Add uidNumber to LDAP entries
[clinton/scripts.git] / create-user
CommitLineData
d2462e94 1#!/bin/bash -ex
2
3# MUST be executed:
4# - on deleuze
5# - as a user with an /etc/sudoers line
6# - member of wheel unix group
78725790 7# - while holding tickets for a user who can 'ssh -K' to mire
d2462e94 8# - while holding tokens for a user who is:
9# - a member of system:administrator
10# - listed in 'bos listusers deleuze'
11
12USER=$1
13
14if test -z "$USER"; then
15 echo "Invoke as create-user <USERNAME>"
16 exit 1
17fi
18
19
20#
21# Kerberos principals
22# (creat kerberos principals: fred, fred/cgi, fred/mailfilter)
23#
24
25# We use -randkey for user's main principal as well, to make sure that
26# the creation process does not continue without having a main
27# principal. (But you who want to set password for a user, don't
28# worry - we'll invoke cpw later, so that it has the same effect
29# as setting password right now - while it is more error tolerant).
30
31sudo kadmin.local -p root/admin -q "ank -policy user -randkey $USER@HCOOP.NET"
32sudo kadmin.local -p root/admin -q "ank -policy mailfilter -randkey $USER/mailfilter@HCOOP.NET"
33sudo kadmin.local -p root/admin -q "ank -policy cgi -randkey $USER/cgi@HCOOP.NET"
34
35
36#
37# Create AFS users corresponding to krb5 principals.
38# (fred/cgi principal == fred.cgi AFS user)
39#
40
41pts cu $USER || true
42ID=`pts examine $USER | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
43pts cu $USER.mailfilter $ID_MF || true
44ID_MF=`pts examine $USER.mailfilter | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
45pts cu $USER.cgi || true
46ID_CGI=`pts examine $USER.cgi | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
47
48
49#
50# Construct various paths for later perusal.
51#
52
53# (If it's not clear, for user fred, PATHBITS = f/fr/fred)
54PATHBITS=`echo $USER | head -c 1`/`echo $USER | head -c 2`/$USER
55HOMEPATH=/afs/hcoop.net/user/$PATHBITS
56MAILPATH=/afs/hcoop.net/common/email/$PATHBITS
57DBPATH=/afs/hcoop.net/common/databases/$PATHBITS
58PGDIR=$DBPATH/postgres
59MYSQLDIR=$DBPATH/mysql
60
61
62#
63# Create LDAP entries. (With the whole libnss-ptdb, I kind of
64# lost the idea of what I want to do with LDAP, but we'll
65# see with time how well it integrates...)
66# The ID returned from AFS is important here, we want to make
67# sure those IDs match.
68#
69
70# USER entry
71echo "
72dn: uid=$USER,ou=People,dc=hcoop,dc=net
73objectClass: top
74objectClass: person
75objectClass: posixAccount
76cn: $USER
77uid: $USER
b931ac37 78uidNumber: $ID
d2462e94 79gidNumber: $ID
80homeDirectory: $HOMEPATH
81sn: $USER
82host: abulafia
83host: mire
84
85dn: cn=$USER,ou=Group,dc=hcoop,dc=net
86objectClass: top
87objectClass: posixGroup
88cn: $USER
89gidNumber: $ID
90memberUid: $USER
0963ebc5 91" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret || true
d2462e94 92
93# USER.mailfilter entry
94echo "
95dn: uid=$USER.mailfilter,ou=People,dc=hcoop,dc=net
96objectClass: top
97objectClass: person
98objectClass: posixAccount
99cn: $USER.mailfilter
100uid: $USER.mailfilter
b931ac37 101uidNumber: $ID_MF
d2462e94 102gidNumber: $ID_MF
103homeDirectory: $HOMEPATH
104sn: $USER.mailfilter
105
106dn: cn=$USER.mailfilter,ou=Group,dc=hcoop,dc=net
107objectClass: top
108objectClass: posixGroup
109cn: $USER.mailfilter
110gidNumber: $ID_MF
111memberUid: $USER.mailfilter
0963ebc5 112" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret || true
d2462e94 113
114# USER.cgi entry
115echo "
116dn: uid=$USER.cgi,ou=People,dc=hcoop,dc=net
117objectClass: top
118objectClass: person
119objectClass: posixAccount
120cn: $USER.cgi
121uid: $USER.cgi
b931ac37 122uidNumber: $ID_CGI
d2462e94 123gidNumber: $ID_CGI
124homeDirectory: $HOMEPATH
125sn: $USER.cgi
126
127dn: cn=$USER.cgi,ou=Group,dc=hcoop,dc=net
128objectClass: top
129objectClass: posixGroup
130cn: $USER.cgi
131gidNumber: $ID_CGI
132memberUid: $USER.cgi
0963ebc5 133" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret || true
d2462e94 134
135
136#
137# Export .mailfilter and .cgi keys to a keytab file
