cvs sucks even more
[clinton/scripts.git] / create-user
... / ...
CommitLineData
1#!/bin/bash -ex
2
3# MUST be executed:
4# - on deleuze
5# - as a user with an /etc/sudoers line
6# - member of wheel unix group
7# - while holding tokens for a user who is:
8# - a member of system:administrator
9# - listed in 'bos listusers deleuze'
10
11USER=$1
12
13if test -z "$USER"; then
14 echo "Invoke as create-user <USERNAME>"
15 exit 1
16fi
17
18
19#
20# Kerberos principals
21# (creat kerberos principals: fred, fred/cgi, fred/mailfilter)
22#
23
24# We use -randkey for user's main principal as well, to make sure that
25# the creation process does not continue without having a main
26# principal. (But you who want to set password for a user, don't
27# worry - we'll invoke cpw later, so that it has the same effect
28# as setting password right now - while it is more error tolerant).
29
30sudo kadmin.local -p root/admin -q "ank -policy user -randkey $USER@HCOOP.NET"
31sudo kadmin.local -p root/admin -q "ank -policy mailfilter -randkey $USER/mailfilter@HCOOP.NET"
32sudo kadmin.local -p root/admin -q "ank -policy cgi -randkey $USER/cgi@HCOOP.NET"
33
34
35#
36# Create AFS users corresponding to krb5 principals.
37# (fred/cgi principal == fred.cgi AFS user)
38#
39
40pts cu $USER || true
41ID=`pts examine $USER | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
42pts cu $USER.mailfilter $ID_MF || true
43ID_MF=`pts examine $USER.mailfilter | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
44pts cu $USER.cgi || true
45ID_CGI=`pts examine $USER.cgi | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
46
47
48#
49# Construct various paths for later perusal.
50#
51
52# (If it's not clear, for user fred, PATHBITS = f/fr/fred)
53PATHBITS=`echo $USER | head -c 1`/`echo $USER | head -c 2`/$USER
54HOMEPATH=/afs/hcoop.net/user/$PATHBITS
55MAILPATH=/afs/hcoop.net/common/email/$PATHBITS
56DBPATH=/afs/hcoop.net/common/databases/$PATHBITS
57PGDIR=$DBPATH/postgres
58MYSQLDIR=$DBPATH/mysql
59
60
61#
62# Create LDAP entries. (With the whole libnss-ptdb, I kind of
63# lost the idea of what I want to do with LDAP, but we'll
64# see with time how well it integrates...)
65# The ID returned from AFS is important here, we want to make
66# sure those IDs match.
67#
68
69# USER entry
70echo "
71dn: uid=$USER,ou=People,dc=hcoop,dc=net
72objectClass: top
73objectClass: person
74objectClass: posixAccount
75cn: $USER
76uid: $USER
77gidNumber: $ID
78homeDirectory: $HOMEPATH
79sn: $USER
80host: abulafia
81host: mire
82
83dn: cn=$USER,ou=Group,dc=hcoop,dc=net
84objectClass: top
85objectClass: posixGroup
86cn: $USER
87gidNumber: $ID
88memberUid: $USER
89" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret
90
91# USER.mailfilter entry
92echo "
93dn: uid=$USER.mailfilter,ou=People,dc=hcoop,dc=net
94objectClass: top
95objectClass: person
96objectClass: posixAccount
97cn: $USER.mailfilter
98uid: $USER.mailfilter
99gidNumber: $ID_MF
100homeDirectory: $HOMEPATH
101sn: $USER.mailfilter
102
103dn: cn=$USER.mailfilter,ou=Group,dc=hcoop,dc=net
104objectClass: top
105objectClass: posixGroup
106cn: $USER.mailfilter
107gidNumber: $ID_MF
108memberUid: $USER.mailfilter
109" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret
110
111# USER.cgi entry
112echo "
113dn: uid=$USER.cgi,ou=People,dc=hcoop,dc=net
114objectClass: top
115objectClass: person
116objectClass: posixAccount
117cn: $USER.cgi
118uid: $USER.cgi
119gidNumber: $ID_CGI
120homeDirectory: $HOMEPATH
121sn: $USER.cgi
122
123dn: cn=$USER.cgi,ou=Group,dc=hcoop,dc=net
124objectClass: top
125objectClass: posixGroup
126cn: $USER.cgi
127gidNumber: $ID_CGI
128memberUid: $USER.cgi
129" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret
130
131
132#
133# Export .mailfilter and .cgi keys to a keytab file
134#
135
136# create a mailfilter keytab (used by /etc/exim4/get-token)
137sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/mailfilter/$USER $USER/mailfilter@HCOOP.NET"
138# create a cgi keytab
139sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/cgi/$USER $USER/cgi@HCOOP.NET"
140
141# Properly chown/mod keytab files (www-data must own the cgi keytab)
142sudo chown www-data:wheel /etc/keytabs/cgi/$USER
143sudo chown $USER:wheel /etc/keytabs/mailfilter/$USER
144sudo chmod 440 /etc/keytabs/cgi/$USER /etc/keytabs/mailfilter/$USER
145
146# FIXME: rsync keytabs to mire?
