create-user: Set up shared SpamAssassin directory for everyone
[hcoop/scripts.git] / create-user
... / ...
CommitLineData
1#!/bin/bash -ex
2
3# MUST be executed:
4# - on deleuze
5# - as a user with an /etc/sudoers line
6# - member of "wheel" unix group on deleuze
7# - while holding tickets for a user who can 'ssh -K' to mire
8# - and is a member of "wheel" on mire
9# - while holding tokens for a user who is:
10# - a member of system:administrator
11# - listed in 'bos listusers deleuze'
12
13USER=$1
14
15export PATH=$PATH:/afs/hcoop.net/common/bin/
16
17if test -z "$USER"; then
18 echo "Invoke as create-user <USERNAME>"
19 exit 1
20fi
21
22#
23# Helper functions
24#
25
26# Run a command on both mire and deleuze; assumes that no escaping is
27# needed.
28function mire_and_deleuze() {
29 $*
30 ssh mire.hcoop.net $*
31}
32
33#
34# Kerberos principals
35# (creat kerberos principals: fred, fred/cgi, fred/mailfilter)
36#
37
38# We use -randkey for user's main principal as well, to make sure that
39# the creation process does not continue without having a main
40# principal. (But you who want to set password for a user, don't
41# worry - we'll invoke cpw later, so that it has the same effect
42# as setting password right now - while it is more error tolerant).
43
44sudo kadmin.local -p root/admin -q "ank -policy user -randkey +requires_preauth $USER@HCOOP.NET"
45sudo kadmin.local -p root/admin -q "modprinc -maxlife 1day $USER@HCOOP.NET"
46sudo kadmin.local -p root/admin -q "ank -policy daemon -randkey +requires_preauth $USER/daemon@HCOOP.NET"
47
48#
49# Create AFS users corresponding to krb5 principals.
50# (fred/cgi principal == fred.cgi AFS user)
51#
52
53pts cu $USER || true
54ID=`pts examine $USER | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
55pts cu $USER.daemon || true
56ID_DAEMON=`pts examine $USER.daemon | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
57
58
59#
60# Construct various paths for later perusal.
61#
62
63# (If it's not clear, for user fred, PATHBITS = f/fr/fred)
64PATHBITS=`echo $USER | head -c 1`/`echo $USER | head -c 2`/$USER
65HOMEPATH=/afs/hcoop.net/user/$PATHBITS
66MAILPATH=/afs/hcoop.net/common/email/$PATHBITS
67DBPATH=/afs/hcoop.net/common/.databases/$PATHBITS
68PGDIR=$DBPATH/postgres
69MYSQLDIR=$DBPATH/mysql
70
71
72#
73# Create LDAP entries. (With the whole libnss-ptdb, I kind of
74# lost the idea of what I want to do with LDAP, but we'll
75# see with time how well it integrates...)
76# The ID returned from AFS is important here, we want to make
77# sure those IDs match.
78#
79
80# USER entry
81echo "
82dn: uid=$USER,ou=People,dc=hcoop,dc=net
83objectClass: top
84objectClass: person
85objectClass: posixAccount
86cn: $USER
87uid: $USER
88gidNumber: $ID
89sn: $USER
90host: abulafia
91host: mire
92
93dn: cn=$USER,ou=Group,dc=hcoop,dc=net
94objectClass: top
95objectClass: posixGroup
96cn: $USER
97gidNumber: $ID
98memberUid: $USER
99" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret || true
100
101# USER.daemon entry
102echo "
103dn: uid=$USER.daemon,ou=People,dc=hcoop,dc=net
104objectClass: top
105objectClass: person
106objectClass: posixAccount
107cn: $USER.daemon
108uid: $USER.daemon
109gidNumber: $ID_DAEMON
110sn: $USER.daemon
111
112dn: cn=$USER.daemon,ou=Group,dc=hcoop,dc=net
113objectClass: top
114objectClass: posixGroup
115cn: $USER.daemon
116gidNumber: $ID_DAEMON
117memberUid: $USER.daemon
118" | sudo ldapadd -x -D cn=admin,dc=hcoop,dc=net -y /etc/ldap.secret || true
119
120
121#
122# Export .mailfilter and .cgi keys to a keytab file
123#
124
125# create a daemon keytab (used by /etc/exim4/get-token)
126# *only* if it does not exist!
