|
delusion
|
||||||
deluxe
|
deluxe
|
||||||
|
demanding
|
||||||
|
demeaning
|
||||||
demeanor
|
demeanor
|
||||||
demise
|
demise
|
||||||
democracy
|
democracy
|
||||||
@ -1892,6 +1897,9 @@ divisible
|
|||||||
divisibly
|
divisibly
|
||||||
division
|
division
|
||||||
divisive
|
divisive
|
||||||
|
divorcee
|
||||||
|
dizziness
|
||||||
|
dizzy
|
||||||
doable
|
doable
|
||||||
docile
|
docile
|
||||||
dock
|
dock
|
||||||
@ -1905,6 +1913,7 @@ dole
|
|||||||
dollar
|
dollar
|
||||||
dollhouse
|
dollhouse
|
||||||
dollop
|
dollop
|
||||||
|
dolly
|
||||||
dolphin
|
dolphin
|
||||||
domain
|
domain
|
||||||
domelike
|
domelike
|
||||||
@ -2018,6 +2027,7 @@ duh
|
|||||||
duke
|
duke
|
||||||
dumping
|
dumping
|
||||||
dumpling
|
dumpling
|
||||||
|
dumpster
|
||||||
duo
|
duo
|
||||||
dupe
|
dupe
|
||||||
duplex
|
duplex
|
||||||
@ -2026,12 +2036,14 @@ duplicity
|
|||||||
durable
|
durable
|
||||||
durably
|
durably
|
||||||
duration
|
duration
|
||||||
|
duress
|
||||||
during
|
during
|
||||||
dusk
|
dusk
|
||||||
dust
|
dust
|
||||||
dutiful
|
dutiful
|
||||||
duty
|
duty
|
||||||
duvet
|
duvet
|
||||||
|
dwarf
|
||||||
dweeb
|
dweeb
|
||||||
dwelled
|
dwelled
|
||||||
dweller
|
dweller
|
||||||
@ -3770,6 +3782,10 @@ makeshift
|
|||||||
making
|
making
|
||||||
malformed
|
malformed
|
||||||
malt
|
malt
|
||||||
|
mama
|
||||||
|
mammal
|
||||||
|
mammary
|
||||||
|
mammogram
|
||||||
manager
|
manager
|
||||||
managing
|
managing
|
||||||
manatee
|
manatee
|
||||||
@ -3782,6 +3798,7 @@ mangle
|
|||||||
mango
|
mango
|
||||||
mangy
|
mangy
|
||||||
manhandle
|
manhandle
|
||||||
|
manhole
|
||||||
manhood
|
manhood
|
||||||
manhunt
|
manhunt
|
||||||
manicotti
|
manicotti
|
||||||
@ -3796,6 +3813,7 @@ manmade
|
|||||||
manned
|
manned
|
||||||
mannish
|
mannish
|
||||||
manor
|
manor
|
||||||
|
manpower
|
||||||
mantis
|
mantis
|
||||||
mantra
|
mantra
|
||||||
manual
|
manual
|
||||||
@ -3832,6 +3850,7 @@ mashed
|
|||||||
mashing
|
mashing
|
||||||
massager
|
massager
|
||||||
masses
|
masses
|
||||||
|
massive
|
||||||
mastiff
|
mastiff
|
||||||
matador
|
matador
|
||||||
matchbook
|
matchbook
|
||||||
@ -3844,11 +3863,15 @@ maternal
|
|||||||
maternity
|
maternity
|
||||||
math
|
math
|
||||||
mating
|
mating
|
||||||
|
matriarch
|
||||||
matrimony
|
matrimony
|
||||||
matrix
|
matrix
|
||||||
matron
|
matron
|
||||||
matted
|
matted
|
||||||
matter
|
matter
|
||||||
|
maturely
|
||||||
|
maturing
|
||||||
|
maturity
|
||||||
mauve
|
mauve
|
||||||
maverick
|
maverick
|
||||||
maximize
|
maximize
|
||||||
@ -3868,6 +3891,9 @@ modify