138#
139
140# create a mailfilter keytab (used by /etc/exim4/get-token)
141sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/mailfilter/$USER $USER/mailfilter@HCOOP.NET"
7a7e31c9 142
d2462e94 143# create a cgi keytab
144sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/cgi/$USER $USER/cgi@HCOOP.NET"
145
146# Properly chown/mod keytab files (www-data must own the cgi keytab)
147sudo chown www-data:wheel /etc/keytabs/cgi/$USER
148sudo chown $USER:wheel /etc/keytabs/mailfilter/$USER
149sudo chmod 440 /etc/keytabs/cgi/$USER /etc/keytabs/mailfilter/$USER
150
7a7e31c9 151# rsync keytabs to mire
152rsync -e ssh -a /etc/keytabs/cgi/$USER mire.hcoop.net:/etc/keytabs/cgi/$USER
d2462e94 153
154#
155# Create/mount/set-perms on user's volumes (home, mail, databases, logs)
156#
157
158# HOME VOLUME
0963ebc5 159vos examine user.$USER 2>/dev/null || \
160 vos create deleuze.hcoop.net /vicepa user.$USER -maxquota 400000
d2462e94 161mkdir -p `dirname $HOMEPATH`
ef64fd5f 162fs ls $HOMEPATH || fs mkm $HOMEPATH user.$USER
d2462e94 163chown $USER $HOMEPATH
164fs sa $HOMEPATH $USER all
165fs sa $HOMEPATH system:anyuser rl
166
167# Apache logs
168mkdir -p $HOMEPATH/logs/apache
169fs sa $HOMEPATH/logs/apache $USER.cgi rlwidk
170
7a7e31c9 171# public_html
05033b52 172mkdir -p $HOMEPATH/public_html/
7a7e31c9 173fs sa $HOMEPATH/public_html system:anyuser rl
05033b52 174mkdir -p $HOMEPATH/.procmail.d/
175fs sa $HOMEPATH/.procmail.d/ system:anyuser rl
7a7e31c9 176
d2462e94 177# MAIL VOLUME
0963ebc5 178vos examine mail.$USER 2>/dev/null || \
179 vos create deleuze.hcoop.net /vicepa mail.$USER -maxquota 400000
d2462e94 180mkdir -p `dirname $MAILPATH`
ef64fd5f 181fs ls $MAILPATH || fs mkm $MAILPATH mail.$USER
182fs ls $HOMEPATH/Maildir || fs mkm $HOMEPATH/Maildir mail.$USER
d2462e94 183fs sa $MAILPATH $USER all
184fs sa $MAILPATH $USER.mailfilter all
185
186# DATABASE VOLUME
187if ! vos examine db.$USER >/dev/null 2>/dev/null; then
188 mkdir -p `dirname /afs/.hcoop.net/common/.databases/$PATHBITS`
189 vos create -server afs -partition a -name db.$USER -maxquota 400000
190 fs mkmount -dir /afs/.hcoop.net/common/.databases/$PATHBITS -vol db.$USER -rw
191 vos release common.databases
192 fs sa -dir $DBPATH -acl system:postgres l
193 fs sa -dir $DBPATH -acl system:mysql l
194 fs sa -dir $DBPATH -acl system:backup rl
195fi
196
197# Create postgres user and tablespace placeholder within volume
198if ! [ -d $PGDIR ]; then
199 mkdir -p $PGDIR
200 chown postgres:postgres $PGDIR
201 fs sa -dir $PGDIR -acl system:postgres write
202
203 sudo -u postgres psql -c "CREATE TABLESPACE user_$USER OWNER postgres LOCATION '$PGDIR'" template1
204fi
205
206# Create mysql user and databases placeholder within volume
207mkdir -p $MYSQLDIR
208chown mysql:mysql $MYSQLDIR
209fs sa -dir $MYSQLDIR -acl system:mysql write
210
211
212#
213# Mount points for backup volumes
214#
215
216mkdir -p `dirname /afs/hcoop.net/old/user/$PATHBITS`
217mkdir -p `dirname /afs/hcoop.net/old/mail/$PATHBITS`
ef64fd5f 218fs ls /afs/hcoop.net/old/user/$PATHBITS || \
0963ebc5 219 fs mkm /afs/hcoop.net/old/user/$PATHBITS user.$USER.backup
ef64fd5f 220fs ls /afs/hcoop.net/old/mail/$PATHBITS || \
0963ebc5 221 fs mkm /afs/hcoop.net/old/mail/$PATHBITS mail.$USER.backup
d2462e94 222
7fe272af 223# technically this might not be necessary, but for good measure...
d2462e94 224vos syncserv deleuze
225vos syncvldb deleuze
7fe272af 226
227# refresh volume location cache (takes ~2hrs otherwise)
d2462e94 228fs checkvolumes
7fe272af 229ssh mire.hcoop.net fs checkvolumes
d2462e94 230
231#
232# Finally, set password for main user's principal
233# Aborting this operation is harmless. Just re-invoke cpw.
75bbe01d 234#
235# kadmin.local doesn't report errors properly, so we have to
236# check manually
d2462e94 237#
ef64fd5f 238sudo rm -f /tmp/kadmin.out
75bbe01d 239sudo kadmin.local -p root/admin -q "cpw $USER@HCOOP.NET" \
ef64fd5f 240 2>&1 | tee /tmp/kadmin.out
241cat /tmp/kadmin.out | grep 'Password for .* changed'
242sudo rm -f /tmp/kadmin.out
d2462e94 243