147
148#
149# Create/mount/set-perms on user's volumes (home, mail, databases, logs)
150#
151
152# HOME VOLUME
153vos create deleuze.hcoop.net /vicepa user.$USER -maxquota 400000
154mkdir -p `dirname $HOMEPATH`
155fs mkm $HOMEPATH user.$USER
156chown $USER $HOMEPATH
157fs sa $HOMEPATH $USER all
158fs sa $HOMEPATH system:anyuser rl
159
160# Apache logs
161mkdir -p $HOMEPATH/logs/apache
162fs sa $HOMEPATH/logs/apache $USER.cgi rlwidk
163
164# MAIL VOLUME
165vos create deleuze.hcoop.net /vicepa mail.$USER -maxquota 400000
166mkdir -p `dirname $MAILPATH`
167fs mkm $MAILPATH mail.$USER
168fs mkm $HOMEPATH/Maildir mail.$USER
169fs sa $MAILPATH $USER all
170fs sa $MAILPATH $USER.mailfilter all
171
172# DATABASE VOLUME
173if ! vos examine db.$USER >/dev/null 2>/dev/null; then
174 mkdir -p `dirname /afs/.hcoop.net/common/.databases/$PATHBITS`
175 vos create -server afs -partition a -name db.$USER -maxquota 400000
176 fs mkmount -dir /afs/.hcoop.net/common/.databases/$PATHBITS -vol db.$USER -rw
177 vos release common.databases
178 fs sa -dir $DBPATH -acl system:postgres l
179 fs sa -dir $DBPATH -acl system:mysql l
180 fs sa -dir $DBPATH -acl system:backup rl
181fi
182
183# Create postgres user and tablespace placeholder within volume
184if ! [ -d $PGDIR ]; then
185 mkdir -p $PGDIR
186 chown postgres:postgres $PGDIR
187 fs sa -dir $PGDIR -acl system:postgres write
188
189 sudo -u postgres psql -c "CREATE TABLESPACE user_$USER OWNER postgres LOCATION '$PGDIR'" template1
190fi
191
192# Create mysql user and databases placeholder within volume
193mkdir -p $MYSQLDIR
194chown mysql:mysql $MYSQLDIR
195fs sa -dir $MYSQLDIR -acl system:mysql write
196
197
198#
199# Mount points for backup volumes
200#
201
202mkdir -p `dirname /afs/hcoop.net/old/user/$PATHBITS`
203mkdir -p `dirname /afs/hcoop.net/old/mail/$PATHBITS`
204fs mkm /afs/hcoop.net/old/user/$PATHBITS user.$USER.backup
205fs mkm /afs/hcoop.net/old/mail/$PATHBITS mail.$USER.backup
206
207vos syncserv deleuze
208vos syncvldb deleuze
209fs checkvolumes
210
211#
212# Finally, set password for main user's principal
213# Aborting this operation is harmless. Just re-invoke cpw.
214#
215sudo kadmin.local -p root/admin -q "cpw $USER@HCOOP.NET"
216