Work around portal storing passwords in local fs space on deleuze
[hcoop/scripts.git] / create-user
CommitLineData
d2462e94 1#!/bin/bash -ex
2
3# MUST be executed:
6da4c990 4# - on fritz
d2462e94 5# - as a user with an /etc/sudoers line
6da4c990 6# - member of "wheel" unix group on deleuze (FIXME: TRUE?)
78725790 7# - while holding tickets for a user who can 'ssh -K' to mire
64f69c08 8# - and is a member of "wheel" on mire
d2462e94 9# - while holding tokens for a user who is:
10# - a member of system:administrator
6da4c990 11# - listed in 'bos listusers fritz'
241a0263 12# - and who has been set up with Domtool admin privileges by:
13# - running 'domtool-adduser $USER' while holding AFS admin tokens as
14# someone who is already a Domtool admin
15# - running 'domtool-admin grant $USER priv all' as someone who is already a
16# Domtool admin
17# (To bootstrap yourself into admindom:
18# 1. Run '/etc/init.d/domtool-server stop' on deleuze.
19# 2. Run '/etc/init.d/domtool-slave stop' on all Domtool slave machines
20# (e.g., mire).
21# 3. Edit ~domtool/acl, following the example of adamc_admin to grant
22# yourself 'priv all'.
23# 4. Run '/etc/init.d/domtool-server start' on deleuze.
24# 5. Run '/etc/init.d/domtool-slave start' on all Domtool slave
25# machines.
26# 6. Run 'domtool-adduser' as above.)
d2462e94 27
28USER=$1
29
cd0db70e 30export PATH=$PATH:/afs/hcoop.net/common/bin/
31
d2462e94 32if test -z "$USER"; then
33 echo "Invoke as create-user <USERNAME>"
34 exit 1
35fi
36
7e1859cd 37#
38# Helper functions
39#
40
41# Run a command on both mire and deleuze; assumes that no escaping is
42# needed.
43function mire_and_deleuze() {
6da4c990
CE
44 execute_on_deleuze $*
45 execute_on_mire $*
7e1859cd 46}
d2462e94 47
6da4c990
CE
48function execute_on_deleuze () {
49 ssh -K deleuze.hcoop.net $*
50}
51
52function execute_on_mire () {
53 ssh -K mire.hcoop.net $*
82cda9f8
CE
54}
55
56function execute_on_all_machines () {
57 $*
c3e432f2
CE
58 ssh -K mire.hcoop.net $*
59 ssh -K hopper.hcoop.net $*
6da4c990 60 ssh -K deleuze.hcoop.net $*
82cda9f8
CE
61}
62
d2462e94 63#
64# Kerberos principals
65# (creat kerberos principals: fred, fred/cgi, fred/mailfilter)
66#
67
68# We use -randkey for user's main principal as well, to make sure that
69# the creation process does not continue without having a main
70# principal. (But you who want to set password for a user, don't
71# worry - we'll invoke cpw later, so that it has the same effect
72# as setting password right now - while it is more error tolerant).
73
52e2a5b3 74sudo kadmin.local -p root/admin -q "ank -policy user -randkey +requires_preauth $USER@HCOOP.NET"
cd0db70e 75sudo kadmin.local -p root/admin -q "modprinc -maxlife 1day $USER@HCOOP.NET"
76sudo kadmin.local -p root/admin -q "ank -policy daemon -randkey +requires_preauth $USER/daemon@HCOOP.NET"
d2462e94 77
78#
79# Create AFS users corresponding to krb5 principals.
80# (fred/cgi principal == fred.cgi AFS user)
81#
82
83pts cu $USER || true
84ID=`pts examine $USER | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
cd0db70e 85pts cu $USER.daemon || true
86ID_DAEMON=`pts examine $USER.daemon | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
d2462e94 87
88
89#
90# Construct various paths for later perusal.
91#
92
93# (If it's not clear, for user fred, PATHBITS = f/fr/fred)
94PATHBITS=`echo $USER | head -c 1`/`echo $USER | head -c 2`/$USER
95HOMEPATH=/afs/hcoop.net/user/$PATHBITS
96MAILPATH=/afs/hcoop.net/common/email/$PATHBITS
d2462e94 97
d2462e94 98
37984117 99# LDAP bit excised (see git history...)
d2462e94 100
101#
102# Export .mailfilter and .cgi keys to a keytab file
103#
104
cd0db70e 105# create a daemon keytab (used by /etc/exim4/get-token)
106# *only* if it does not exist!
