add additional precondition for running create-user
[clinton/scripts.git] / create-user
CommitLineData
d2462e94 1#!/bin/bash -ex
2
3# MUST be executed:
4# - on deleuze
5# - as a user with an /etc/sudoers line
6# - member of wheel unix group
78725790 7# - while holding tickets for a user who can 'ssh -K' to mire
d2462e94 8# - while holding tokens for a user who is:
9# - a member of system:administrator
10# - listed in 'bos listusers deleuze'
11
12USER=$1
13
14if test -z "$USER"; then
15 echo "Invoke as create-user <USERNAME>"
16 exit 1
17fi
18
19
20#
21# Kerberos principals
22# (creat kerberos principals: fred, fred/cgi, fred/mailfilter)
23#
24
25# We use -randkey for user's main principal as well, to make sure that
26# the creation process does not continue without having a main
27# principal. (But you who want to set password for a user, don't
28# worry - we'll invoke cpw later, so that it has the same effect
29# as setting password right now - while it is more error tolerant).
30
31sudo kadmin.local -p root/admin -q "ank -policy user -randkey $USER@HCOOP.NET"
32sudo kadmin.local -p root/admin -q "ank -policy mailfilter -randkey $USER/mailfilter@HCOOP.NET"
33sudo kadmin.local -p root/admin -q "ank -policy cgi -randkey $USER/cgi@HCOOP.NET"
34
35
36#
37# Create AFS users corresponding to krb5 principals.
38# (fred/cgi principal == fred.cgi AFS user)
39#
40
41pts cu $USER || true
42ID=`pts examine $USER | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
43pts cu $USER.mailfilter $ID_MF || true
44ID_MF=`pts examine $USER.mailfilter | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
45pts cu $USER.cgi || true
46ID_CGI=`pts examine $USER.cgi | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
47
48
49#
50# Construct various paths for later perusal.
51#
52
53# (If it's not clear, for user fred, PATHBITS = f/fr/fred)
54PATHBITS=`echo $USER | head -c 1`/`echo $USER | head -c 2`/$USER
55HOMEPATH=/afs/hcoop.net/user/$PATHBITS
56MAILPATH=/afs/hcoop.net/common/email/$PATHBITS
57DBPATH=/afs/hcoop.net/common/databases/$PATHBITS
58PGDIR=$DBPATH/postgres
59MYSQLDIR=$DBPATH/mysql
60
61
62#
63# Create LDAP entries. (With the whole libnss-ptdb, I kind of
64# lost the idea of what I want to do with LDAP, but we'll
65# see with time how well it integrates...)
66# The ID returned from AFS is important here, we want to make
67# sure those IDs match.
68#
69
70# USER entry
71echo "
72dn: uid=$USER,ou=People,dc=hcoop,dc=net
73objectClass: top
74objectClass: person
75objectClass: posixAccount
76cn: $USER
77uid: $USER
78gidNumber: $ID
79homeDirectory: $HOMEPATH
80sn: $USER
81host: abulafia
82host: mire
83
84dn: cn=$USER,ou=Group,dc=hcoop,dc=net
85objectClass: top
86objectClass: posixGroup
87cn: $USER
88gidNumber: $ID
89memberUid: $USER
0963ebc5 90" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret || true
d2462e94 91
92# USER.mailfilter entry
93echo "
94dn: uid=$USER.mailfilter,ou=People,dc=hcoop,dc=net
95objectClass: top
96objectClass: person
97objectClass: posixAccount
98cn: $USER.mailfilter
99uid: $USER.mailfilter
100gidNumber: $ID_MF
101homeDirectory: $HOMEPATH
102sn: $USER.mailfilter
103
104dn: cn=$USER.mailfilter,ou=Group,dc=hcoop,dc=net
105objectClass: top
106objectClass: posixGroup
107cn: $USER.mailfilter
108gidNumber: $ID_MF
109memberUid: $USER.mailfilter
0963ebc5 110" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret || true
d2462e94 111
112# USER.cgi entry
113echo "
114dn: uid=$USER.cgi,ou=People,dc=hcoop,dc=net
115objectClass: top
116objectClass: person
117objectClass: posixAccount
118cn: $USER.cgi
119uid: $USER.cgi
120gidNumber: $ID_CGI
121homeDirectory: $HOMEPATH
122sn: $USER.cgi
123
124dn: cn=$USER.cgi,ou=Group,dc=hcoop,dc=net
125objectClass: top
126objectClass: posixGroup
127cn: $USER.cgi
128gidNumber: $ID_CGI
129memberUid: $USER.cgi
0963ebc5 130" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret || true
d2462e94 131
132
133#
134# Export .mailfilter and .cgi keys to a keytab file
135#
136