|
|||||||
modular
|
modular
|
||||||
modulator
|
modulator
|
||||||
module
|
module
|
||||||
|
moisten
|
||||||
|
moistness
|
||||||
|
moisture
|
||||||
molar
|
molar
|
||||||
molasses
|
molasses
|
||||||
mold
|
mold
|
||||||
@ -3920,7 +3946,11 @@ morality
|
|||||||
morally
|
morally
|
||||||
morbidity
|
morbidity
|
||||||
morbidly
|
morbidly
|
||||||
|
morphine
|
||||||
|
morphing
|
||||||
morse
|
morse
|
||||||
|
mortality
|
||||||
|
mortally
|
||||||
mortician
|
mortician
|
||||||
mortified
|
mortified
|
||||||
mortify
|
mortify
|
||||||
@ -3946,6 +3976,7 @@ mournful
|
|||||||
mouse
|
mouse
|
||||||
mousiness
|
mousiness
|
||||||
moustache
|
moustache
|
||||||
|
mousy
|
||||||
mouth
|
mouth
|
||||||
movable
|
movable
|
||||||
move
|
move
|
||||||
@ -3954,6 +3985,7 @@ moving
|
|||||||
mower
|
mower
|
||||||
mowing
|
mowing
|
||||||
much
|
much
|
||||||
|
muck
|
||||||
mud
|
mud
|
||||||
mug
|
mug
|
||||||
mulberry
|
mulberry
|
||||||
@ -3970,6 +4002,7 @@ mumbling
|
|||||||
mumbo
|
mumbo
|
||||||
mummified
|
mummified
|
||||||
mummify
|
mummify
|
||||||
|
mummy
|
||||||
mumps
|
mumps
|
||||||
munchkin
|
munchkin
|
||||||
mundane
|
mundane
|
||||||
@ -4765,6 +4798,7 @@ princess
|
|||||||
print
|
print
|
||||||
prior
|
prior
|
||||||
prism
|
prism
|
||||||
|
prison
|
||||||
prissy
|
prissy
|
||||||
pristine
|
pristine
|
||||||
privacy
|
privacy
|
||||||
@ -4788,6 +4822,8 @@ prodigal
|
|||||||
prodigy
|
prodigy
|
||||||
produce
|
produce
|
||||||
product
|
product
|
||||||
|
profane
|
||||||
|
profanity
|
||||||
professed
|
professed
|
||||||
professor
|
professor
|
||||||
profile
|
profile
|
||||||
@ -5956,6 +5992,10 @@ slit
|
|||||||
sliver
|
sliver
|
||||||
slobbery
|
slobbery
|
||||||
slogan
|
slogan
|
||||||
|
sloped
|
||||||
|
sloping
|
||||||
|
sloppily
|
||||||
|
sloppy
|
||||||
slot
|
slot
|
||||||
slouching
|
slouching
|
||||||
slouchy
|
slouchy
|
||||||
@ -5971,6 +6011,7 @@ smartness
|
|||||||
smasher
|
smasher
|
||||||
smashing
|
smashing
|
||||||
smashup
|
smashup
|
||||||
|
smell
|
||||||
smelting
|
smelting
|
||||||
smile
|
smile
|
||||||
smilingly
|
smilingly
|
||||||
@ -5980,6 +6021,11 @@ smith
|
|||||||
smitten
|
smitten
|
||||||
smock
|
smock
|
||||||
smog
|
smog
|
||||||
|
smoked
|
||||||
|
smokeless
|
||||||
|
smokiness
|
||||||
|
smoking
|
||||||
|
smoky
|
||||||
smolder
|
smolder
|
||||||
smooth
|
smooth
|
||||||
smother
|
smother
|
||||||
@ -6001,6 +6047,7 @@ sneer
|
|||||||
sneeze
|
sneeze
|
||||||
sneezing
|
sneezing
|
||||||
snide
|
snide
|
||||||
|
sniff
|
||||||
snippet
|
snippet
|
||||||
snipping