107test -e /etc/keytabs/user.daemon/$USER || \
108 sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/user.daemon/$USER $USER/daemon@HCOOP.NET"
d2462e94 109
cd0db70e 110# Properly chown/mod keytab files (must be $USER:www-data)
111sudo chown $USER:www-data /etc/keytabs/user.daemon/$USER
112sudo chmod 440 /etc/keytabs/user.daemon/$USER
d2462e94 113
3a9bd77a 114# rsync keytabs
cd0db70e 115(cd /etc/keytabs
116 sudo tar clpf - user.daemon/$USER | \
117 ssh mire.hcoop.net cd /etc/keytabs\; sudo tar xlpf -)
3a9bd77a
CE
118(cd /etc/keytabs
119 sudo tar clpf - user.daemon/$USER | \
120 ssh hopper.hcoop.net cd /etc/keytabs\; sudo tar xlpf -)
0f3e692b 121(cd /etc/keytabs
122 sudo tar clpf - user.daemon/$USER | \
6da4c990 123 ssh deleuze.hcoop.net cd /etc/keytabs\; sudo tar xlpf -)
d2462e94 124
125#
126# Create/mount/set-perms on user's volumes (home, mail, databases, logs)
127#
128
129# HOME VOLUME
3a9bd77a
CE
130if vos examine user.$USER.d 2>/dev/null; then
131 echo "Reactivating old volume (user.$USER.d)"
132 vos rename user.$USER.d user.$USER
133fi
0963ebc5 134vos examine user.$USER 2>/dev/null || \
487d87d3 135 vos create fritz.hcoop.net /vicepa user.$USER -maxquota 400000
3a9bd77a 136
d2462e94 137mkdir -p `dirname $HOMEPATH`
3304c1fa 138fs ls $HOMEPATH || test -L $HOMEPATH || fs mkm $HOMEPATH user.$USER
b7b1cdff 139chown $USER:nogroup $HOMEPATH
d2462e94 140fs sa $HOMEPATH $USER all
cd0db70e 141fs sa $HOMEPATH system:anyuser l
d2462e94 142
143# Apache logs
655b4c82 144mkdir -p $HOMEPATH/.logs
145chown $USER:nogroup $HOMEPATH/.logs
146mkdir -p $HOMEPATH/.logs/apache
147chown $USER:nogroup $HOMEPATH/.logs/apache
148fs sa $HOMEPATH/.logs/apache $USER.daemon rlwidk
149mkdir -p $HOMEPATH/.logs/mail
150fs sa $HOMEPATH/.logs/mail $USER.daemon rlwidk
151chown $USER:nogroup $HOMEPATH/.logs/mail
d2462e94 152
7a7e31c9 153# public_html
42d22a10 154test -e $HOMEPATH/public_html || \
155 (mkdir -p $HOMEPATH/public_html; \
156 chown $USER:nogroup $HOMEPATH/public_html; \
157 fs sa $HOMEPATH/public_html system:anyuser none; \
158 fs sa $HOMEPATH/public_html $USER.daemon rl)
b7b1cdff 159
160# .procmail.d
161mkdir -p $HOMEPATH/.procmail.d
162chown $USER:nogroup $HOMEPATH/.procmail.d
163fs sa $HOMEPATH/.procmail.d system:anyuser rl
164
165# .public
cd0db70e 166mkdir -p $HOMEPATH/.public/
b7b1cdff 167chown $USER:nogroup $HOMEPATH/.public
168fs sa $HOMEPATH/.public system:anyuser rl
169
170# .domtool
171mkdir -p $HOMEPATH/.public/.domtool
172chown $USER:nogroup $HOMEPATH/.public/.domtool
cd0db70e 173test -e $HOMEPATH/.domtool || \
174 test -L $HOMEPATH/.domtool || \
6da4c990
CE
175 execute_on_deleuze sudo -u $USER ln -s $HOMEPATH/.public/.domtool $HOMEPATH/.domtool
176 # ^^ work around sudo env_reset crap without having to
177 # actually figure out how to make it work cleanly -- clinton,
178 # 2011-11-30
7a7e31c9 179
0008b2c9 180# Gitweb hosting
d890ae7b 181test -L /var/cache/git/$USER || \
182 sudo ln -s $HOMEPATH/.hcoop-git /var/cache/git/$USER
0008b2c9 183
d2462e94 184# MAIL VOLUME
3a9bd77a
CE
185if vos examine mail.$USER.d 2>/dev/null; then
186 echo "Reactivating old volume (mail.$USER.d)"