127test -e /etc/keytabs/user.daemon/$USER || \
128 sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/user.daemon/$USER $USER/daemon@HCOOP.NET"
129
130# Properly chown/mod keytab files (must be $USER:www-data)
131sudo chown $USER:www-data /etc/keytabs/user.daemon/$USER
132sudo chmod 440 /etc/keytabs/user.daemon/$USER
133
134# rsync keytabs to mire
135(cd /etc/keytabs
136 sudo tar clpf - user.daemon/$USER | \
137 ssh mire.hcoop.net cd /etc/keytabs\; sudo tar xlpf -)
138
139#
140# Create/mount/set-perms on user's volumes (home, mail, databases, logs)
141#
142
143# HOME VOLUME
144vos examine user.$USER 2>/dev/null || \
145 vos create deleuze.hcoop.net /vicepa user.$USER -maxquota 400000
146mkdir -p `dirname $HOMEPATH`
147fs ls $HOMEPATH || test -L $HOMEPATH || fs mkm $HOMEPATH user.$USER
148chown $USER:nogroup $HOMEPATH
149fs sa $HOMEPATH $USER all
150fs sa $HOMEPATH system:anyuser l
151
152# Apache logs
153mkdir -p $HOMEPATH/logs/apache
154chown $USER:nogroup $HOMEPATH/logs/apache
155fs sa $HOMEPATH/logs/apache $USER.daemon rlwidk
156
157# public_html
158mkdir -p $HOMEPATH/public_html
159chown $USER:nogroup $HOMEPATH/public_html
160fs sa $HOMEPATH/public_html system:anyuser rl
161
162# .procmail.d
163mkdir -p $HOMEPATH/.procmail.d
164chown $USER:nogroup $HOMEPATH/.procmail.d
165fs sa $HOMEPATH/.procmail.d system:anyuser rl
166
167# .public
168mkdir -p $HOMEPATH/.public/
169chown $USER:nogroup $HOMEPATH/.public
170fs sa $HOMEPATH/.public system:anyuser rl
171
172# .domtool
173mkdir -p $HOMEPATH/.public/.domtool
174chown $USER:nogroup $HOMEPATH/.public/.domtool
175test -e $HOMEPATH/.domtool || \
176 test -L $HOMEPATH/.domtool || \
177 ln -s $HOMEPATH/.public/.domtool $HOMEPATH/.domtool
178
179# MAIL VOLUME
180vos examine mail.$USER 2>/dev/null || \
181 vos create deleuze.hcoop.net /vicepa mail.$USER -maxquota 400000
182mkdir -p `dirname $MAILPATH`
183fs ls $MAILPATH || fs mkm $MAILPATH mail.$USER
184fs ls $HOMEPATH/Maildir || fs mkm $HOMEPATH/Maildir mail.$USER
185chown $USER:nogroup $MAILPATH
186chown $USER:nogroup $HOMEPATH/Maildir
187fs sa $MAILPATH $USER all
188fs sa $MAILPATH $USER.daemon all
189
190# Set up shared SpamAssassin folder
191if test -f $HOMEPATH/Maildir/shared-maildirs; then
192 # Deal with case where user rsync'd their Maildir from fyodor
193 pattern='^SpamAssassin /home/spamd'
194 file=$HOMEPATH/Maildir/shared-maildirs
195 if grep $pattern $file; then
196 sed -i -r -e \
197 's!^(SpamAssassin )/home/spamd!\1/var/local/lib/spamd!1' \
198 $file
199 fi
200 for dir in $HOMEPATH/Maildir/shared-folders/SpamAssassin/*; do
201 dest=/var/local/lib/spamd/Maildir/.$(basename $dir)
202 if test "$(readlink $dir/shared)" != "$dest"; then
203 ln -sf $dest $dir/shared
204 fi
205 done
206else
207 maildirmake --add SpamAssassin=/var/local/lib/spamd/Maildir \
208 $HOMEPATH/Maildir
209fi
210
211# DATABASE VOLUME
212if ! vos examine db.$USER >/dev/null 2>/dev/null; then
213 mkdir -p `dirname /afs/.hcoop.net/common/.databases/$PATHBITS`
214 vos create -server afs -partition a -name db.$USER -maxquota 400000
215 fs mkmount -dir /afs/.hcoop.net/common/.databases/$PATHBITS -vol db.$USER -rw
216 vos release common.databases
217 fs sa -dir $DBPATH -acl system:postgres l
218 fs sa -dir $DBPATH -acl system:mysql l
219 fs sa -dir $DBPATH -acl system:backup rl
220fi
221
222# Create postgres user and tablespace placeholder within volume
223if ! [ -d $PGDIR ]; then
224 mkdir -p $PGDIR
225 chown postgres:postgres $PGDIR
226 fs sa -dir $PGDIR -acl system:postgres write
227
228 sudo -u postgres psql -c "CREATE TABLESPACE user_$USER OWNER postgres LOCATION '$PGDIR'" template1
229fi
230
231# Create mysql user and databases placeholder within volume
232mkdir -p $MYSQLDIR
233chown mysql:mysql $MYSQLDIR
234fs sa -dir $MYSQLDIR -acl system:mysql write
235
236
237#
238# Mount points for backup volumes
239#
240
241mkdir -p `dirname /afs/hcoop.net/.old/user/$PATHBITS`
242mkdir -p `dirname /afs/hcoop.net/.old/mail/$PATHBITS`
243fs ls /afs/hcoop.net/.old/user/$PATHBITS || \
244 fs mkm /afs/hcoop.net/.old/user/$PATHBITS user.$USER.backup
245fs ls /afs/hcoop.net/.old/mail/$PATHBITS || \
246 fs mkm /afs/hcoop.net/.old/mail/$PATHBITS mail.$USER.backup
247vos release old
248
249# technically this might not be necessary, but for good measure...
250vos syncserv deleuze
251vos syncvldb deleuze
252
253# refresh volume location cache (takes ~2hrs otherwise)
254mire_and_deleuze fs checkvolumes
255
256#
257# Non-AFS files and directories
258#
259
260# Make per-user apache DAV lock directory -- the directory must be
261# both user and group-writable, which is silly.
262mire_and_deleuze sudo mkdir -p /var/lock/apache2/dav/$USER
263mire_and_deleuze sudo chown $USER:www-data /var/lock/apache2/dav/$USER
264mire_and_deleuze sudo chmod ug=rwx,o= /var/lock/apache2/dav/$USER