Correct order of sudo in apache sync logs
[hcoop/scripts.git] / create-user
1 #!/bin/bash -ex
2
3 # MUST be executed:
4 # - on fritz
5 # - as a user with an /etc/sudoers line
6 # - member of "wheel" unix group on deleuze (FIXME: TRUE?)
7 # - while holding tickets for a user who can 'ssh -K' to mire
8 # - and is a member of "wheel" on mire
9 # - while holding tokens for a user who is:
10 # - a member of system:administrator
11 # - listed in 'bos listusers fritz'
12 # - and who has been set up with Domtool admin privileges by:
13 # - running 'domtool-adduser $USER' while holding AFS admin tokens as
14 # someone who is already a Domtool admin
15 # - running 'domtool-admin grant $USER priv all' as someone who is already a
16 # Domtool admin
17 # (To bootstrap yourself into admindom:
18 # 1. Run '/etc/init.d/domtool-server stop' on deleuze.
19 # 2. Run '/etc/init.d/domtool-slave stop' on all Domtool slave machines
20 # (e.g., mire).
21 # 3. Edit ~domtool/acl, following the example of adamc_admin to grant
22 # yourself 'priv all'.
23 # 4. Run '/etc/init.d/domtool-server start' on deleuze.
24 # 5. Run '/etc/init.d/domtool-slave start' on all Domtool slave
25 # machines.
26 # 6. Run 'domtool-adduser' as above.)
27
28 USER=$1
29
30 export PATH=$PATH:/afs/hcoop.net/common/bin/
31
32 if test -z "$USER"; then
33 echo "Invoke as create-user <USERNAME>"
34 exit 1
35 fi
36
37 #
38 # Helper functions
39 #
40
41 # Run a command on both mire and deleuze; assumes that no escaping is
42 # needed.
43 function mire_and_deleuze() {
44 execute_on_deleuze $*
45 execute_on_mire $*
46 }
47
48 function execute_on_deleuze () {
49 ssh -K deleuze.hcoop.net $*
50 }
51
52 function execute_on_mire () {
53 ssh -K mire.hcoop.net $*
54 }
55
56 function execute_on_all_machines () {
57 $*
58 ssh -K mire.hcoop.net $*
59 ssh -K hopper.hcoop.net $*
60 ssh -K deleuze.hcoop.net $*
61 }
62
63 #
64 # Kerberos principals
65 # (creat kerberos principals: fred, fred/cgi, fred/mailfilter)
66 #
67
68 # We use -randkey for user's main principal as well, to make sure that
69 # the creation process does not continue without having a main
70 # principal. (But you who want to set password for a user, don't
71 # worry - we'll invoke cpw later, so that it has the same effect
72 # as setting password right now - while it is more error tolerant).
73
74 sudo kadmin.local -p root/admin -q "ank -policy user -randkey +requires_preauth $USER@HCOOP.NET"
75 sudo kadmin.local -p root/admin -q "modprinc -maxlife 1day $USER@HCOOP.NET"
76 sudo kadmin.local -p root/admin -q "ank -policy daemon -randkey +requires_preauth $USER/daemon@HCOOP.NET"
77
78 #
79 # Create AFS users corresponding to krb5 principals.
80 # (fred/cgi principal == fred.cgi AFS user)
81 #
82
83 pts cu $USER || true
84 ID=`pts examine $USER | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
85 pts cu $USER.daemon || true
86 ID_DAEMON=`pts examine $USER.daemon | head -n1 | sed 's_.*, id: *__' | sed 's_,.*__'`
87
88
89 #
90 # Construct various paths for later perusal.
91 #
92
93 # (If it's not clear, for user fred, PATHBITS = f/fr/fred)
94 PATHBITS=`echo $USER | head -c 1`/`echo $USER | head -c 2`/$USER
95 HOMEPATH=/afs/hcoop.net/user/$PATHBITS
96 MAILPATH=/afs/hcoop.net/common/email/$PATHBITS
97
98
99 # LDAP bit excised (see git history...)