187 vos rename mail.$USER.d mail.$USER
188fi
0963ebc5 189vos examine mail.$USER 2>/dev/null || \
487d87d3 190 vos create fritz.hcoop.net /vicepa mail.$USER -maxquota 400000
3a9bd77a 191
d2462e94 192mkdir -p `dirname $MAILPATH`
ef64fd5f 193fs ls $MAILPATH || fs mkm $MAILPATH mail.$USER
194fs ls $HOMEPATH/Maildir || fs mkm $HOMEPATH/Maildir mail.$USER
894794d2 195chown $USER:nogroup $MAILPATH
196chown $USER:nogroup $HOMEPATH/Maildir
cd0db70e 197fs sa $MAILPATH $USER all
ea773cea 198fs sa $MAILPATH $USER.daemon all
739364a2 199if test ! -e $MAILPATH/new; then
200 mkdir -p $MAILPATH/cur $MAILPATH/new $MAILPATH/tmp
201 echo -e "This email account is provided as a service for HCoop members." \
202 "\n\nTo learn how to use it, please visit the page" \
ffff3a6f 203 "\n<http://wiki.hcoop.net/MemberManual/Email> on our website."| \
739364a2 204 mail -s "Welcome to your HCoop email store" \
205 -e -a "From: postmaster@hcoop.net" \
206 real-$USER
207fi
3d7737ab 208chown $USER:nogroup $MAILPATH/cur $MAILPATH/new $MAILPATH/tmp
d2462e94 209
64a96d98 210# Set up shared SpamAssassin folder
211if test -f $HOMEPATH/Maildir/shared-maildirs; then
212 # Deal with case where user rsync'd their Maildir from fyodor
213 pattern='^SpamAssassin /home/spamd'
214 file=$HOMEPATH/Maildir/shared-maildirs
215 if grep $pattern $file; then
216 sed -i -r -e \
217 's!^(SpamAssassin )/home/spamd!\1/var/local/lib/spamd!1' \
218 $file
219 fi
64a96d98 220else
221 maildirmake --add SpamAssassin=/var/local/lib/spamd/Maildir \
222 $HOMEPATH/Maildir
223fi
224
82cda9f8 225# Create database tablespaces
6da4c990 226sudo /afs/hcoop.net/common/etc/scripts/create-user-database $USER
d2462e94 227
228#
229# Mount points for backup volumes
230#
231
cd0db70e 232mkdir -p `dirname /afs/hcoop.net/.old/user/$PATHBITS`
233mkdir -p `dirname /afs/hcoop.net/.old/mail/$PATHBITS`
234fs ls /afs/hcoop.net/.old/user/$PATHBITS || \
235 fs mkm /afs/hcoop.net/.old/user/$PATHBITS user.$USER.backup
236fs ls /afs/hcoop.net/.old/mail/$PATHBITS || \
237 fs mkm /afs/hcoop.net/.old/mail/$PATHBITS mail.$USER.backup
238vos release old
d2462e94 239
7fe272af 240# technically this might not be necessary, but for good measure...
487d87d3
CE
241vos syncserv fritz
242vos syncvldb fritz
7fe272af 243
244# refresh volume location cache (takes ~2hrs otherwise)
cb7e3f26 245execute_on_all_machines fs checkvolumes
2c556c0c 246
247#
7e1859cd 248# Non-AFS files and directories
2c556c0c 249#
250
da0bc057 251# Make per-user apache DAV lock directory -- the directory must be
252# both user and group-writable, which is silly.
7e1859cd 253mire_and_deleuze sudo mkdir -p /var/lock/apache2/dav/$USER
254mire_and_deleuze sudo chown $USER:www-data /var/lock/apache2/dav/$USER
255mire_and_deleuze sudo chmod ug=rwx,o= /var/lock/apache2/dav/$USER
db51e5b7 256
257#
258# Domtool integration
259#
260
6da4c990 261execute_on_deleuze domtool-adduser $USER
2a2fcc8e 262
263#
264# Subscribe user to our mailing lists.
265#
6da4c990 266echo $USER@hcoop.net | execute_on_deleuze sudo -u list \
2a2fcc8e 267 /var/lib/mailman/bin/add_members -r - hcoop-announce