4
0
Fork 0

Use groupOfUniqueNames groups (with an optional posixGroup class) instead of separate groupOfNames and posixGroup; removed several obsolete tools as well

master
Remigiusz Marcinkiewicz 2016-12-07 05:26:36 +01:00
parent a2955221ac
commit 6f36a83ea2
12 changed files with 22 additions and 38 deletions

11
bin/add-dn-to-group Executable file
View File

@ -0,0 +1,11 @@
#!/bin/bash
#% add-dn-to-group dn group
#% Add dn to group. group should be a groupOfUniqueNames
. $LIB_DIR/common.sh
if [[ $# < 2 ]]; then
show-usage
exit 1
fi
tag-begin "Add DN $1 to group $2"
basic-attr-op add $2 uniqueMember $1
tag-end

View File

@ -1,11 +0,0 @@
#!/bin/bash
#% add-dn-to-ldap-group dn group
#% Add dn to group. group should be a regular LDAP groupOfNames
. $LIB_DIR/common.sh
if [[ $# < 2 ]]; then
show-usage
exit 1
fi
tag-begin "Add DN $1 to group $2"
basic-attr-op add $2 member $1
tag-end

View File

@ -1,11 +0,0 @@
#!/bin/bash
#% add-to-posix-group login group
#% Add user (identified by login) to group. group should be a posixGroup
. $LIB_DIR/common.sh
if [[ $# < 2 ]]; then
show-usage
exit 1
fi
tag-begin "Add user $1 to posix group $2"
basic-attr-op add "$2" memberUid "$1"
tag-end

View File

@ -1,4 +1,4 @@
#!/bin/bash
#% add-to-wiki user
#% Give user access to wiki.
add-user-to-ldap-group $1 'cn=wikiuser,ou=Group,dc=hackerspace,dc=pl'
add-user-to-group $1 'cn=wikiuser,ou=Group,dc=hackerspace,dc=pl'

View File

@ -1,9 +1,9 @@
#!/bin/bash
#% add-user-to-ldap-group login groupdn
#% add-user-to-group login groupdn
#% Add user with login=login to group groupdn. groupdn should be a regular LDAP groupOfNames
. $LIB_DIR/common.sh
if [[ $# < 2 ]]; then
show-usage
exit 1
fi
add-dn-to-ldap-group "uid=$1,ou=People,dc=hackerspace,dc=pl" "$2"
add-dn-to-group "uid=$1,ou=People,dc=hackerspace,dc=pl" "$2"

View File

@ -7,6 +7,7 @@ tag-begin "Create group $1 (gid: $2)"
push <<EOF
dn: cn=$1,ou=Group,dc=hackerspace,dc=pl
changetype: add
objectClass: groupOfUniqueNames
objectClass: posixGroup
cn: $1
gidNumber: $2

View File

@ -1,7 +1,7 @@
#!/bin/bash
#% enable-boston-shell user
#% Give user shell access to boston-packets. User still needs a valid login shell.
add-to-posix-group $1 'cn=boston-shell,ou=Group,dc=hackerspace,dc=pl'
add-user-to-group $1 'cn=boston-shell,ou=Group,dc=hackerspace,dc=pl'
msg "A home directory on boston-packets is needed for $1."
msg "You can create it by running:"
msg " [itanic ~ #] cp -R /etc/skel /home/$1"

View File

@ -1,4 +1,4 @@
#!/bin/bash
#% enable-vpn user
#% Give user access to VPN
add-to-posix-group $1 'cn=vpn-users,ou=Group,dc=hackerspace,dc=pl'
add-user-to-group $1 'cn=vpn-users,ou=Group,dc=hackerspace,dc=pl'

View File

@ -1,4 +1,4 @@
#!/bin/bash
#% enable-xmpp user
#% Give user access to XMPP.
add-user-to-ldap-group $1 'cn=xmpp-users,ou=Group,dc=hackerspace,dc=pl'
add-user-to-group $1 'cn=xmpp-users,ou=Group,dc=hackerspace,dc=pl'

View File

@ -1,7 +0,0 @@
#!/bin/bash
#% enable-proliant-shell user
#% Give user shell access to zbigniew. User still needs a valid login shell.
add-to-posix-group $1 'cn=zbigniew-shell,ou=Group,dc=hackerspace,dc=pl'
msg "A home directory on zbigniew is needed for $1."
msg "You can create it by running:"
msg " [proliant ~ #] cp -R /etc/skel /home/$1"

View File

@ -22,8 +22,9 @@ while [ "$1" ]; do
login="$1"; shift;
echo "$login: Adding member priviledges (membership group '$membership_group')"
add-user-to-ldap-group $login "cn=$membership_group,ou=Group,dc=hackerspace,dc=pl"
add-user-to-group $login "cn=$membership_group,ou=Group,dc=hackerspace,dc=pl"
enable-xmpp $login
enable-boston-shell $login
enable-vpn $login
set-shell $login /bin/bash
done

View File

@ -2,5 +2,5 @@
#% setup-boston-mailbox user
#% Sets up the local mailbox on boston-packets. Has to be run on boston-packets, obviously.
mkdir /var/spool/mail/$1
chown $1:mail /var/spool/mail/
chown $1:mail /var/spool/mail/$1
chmod go-rwx /var/spool/mail/$1