100
101 #
102 # Export .mailfilter and .cgi keys to a keytab file
103 #
104
105 # create a daemon keytab (used by /etc/exim4/get-token)
106 # *only* if it does not exist!
107 test -e /etc/keytabs/user.daemon/$USER || \
108 sudo kadmin.local -p root/admin -q "ktadd -k /etc/keytabs/user.daemon/$USER $USER/daemon@HCOOP.NET"
109
110 # Properly chown/mod keytab files (must be $USER:www-data)
111 sudo chown $USER:www-data /etc/keytabs/user.daemon/$USER
112 sudo chmod 440 /etc/keytabs/user.daemon/$USER
113
114 # rsync keytabs
115 (cd /etc/keytabs
116 sudo tar clpf - user.daemon/$USER | \
117 ssh mire.hcoop.net cd /etc/keytabs\; sudo tar xlpf -)
118 (cd /etc/keytabs
119 sudo tar clpf - user.daemon/$USER | \
120 ssh hopper.hcoop.net cd /etc/keytabs\; sudo tar xlpf -)
121 (cd /etc/keytabs
122 sudo tar clpf - user.daemon/$USER | \
123 ssh deleuze.hcoop.net cd /etc/keytabs\; sudo tar xlpf -)
124
125 #
126 # Create/mount/set-perms on user's volumes (home, mail, databases, logs)
127 #
128
129 # HOME VOLUME
130 if vos examine user.$USER.d 2>/dev/null; then
131 echo "Reactivating old volume (user.$USER.d)"
132 vos rename user.$USER.d user.$USER
133 fi
134 vos examine user.$USER 2>/dev/null || \
135 vos create fritz.hcoop.net /vicepa user.$USER -maxquota 400000
136
137 mkdir -p `dirname $HOMEPATH`
138 fs ls $HOMEPATH || test -L $HOMEPATH || fs mkm $HOMEPATH user.$USER
139 chown $USER:nogroup $HOMEPATH
140 fs sa $HOMEPATH $USER all
141 fs sa $HOMEPATH system:anyuser l
142
143 # Apache logs
144 mkdir -p $HOMEPATH/.logs
145 chown $USER:nogroup $HOMEPATH/.logs
146 mkdir -p $HOMEPATH/.logs/apache
147 chown $USER:nogroup $HOMEPATH/.logs/apache
148 fs sa $HOMEPATH/.logs/apache $USER.daemon rlwidk
149 mkdir -p $HOMEPATH/.logs/mail
150 fs sa $HOMEPATH/.logs/mail $USER.daemon rlwidk
151 chown $USER:nogroup $HOMEPATH/.logs/mail
152
153 # public_html
154 test -e $HOMEPATH/public_html || \
155 (mkdir -p $HOMEPATH/public_html; \
156 chown $USER:nogroup $HOMEPATH/public_html; \
157 fs sa $HOMEPATH/public_html system:anyuser none; \
158 fs sa $HOMEPATH/public_html $USER.daemon rl)
159
160 # .procmail.d
161 mkdir -p $HOMEPATH/.procmail.d
162 chown $USER:nogroup $HOMEPATH/.procmail.d
163 fs sa $HOMEPATH/.procmail.d system:anyuser rl
164
165 # .public
166 mkdir -p $HOMEPATH/.public/
167 chown $USER:nogroup $HOMEPATH/.public
168 fs sa $HOMEPATH/.public system:anyuser rl
169
170 # .domtool
171 mkdir -p $HOMEPATH/.public/.domtool
172 chown $USER:nogroup $HOMEPATH/.public/.domtool
173 test -e $HOMEPATH/.domtool || \
174 test -L $HOMEPATH/.domtool || \
175 execute_on_deleuze sudo -u $USER ln -s $HOMEPATH/.public/.domtool $HOMEPATH/.domtool
176 # ^^ work around sudo env_reset crap without having to
177 # actually figure out how to make it work cleanly -- clinton,
178 # 2011-11-30
179
180 # Gitweb hosting
181 test -L /var/cache/git/$USER || \
182 sudo ln -s $HOMEPATH/.hcoop-git /var/cache/git/$USER
183
184 # MAIL VOLUME