|
snipping
|
||||||
snitch
|
snitch
|
||||||
@ -6156,6 +6203,7 @@ squiggle
|
|||||||
squiggly
|
squiggly
|
||||||
squint
|
squint
|
||||||
squire
|
squire
|
||||||
|
squirt
|
||||||
squishier
|
squishier
|
||||||
squishy
|
squishy
|
||||||
stability
|
stability
|
||||||
@ -6275,6 +6323,7 @@ stoning
|
|||||||
stony
|
stony
|
||||||
stood
|
stood
|
||||||
stooge
|
stooge
|
||||||
|
stool
|
||||||
stoop
|
stoop
|
||||||
stoplight
|
stoplight
|
||||||
stoppable
|
stoppable
|
||||||
@ -6409,9 +6458,12 @@ subwoofer
|
|||||||
subzero
|
subzero
|
||||||
succulent
|
succulent
|
||||||
such
|
such
|
||||||
|
suction
|
||||||
sudden
|
sudden
|
||||||
sudoku
|
sudoku
|
||||||
suds
|
suds
|
||||||
|
sufferer
|
||||||
|
suffering
|
||||||
suffice
|
suffice
|
||||||
suffix
|
suffix
|
||||||
suffocate
|
suffocate
|
||||||
@ -6463,6 +6515,7 @@ surplus
|
|||||||
surprise
|
surprise
|
||||||
surreal
|
surreal
|
||||||
surrender
|
surrender
|
||||||
|
surrogate
|
||||||
surround
|
surround
|
||||||
survey
|
survey
|
||||||
survival
|
survival
|
||||||
@ -6475,6 +6528,7 @@ suspend
|
|||||||
suspense
|
suspense
|
||||||
sustained
|
sustained
|
||||||
sustainer
|
sustainer
|
||||||
|
swab
|
||||||
swaddling
|
swaddling
|
||||||
swagger
|
swagger
|
||||||
swampland
|
swampland
|
||||||
@ -6482,6 +6536,7 @@ swan
|
|||||||
swapping
|
swapping
|
||||||
swarm
|
swarm
|
||||||
sway
|
sway
|
||||||
|
swear
|
||||||
sweat
|
sweat
|
||||||
sweep
|
sweep
|
||||||
swell
|
swell
|
||||||
@ -6550,6 +6605,9 @@ talcum
|
|||||||
talisman
|
talisman
|
||||||
tall
|
tall
|
||||||
talon
|
talon
|
||||||
|
tamale
|
||||||
|
tameness
|
||||||
|
tamer
|
||||||
tamper
|
tamper
|
||||||
tank
|
tank
|
||||||
tanned
|
tanned
|
||||||
@ -6589,6 +6647,7 @@ thaw
|
|||||||
theater
|
theater
|
||||||
theatrics
|
theatrics
|
||||||
thee
|
thee
|
||||||
|
theft
|
||||||
theme
|
theme
|
||||||
theology
|
theology
|
||||||
theorize
|
theorize
|
||||||
@ -6693,6 +6752,7 @@ trade
|
|||||||
trading
|
trading
|
||||||
tradition
|
tradition
|
||||||
traffic
|
traffic
|
||||||
|
tragedy
|
||||||
trailing
|
trailing
|
||||||
trailside
|
trailside
|
||||||
train
|
train
|
||||||
@ -6712,6 +6772,7 @@ trapped
|
|||||||
trapper
|
trapper
|
||||||
trapping
|
trapping
|
||||||
traps
|
traps
|
||||||
|
trash
|
||||||
travel
|
travel
|
||||||
traverse
|
traverse
|
||||||
travesty
|
travesty
|
||||||
|
@ -1,29 +0,0 @@
|
|||||||
"""empty message
|
|
||||||
|
|
||||||
Revision ID: fa2f19bb4e5a
|
|
||||||
Revises: 52510a633d6f
|
|
||||||
Create Date: 2024-04-09 13:12:26.305340
|
|
||||||
|
|
||||||
"""