137# create a mailfilter keytab (used by /etc/exim4/get-token)
138sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/mailfilter/$USER $USER/mailfilter@HCOOP.NET"
7a7e31c9 139
d2462e94 140# create a cgi keytab
141sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/cgi/$USER $USER/cgi@HCOOP.NET"
142
143# Properly chown/mod keytab files (www-data must own the cgi keytab)
144sudo chown www-data:wheel /etc/keytabs/cgi/$USER
145sudo chown $USER:wheel /etc/keytabs/mailfilter/$USER
146sudo chmod 440 /etc/keytabs/cgi/$USER /etc/keytabs/mailfilter/$USER
147
7a7e31c9 148# rsync keytabs to mire
149rsync -e ssh -a /etc/keytabs/cgi/$USER mire.hcoop.net:/etc/keytabs/cgi/$USER
d2462e94 150
151#
152# Create/mount/set-perms on user's volumes (home, mail, databases, logs)
153#
154
155# HOME VOLUME
0963ebc5 156vos examine user.$USER 2>/dev/null || \
157 vos create deleuze.hcoop.net /vicepa user.$USER -maxquota 400000
d2462e94 158mkdir -p `dirname $HOMEPATH`
ef64fd5f 159fs ls $HOMEPATH || fs mkm $HOMEPATH user.$USER
d2462e94 160chown $USER $HOMEPATH
161fs sa $HOMEPATH $USER all
162fs sa $HOMEPATH system:anyuser rl
163
164# Apache logs
165mkdir -p $HOMEPATH/logs/apache
166fs sa $HOMEPATH/logs/apache $USER.cgi rlwidk
167
7a7e31c9 168# public_html
05033b52 169mkdir -p $HOMEPATH/public_html/
7a7e31c9 170fs sa $HOMEPATH/public_html system:anyuser rl
05033b52 171mkdir -p $HOMEPATH/.procmail.d/
172fs sa $HOMEPATH/.procmail.d/ system:anyuser rl
7a7e31c9 173
d2462e94 174# MAIL VOLUME
0963ebc5 175vos examine mail.$USER 2>/dev/null || \
176 vos create deleuze.hcoop.net /vicepa mail.$USER -maxquota 400000
d2462e94 177mkdir -p `dirname $MAILPATH`
ef64fd5f 178fs ls $MAILPATH || fs mkm $MAILPATH mail.$USER
179fs ls $HOMEPATH/Maildir || fs mkm $HOMEPATH/Maildir mail.$USER
d2462e94 180fs sa $MAILPATH $USER all
181fs sa $MAILPATH $USER.mailfilter all
182
183# DATABASE VOLUME
184if ! vos examine db.$USER >/dev/null 2>/dev/null; then
185 mkdir -p `dirname /afs/.hcoop.net/common/.databases/$PATHBITS`
186 vos create -server afs -partition a -name db.$USER -maxquota 400000
187 fs mkmount -dir /afs/.hcoop.net/common/.databases/$PATHBITS -vol db.$USER -rw
188 vos release common.databases
189 fs sa -dir $DBPATH -acl system:postgres l
190 fs sa -dir $DBPATH -acl system:mysql l
191 fs sa -dir $DBPATH -acl system:backup rl
192fi
193
194# Create postgres user and tablespace placeholder within volume
195if ! [ -d $PGDIR ]; then
196 mkdir -p $PGDIR
197 chown postgres:postgres $PGDIR
198 fs sa -dir $PGDIR -acl system:postgres write
199
200 sudo -u postgres psql -c "CREATE TABLESPACE user_$USER OWNER postgres LOCATION '$PGDIR'" template1
201fi
202
203# Create mysql user and databases placeholder within volume
204mkdir -p $MYSQLDIR
205chown mysql:mysql $MYSQLDIR
206fs sa -dir $MYSQLDIR -acl system:mysql write
207
208
209#
210# Mount points for backup volumes
211#
212
213mkdir -p `dirname /afs/hcoop.net/old/user/$PATHBITS`
214mkdir -p `dirname /afs/hcoop.net/old/mail/$PATHBITS`
ef64fd5f 215fs ls /afs/hcoop.net/old/user/$PATHBITS || \
0963ebc5 216 fs mkm /afs/hcoop.net/old/user/$PATHBITS user.$USER.backup
ef64fd5f 217fs ls /afs/hcoop.net/old/mail/$PATHBITS || \
0963ebc5 218 fs mkm /afs/hcoop.net/old/mail/$PATHBITS mail.$USER.backup
d2462e94 219
7fe272af 220# technically this might not be necessary, but for good measure...
d2462e94 221vos syncserv deleuze
222vos syncvldb deleuze
7fe272af 223
224# refresh volume location cache (takes ~2hrs otherwise)
d2462e94 225fs checkvolumes
7fe272af 226ssh mire.hcoop.net fs checkvolumes
d2462e94 227
228#
229# Finally, set password for main user's principal
230# Aborting this operation is harmless. Just re-invoke cpw.
75bbe01d 231#
232# kadmin.local doesn't report errors properly, so we have to
233# check manually
d2462e94 234#
ef64fd5f 235sudo rm -f /tmp/kadmin.out
75bbe01d 236sudo kadmin.local -p root/admin -q "cpw $USER@HCOOP.NET" \
ef64fd5f 237 2>&1 | tee /tmp/kadmin.out
238cat /tmp/kadmin.out | grep 'Password for .* changed'
239sudo rm -f /tmp/kadmin.out
d2462e94 240