185 if vos examine mail.$USER.d 2>/dev/null; then
186 echo "Reactivating old volume (mail.$USER.d)"
187 vos rename mail.$USER.d mail.$USER
188 fi
189 vos examine mail.$USER 2>/dev/null || \
190 vos create fritz.hcoop.net /vicepa mail.$USER -maxquota 400000
191
192 mkdir -p `dirname $MAILPATH`
193 fs ls $MAILPATH || fs mkm $MAILPATH mail.$USER
194 fs ls $HOMEPATH/Maildir || fs mkm $HOMEPATH/Maildir mail.$USER
195 chown $USER:nogroup $MAILPATH
196 chown $USER:nogroup $HOMEPATH/Maildir
197 fs sa $MAILPATH $USER all
198 fs sa $MAILPATH $USER.daemon all
199 if test ! -e $MAILPATH/new; then
200 mkdir -p $MAILPATH/cur $MAILPATH/new $MAILPATH/tmp
201 echo -e "This email account is provided as a service for HCoop members." \
202 "\n\nTo learn how to use it, please visit the page" \
203 "\n<http://wiki.hcoop.net/MemberManual/Email> on our website."| \
204 mail -s "Welcome to your HCoop email store" \
205 -e -a "From: postmaster@hcoop.net" \
206 real-$USER
207 fi
208 chown $USER:nogroup $MAILPATH/cur $MAILPATH/new $MAILPATH/tmp
209
210 # Set up shared SpamAssassin folder
211 if test -f $HOMEPATH/Maildir/shared-maildirs; then
212 # Deal with case where user rsync'd their Maildir from fyodor
213 pattern='^SpamAssassin /home/spamd'
214 file=$HOMEPATH/Maildir/shared-maildirs
215 if grep $pattern $file; then
216 sed -i -r -e \
217 's!^(SpamAssassin )/home/spamd!\1/var/local/lib/spamd!1' \
218 $file
219 fi
220 else
221 maildirmake --add SpamAssassin=/var/local/lib/spamd/Maildir \
222 $HOMEPATH/Maildir
223 fi
224
225 # Create database tablespaces
226 sudo /afs/hcoop.net/common/etc/scripts/create-user-database $USER
227
228 #
229 # Mount points for backup volumes
230 #
231
232 mkdir -p `dirname /afs/hcoop.net/.old/user/$PATHBITS`
233 mkdir -p `dirname /afs/hcoop.net/.old/mail/$PATHBITS`
234 fs ls /afs/hcoop.net/.old/user/$PATHBITS || \
235 fs mkm /afs/hcoop.net/.old/user/$PATHBITS user.$USER.backup
236 fs ls /afs/hcoop.net/.old/mail/$PATHBITS || \
237 fs mkm /afs/hcoop.net/.old/mail/$PATHBITS mail.$USER.backup
238 vos release old
239
240 # technically this might not be necessary, but for good measure...
241 vos syncserv fritz
242 vos syncvldb fritz
243
244 # refresh volume location cache (takes ~2hrs otherwise)
245 execute_on_all_machines fs checkvolumes
246
247 #
248 # Non-AFS files and directories
249 #
250
251 # Make per-user apache DAV lock directory -- the directory must be
252 # both user and group-writable, which is silly.
253 mire_and_deleuze sudo mkdir -p /var/lock/apache2/dav/$USER
254 mire_and_deleuze sudo chown $USER:www-data /var/lock/apache2/dav/$USER
255 mire_and_deleuze sudo chmod ug=rwx,o= /var/lock/apache2/dav/$USER
256
257 #
258 # Domtool integration
259 #
260
261 execute_on_deleuze domtool-adduser $USER
262
263 #
264 # Subscribe user to our mailing lists.
265 #
266 echo $USER@hcoop.net | execute_on_deleuze sudo -u list \
267 /var/lib/mailman/bin/add_members -r - hcoop-announce