|
|
||||||
import sqlalchemy_utils
|
|
||||||
from alembic import op
|
|
||||||
import sqlalchemy as sa
|
|
||||||
|
|
||||||
|
|
||||||
# revision identifiers, used by Alembic.
|
|
||||||
revision = 'fa2f19bb4e5a'
|
|
||||||
down_revision = '52510a633d6f'
|
|
||||||
branch_labels = None
|
|
||||||
depends_on = None
|
|
||||||
|
|
||||||
|
|
||||||
def upgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.add_column('users', sa.Column('enable_data_breach_check', sa.Boolean(), server_default='0', nullable=False))
|
|
||||||
# ### end Alembic commands ###
|
|
||||||
|
|
||||||
|
|
||||||
def downgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.drop_column('users', 'enable_data_breach_check')
|
|
||||||
# ### end Alembic commands ###
|
|
@ -1,38 +0,0 @@
|
|||||||
"""Create sync_event table
|
|
||||||
|
|
||||||
Revision ID: 06a9a7133445
|
|
||||||
Revises: fa2f19bb4e5a
|
|
||||||
Create Date: 2024-05-17 13:11:20.402259
|
|
||||||
|
|
||||||
"""
|
|
||||||
import sqlalchemy_utils
|
|
||||||
from alembic import op
|
|
||||||
import sqlalchemy as sa
|
|
||||||
|
|
||||||
|
|
||||||
# revision identifiers, used by Alembic.
|
|
||||||
revision = '06a9a7133445'
|
|
||||||
down_revision = 'fa2f19bb4e5a'
|
|
||||||
branch_labels = None
|
|
||||||
depends_on = None
|
|
||||||
|
|
||||||
|
|
||||||
def upgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.create_table('sync_event',
|
|
||||||
sa.Column('id', sa.Integer(), autoincrement=True, nullable=False),
|
|
||||||
sa.Column('created_at', sqlalchemy_utils.types.arrow.ArrowType(), nullable=False),
|
|
||||||
sa.Column('updated_at', sqlalchemy_utils.types.arrow.ArrowType(), nullable=True),
|
|
||||||
sa.Column('content', sa.LargeBinary(), nullable=False),
|
|
||||||
sa.Column('taken_time', sqlalchemy_utils.types.arrow.ArrowType(), nullable=True),
|
|
||||||
sa.PrimaryKeyConstraint('id')
|
|
||||||
)
|
|
||||||
op.create_index(op.f('ix_sync_event_created_at'), 'sync_event', ['created_at'], unique=False)
|
|
||||||
op.create_index(op.f('ix_sync_event_taken_time'), 'sync_event', ['taken_time'], unique=False)
|
|
||||||
# ### end Alembic commands ###
|
|
||||||
|
|
||||||
|
|
||||||
def downgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.drop_table('sync_event')
|
|
||||||
# ### end Alembic commands ###
|
|
@ -1,31 +0,0 @@
|
|||||||
"""empty message
|
|
||||||
|
|
||||||
Revision ID: d608b8e48082
|
|
||||||
Revises: 06a9a7133445
|
|
||||||
Create Date: 2024-07-05 16:56:04.220173
|
|
||||||
|
|
||||||
"""
|
|
||||||
import sqlalchemy_utils
|
|
||||||
from alembic import op
|
|
||||||
import sqlalchemy as sa
|
|
||||||
|
|
||||||
|
|
||||||
# revision identifiers, used by Alembic.
|
|
||||||
revision = 'd608b8e48082'
|
|
||||||
down_revision = '06a9a7133445'
|
|
||||||
branch_labels = None
|
|
||||||
depends_on = None
|
|
||||||
|
|
||||||
|
|
||||||
def upgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.add_column('deleted_alias', sa.Column('reason', sa.Integer(), default=0, server_default='0', nullable=False))
|
|
||||||
op.add_column('domain_deleted_alias', sa.Column('reason', sa.Integer(), default=0, server_default='0', nullable=False))
|
|
||||||
# ### end Alembic commands ###
|
|
||||||
|
|
||||||
|
|
||||||
def downgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.drop_column('domain_deleted_alias', 'reason')
|
|
||||||
op.drop_column('deleted_alias', 'reason')
|
|
||||||
# ### end Alembic commands ###
|
|
@ -1,28 +0,0 @@
|
|||||||
"""add retry count to sync event
|
|
||||||
|
|
||||||
Revision ID: 56d08955fcab
|
|
||||||
Revises: d608b8e48082
|
|
||||||
Create Date: 2024-07-19 08:21:19.979973
|
|
||||||
|
|
||||||
"""
|
|
||||||
from alembic import op
|
|
||||||
import sqlalchemy as sa
|
|
||||||
|
|
||||||
|
|
||||||
# revision identifiers, used by Alembic.
|
|
||||||
revision = '56d08955fcab'
|
|
||||||
down_revision = 'd608b8e48082'
|
|
||||||
branch_labels = None
|
|
||||||
depends_on = None
|
|
||||||
|
|
||||||
|
|
||||||
def upgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.add_column('sync_event', sa.Column('retry_count', sa.Integer(), server_default='0', nullable=False, default=0))
|
|
||||||
# ### end Alembic commands ###
|
|
||||||
|
|
||||||
|
|
||||||
def downgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.drop_column('sync_event', 'retry_count')
|
|
||||||
# ### end Alembic commands ###
|
|
@ -1,42 +0,0 @@
|
|||||||
"""empty message
|
|
||||||
|
|
||||||
Revision ID: 1c14339aae90
|
|
||||||
Revises: 56d08955fcab
|
|
||||||
Create Date: 2024-07-30 11:46:32.460221
|
|
||||||
|
|
||||||
"""
|
|
||||||
import sqlalchemy_utils
|
|
||||||
from alembic import op
|
|
||||||
import sqlalchemy as sa
|
|
||||||
|
|
||||||
|
|
||||||
# revision identifiers, used by Alembic.
|
|
||||||
revision = '1c14339aae90'
|
|
||||||
down_revision = '56d08955fcab'
|
|
||||||
branch_labels = None
|
|
||||||
depends_on = None
|
|
||||||
|
|
||||||
|
|
||||||
def upgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.create_table('mailbox_activation',
|
|
||||||
sa.Column('id', sa.Integer(), autoincrement=True, nullable=False),
|
|
||||||
sa.Column('created_at', sqlalchemy_utils.types.arrow.ArrowType(), nullable=False),
|
|
||||||
sa.Column('updated_at', sqlalchemy_utils.types.arrow.ArrowType(), nullable=True),
|
|
||||||
sa.Column('mailbox_id', sa.Integer(), nullable=False),
|
|
||||||
sa.Column('code', sa.String(length=32), nullable=False),
|
|
||||||
sa.Column('tries', sa.Integer(), nullable=False),
|
|
||||||
sa.ForeignKeyConstraint(['mailbox_id'], ['mailbox.id'], ondelete='cascade'),
|
|
||||||
sa.PrimaryKeyConstraint('id')
|
|
||||||
)
|
|
||||||
op.create_index(op.f('ix_mailbox_activation_code'), 'mailbox_activation', ['code'], unique=False)
|
|
||||||
op.create_index(op.f('ix_mailbox_activation_mailbox_id'), 'mailbox_activation', ['mailbox_id'], unique=False)
|
|
||||||
# ### end Alembic commands ###
|
|
||||||
|
|
||||||
|
|
||||||
def downgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.drop_index(op.f('ix_mailbox_activation_mailbox_id'), table_name='mailbox_activation')
|
|
||||||
op.drop_index(op.f('ix_mailbox_activation_code'), table_name='mailbox_activation')
|
|
||||||
op.drop_table('mailbox_activation')
|
|
||||||
# ### end Alembic commands ###
|
|
@ -1,30 +0,0 @@
|
|||||||
"""Custom Domain partner id
|
|
||||||
|
|
||||||
Revision ID: 2441b7ff5da9
|
|
||||||
Revises: 1c14339aae90
|
|
||||||
Create Date: 2024-09-13 15:43:02.425964
|
|
||||||
|
|
||||||
"""
|
|
||||||
from alembic import op
|
|
||||||
import sqlalchemy as sa
|
|
||||||
|
|
||||||
|
|
||||||
# revision identifiers, used by Alembic.
|
|
||||||
revision = '2441b7ff5da9'
|
|
||||||
down_revision = '1c14339aae90'
|
|
||||||
branch_labels = None
|
|
||||||
depends_on = None
|
|
||||||
|
|
||||||
|
|
||||||
def upgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.add_column('custom_domain', sa.Column('partner_id', sa.Integer(), nullable=True, default=None, server_default=None))
|
|
||||||
op.create_foreign_key(None, 'custom_domain', 'partner', ['partner_id'], ['id'])
|
|
||||||
# ### end Alembic commands ###
|
|
||||||
|
|
||||||
|
|
||||||
def downgrade():
|
|
||||||
# ### commands auto generated by Alembic - please adjust! ###
|
|
||||||
op.drop_constraint(None, 'custom_domain', type_='foreignkey')
|
|
||||||
op.drop_column('custom_domain', 'partner_id')
|
|
||||||
# ### end Alembic commands ###
|
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue
Block a user