X-Git-Url: https://git.cyclocoop.org/?p=lhc%2Fateliers.git;a=blobdiff_plain;f=vm_hosted;h=11dd8bb0a40efccc07d852b0479a6c25a4bdf4d6;hp=e6a975635cd284b7ad613fb7f0a58edafce63f96;hb=bac5cba029aebec55df758a3c18e8edcf684af1f;hpb=4d716a18f9c80937972b8791e871a6f3bb538b41 diff --git a/vm_hosted b/vm_hosted index e6a9756..11dd8bb 100755 --- a/vm_hosted +++ b/vm_hosted @@ -7,6 +7,7 @@ while test -L "$tool" tool=${tool%/*} . "$tool"/lib/rule.sh . "$tool"/etc/vm.sh +export TRACE=1 rule_help () { # SYNTAX: [--hidden] local hidden; [ ${1:+set} ] || hidden=set @@ -33,8 +34,16 @@ rule_git_configure () { git config --replace branch.master.merge refs/remotes/master local tool tool=$(cd "$tool"; cd -) - sudo ln -fns "$tool"/vm_hosted /usr/local/sbin/ - sudo ln -fns "$tool"/vm_hosted /usr/local/sbin/vm + install -m 770 /dev/stdin .git/hooks/post-update <<-EOF + #!/bin/sh -efux + case \$1 in + (refs/remotes/master) + cd .. + git --git-dir=\$PWD/.git checkout -f -B master remotes/master + git --git-dir=\$PWD/.git clean -f -d -x + ;; + esac + EOF ) } rule_git_reset () { @@ -45,8 +54,13 @@ rule_git_reset () { ) } +rule_adduser () { + local user="$1"; shift + getent passwd "$user" >/dev/null || + sudo adduser "$@" "$user" + } rule_apt_get_install () { # SYNTAX: $package - sudo DEBIAN_FRONTEND=noninteractive apt-get install "$@" + sudo DEBIAN_FRONTEND=noninteractive apt-get install --yes "$@" } rule_dpkg_reconfigure () { # SYNTAX: $package sudo DEBIAN_FRONTEND=noninteractive dpkg-reconfigure "$@" @@ -58,7 +72,7 @@ rule__chrooted_configure () { # NOTE: est-ce bien utile à un moment ? . /etc/profile } -rule_apache2_configure () { +rule_apache2_configure () { # XXX: cette règle n'est pas testée/mise-à-jour local -; set +f rule apt_get_install \ apache2-mpm-itk \ @@ -74,7 +88,12 @@ rule_apache2_configure () { # cependant l'usage de suexec impose des forks il semble.. # et mod_proxy_fcgi n'apparaît que dans apache 2.4 ; # donc pour l'instant : apache2-mpm-itk - rule www_configure + sudo rm -rf \ + /etc/apache2/site.d + sudo install -d -m 770 -o www -g www \ + /etc/apache2 \ + /etc/apache2/site.d \ + /etc/apache2/x509.d cat /dev/stdin "$tool"/etc/apache2/apache2.conf <<-EOF | ServerName "$vm_fqdn" EOF @@ -106,80 +125,57 @@ rule_apache2_configure () { /home/www/etc/apache2 for conf in "$tool"/etc/apache2/site.d/*/VirtualHost.conf do conf=${conf#"$tool"/etc/apache2/site.d/} - local port site - IFS=. read -r port site <<-EOF - ${conf%\/VirtualHost\.conf} - EOF - assert 'test "${site:+set}"' - assert 'test "${port:+set}"' - local site_user="$user.$port.$site" - local site_dir="$user.$port.$site" - case $port in - (443) + local site=${conf%/VirtualHost.conf} + case $site in + (*-tls) local hint="run vm_remote apache2_key_send before" - assert "sudo test -f /etc/apache2/site.d/\"$site_dir\"/x509/key.pem" hint - sudo install -d -m 770 -o "$user" -g "$user" \ + assert "sudo test -f /etc/apache2/site.d/\"$site\"/x509/key.pem" hint + sudo install -d -m 770 -o www-"$site" -g www-"$site" \ /etc/apache2 \ - /etc/apache2/site.d/"$site_dir" \ - /etc/apache2/site.d/"$site_dir"/x509 \ - /etc/apache2/site.d/"$site_dir"/x509/ca \ - /etc/apache2/site.d/"$site_dir"/x509/empty \ - /etc/apache2/site.d/"$site_dir"/x509/rvk \ - /etc/apache2/site.d/"$site_dir"/x509/usr + /etc/apache2/site.d/"$site" \ + /etc/apache2/x509.d/"$site" \ + /etc/apache2/x509.d/"$site"/ca \ + /etc/apache2/x509.d/"$site"/empty \ + /etc/apache2/x509.d/"$site"/rvk \ + /etc/apache2/x509.d/"$site"/usr sudo install -m 664 -o www -g www \ "$tool"/var/pub/x509/"$site"/crt.self-signed.pem \ - /etc/apache2/site.d/"$site_dir"/x509/crt.self-signed.pem - #sudo install -m 664 -o "$user" -g "$user" \ + /etc/apache2/x509.d/"$site"/crt.self-signed.pem + #sudo install -m 664 -o www-"$site" -g www-"$site" \ # "$tool"/var/pub/x509/"$site"/rvk.pem \ - # /etc/apache2/site.d/"$site_dir"/x509/rvk.pem + # /etc/apache2/x509.d/"$site"/rvk.pem sudo install -m 664 -o www -g www \ "$tool"/var/pub/x509/"$site"/ca/crt.self-signed.pem \ - /etc/apache2/site.d/"$site_dir"/x509/ca/crt.pem + /etc/apache2/x509.d/"$site"/ca/crt.pem sudo install -m 664 -o www -g www \ "$tool"/var/pub/x509/"$site"/crt.pem \ - /etc/apache2/site.d/"$site_dir"/x509/crt.pem + /etc/apache2/x509.d/"$site"/crt.pem ;; esac - case $port in - (80) - cat <<-EOF - - AssignUserID $site_user $site_user - CustomLog "|/usr/sbin/rotatelogs /home/www/log/$site_dir/apache2/access/%Y-%m-%d.log 86400 60" Combined - #CustomLog "/dev/null" Combined - DocumentRoot /home/www/pub/$site_dir - ErrorLog "|/usr/sbin/rotatelogs /home/www/log/$site_dir/apache2/error/%Y-%m-%d.log 86400 60" - #ErrorLog "/dev/null" - ServerName $site - LogLevel Warn - $(cat "$tool"/etc/apache2/site.d/"$site_dir"/VirtualHost.conf) - - EOF - ;; - (443) + case $site in + (*-tls) cat <<-EOF - AssignUserID $site_user $site_user + AssignUserID www-$site www-$site BrowserMatch "MSIE [2-6]" ssl-unclean-shutdown nokeepalive downgrade-1.0 force-response-1.0 BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown - CustomLog "|/usr/sbin/rotatelogs /home/www/log/$site_dir/apache2/access/%Y-%m-%d.log 86400 60" Combined + CustomLog "|/usr/sbin/rotatelogs /home/www/log/$site/apache2/access/%Y-%m-%d.log 86400 60" Combined #CustomLog "/dev/null" Combined - DocumentRoot /home/www/pub/$site_dir - ErrorLog "|/usr/sbin/rotatelogs /home/www/log/$site_dir/apache2/error/%Y-%m-%d.log 86400 60" + DocumentRoot /home/www/pub/$site + ErrorLog "|/usr/sbin/rotatelogs /home/www/log/$site/apache2/error/%Y-%m-%d.log 86400 60" #ErrorLog "/dev/null" LogLevel Warn - ServerName $site - SSLCACertificateFile /etc/apache2/site.d/$site_dir/x509/crt.self-signed.pem - SSLCACertificatePath /etc/apache2/site.d/$site_dir/x509/usr/ - #SSLCARevocationFile /etc/apache2/site.d/$site_dir/x509/rvk.pem - SSLCADNRequestFile /etc/apache2/site.d/$site_dir/x509/crt.self-signed.pem - SSLCADNRequestPath /etc/apache2/site.d/$site_dir/x509/empty/ + SSLCACertificateFile /etc/apache2/x509.d/$site/crt.self-signed.pem + SSLCACertificatePath /etc/apache2/x509.d/$site/usr/ + #SSLCARevocationFile /etc/apache2/x509.d/$site/rvk.pem + SSLCADNRequestFile /etc/apache2/x509.d/$site/crt.self-signed.pem + SSLCADNRequestPath /etc/apache2/x509.d/$site/empty/ # NOTE: ne publie pas les certificats d’utilisateur-ice-s acceptés - SSLCARevocationPath /etc/apache2/site.d/$site_dir/x509/rvk/ - SSLCertificateChainFile /etc/apache2/site.d/$site_dir/x509/ca/crt.pem - SSLCertificateFile /etc/apache2/site.d/$site_dir/x509/crt.pem - SSLCertificateKeyFile /etc/apache2/site.d/$site_dir/x509/key.pem + SSLCARevocationPath /etc/apache2/x509.d/$site/rvk/ + SSLCertificateChainFile /etc/apache2/x509.d/$site/ca/crt.pem + SSLCertificateFile /etc/apache2/x509.d/$site/crt.pem + SSLCertificateKeyFile /etc/apache2/x509.d/$site/key.pem SSLCipherSuite AES+RSA+SHA256 SSLEngine On SSLInsecureRenegotiation Off @@ -191,63 +187,75 @@ rule_apache2_configure () { SSLUserName SSL_CLIENT_S_DN_CN SSLVerifyClient None SSLVerifyDepth 1 - $(cat "$tool"/etc/apache2/site.d/"$site_dir"/VirtualHost.conf) + $(cat "$tool"/etc/apache2/site.d/"$site"/VirtualHost.conf) EOF ;; + (*) + cat <<-EOF + + AssignUserID www-$site www-$site + CustomLog "|/usr/sbin/rotatelogs /home/www/log/$site/apache2/access/%Y-%m-%d.log 86400 60" Combined + #CustomLog "/dev/null" Combined + DocumentRoot /home/www/pub/$site + ErrorLog "|/usr/sbin/rotatelogs /home/www/log/$site/apache2/error/%Y-%m-%d.log 86400 60" + #ErrorLog "/dev/null" + LogLevel Warn + $(cat "$tool"/etc/apache2/site.d/"$site"/VirtualHost.conf) + + EOF + ;; esac | sudo install -m 660 -o root -g root /dev/stdin \ - /etc/apache2/site.d/"$site_dir"/VirtualHost.conf + /etc/apache2/site.d/"$site"/VirtualHost.conf sudo ln -fns \ - ../site.d/"$site_dir"/VirtualHost.conf \ - /etc/apache2/sites-available/"$site_dir" - sudo install -d -m 770 -o "$user" -g "$user" \ - /home/www/log/"$site_dir" \ - /home/www/log/"$site_dir"/apache2 + ../site.d/"$site"/VirtualHost.conf \ + /etc/apache2/sites-available/"$site" + sudo install -d -m 770 -o www-"$site" -g www-"$site" \ + /home/www/log/"$site" \ + /home/www/log/"$site"/apache2 sudo ln -fns \ - /etc/apache2/site.d/"$site_dir" \ - /home/www/etc/apache2/"$site_dir" - test -e /home/www/pub/"$site_dir" || - sudo install -d -m 770 -o "$user" -g "$user" \ - /home/www/pub/"$site_dir" - getent passwd "$site_user" >/dev/null || - sudo adduser \ + /etc/apache2/site.d/"$site" \ + /home/www/etc/apache2/"$site" + test -e /home/www/pub/"$site" || + sudo install -d -m 2770 -o www-"$site" -g www-"$site" \ + /home/www/pub/"$site" + rule adduser www-"$site" --disabled-password \ --group \ --no-create-home \ - --home /home/www/pub/"$site_dir" \ + --home /home/www/pub/"$site" \ --shell /bin/false \ - --system \ - "$site_user" - sudo setfacl -m u:"$site_user":--x \ - /home/www/ \ - /home/www/pub/ \ - /home/www/pub/"$site_dir"/ - sudo setfacl -m d:u:"$site_user":rwx \ - "$home"/pub/www/"$site_dir"/ - test ! -r "$tool"/etc/apache2/site.d/"$site_dir"/configure.sh || - . "$tool"/etc/apache2/site.d/"$site_dir"/configure.sh - test -e /etc/apache2/sites-enabled/"$site_dir" || - sudo a2ensite "$site_dir" + --system + #sudo setfacl -m u:"www-$site":--x \ + # /home/www/ \ + # /home/www/pub/ \ + # /home/www/pub/"$site"/ + #sudo setfacl -m d:u:"www-$site":rwx \ + # "$home"/pub/www/"$site"/ + test ! -r "$tool"/etc/apache2/site.d/"$site"/configure.sh || + . "$tool"/etc/apache2/site.d/"$site"/configure.sh + test -e /etc/apache2/sites-enabled/"$site" || + sudo a2ensite "$site" done sudo service apache2 restart } rule_apt_configure () { sudo install -m 660 -o root -g root /dev/stdin /etc/apt/sources.list <<-EOF - deb http://ftp.fr.debian.org/debian $vm_lsb_name main contrib non-free + deb http://ftp.rezopole.net/debian $vm_lsb_name main EOF - sudo install -m 660 -o root -g root /dev/stdin /etc/apt/$vm_lsb_name-backports.list <<-EOF - #deb http://backports.debian.org/debian-backports $vm_lsb_name-backports main contrib non-free + sudo install -m 660 -o root -g root /dev/stdin /etc/apt/sources.list.d/$vm_lsb_name-backports.list <<-EOF + deb http://ftp.rezopole.net/debian $vm_lsb_name-backports main EOF sudo install -m 660 -o root -g root /dev/stdin /etc/apt/preferences <<-EOF Package: * Pin: release a=$vm_lsb_name - Pin-Priority: 170 + Pin-Priority: 200 Package: * Pin: release a=$vm_lsb_name-backports - Pin-Priority: 200 + Pin-Priority: 170 EOF sudo apt-get update rule apt_get_install apticron @@ -303,9 +311,9 @@ rule_dovecot_configure () { local hint="run vm_remote dovecot_key_send before" assert "sudo test -f /etc/dovecot/\"$vm_domainname\"/imap/x509/key.pem" hint sudo install -m 400 -o root -g root \ - "$tool"/var/pub/x509/$vm_domainname/imap/crt+crl.self-signed.pem \ - /etc/dovecot/$vm_domainname/imap/x509/crt+crl.self-signed.pem - sudo install -d -m 770 -o root -g adm \ + "$tool"/var/pub/x509/imap."$vm_domainname"/crt+crl.self-signed.pem \ + /etc/dovecot/"$vm_domainname"/imap/x509/crt+crl.self-signed.pem + sudo install -d -m 770 -o root -g root \ /etc/skel/etc/mail \ /etc/skel/etc/sieve sudo install -d -m 1777 -o root -g root \ @@ -413,24 +421,7 @@ rule_filesystem_configure () { ${vm_lvm_lv}_home_deciphered /dev/$vm_lvm_vg/${vm_lvm_lv}_home ${vm_lvm_lv}_root_deciphered luks,lvm=$vm_lvm_vg,keyscript=/lib/cryptsetup/scripts/decrypt_derived ${vm_lvm_lv}_swap_deciphered /dev/$vm_lvm_vg/${vm_lvm_lv}_swap ${vm_lvm_lv}_root_deciphered luks,lvm=$vm_lvm_vg,keyscript=/lib/cryptsetup/scripts/decrypt_derived EOF - sudo install -m 644 -o root -g root /dev/stdin /etc/default/tmpfs <<-EOF - LOCK_SIZE=5242880 # NOTE: 5MiB - RAMLOCK=yes - RAMSHM=yes - RAMTMP=yes - RUN_SIZE=10% - SHM_SIZE= - TMP_MODE=1777,nr_inodes=1000k,noatime - TMP_OVERFLOW_LIMIT=1024 - # NOTE: mount tmpfs on /tmp if there is less than the limit size (in kiB) - # on the root filesystem (overriding RAMTMP). - TMP_SIZE=200m - TMPFS_SIZE=20%VM - EOF - sudo install -m 775 -o root -g root \ - "$tool"/etc/init.d/tmpfs \ - /etc/init.d/tmpfs - sudo update-rc.d tmpfs defaults + rule tmpfs_configure } rule_initramfs_configure () { sudo install -m 644 -o root -g root /dev/stdin /etc/initramfs-tools/initramfs.conf <<-EOF @@ -479,10 +470,11 @@ rule_initramfs_configure () { $users EOF do eval local home\; home="~$user" - cat "$home"/etc/ssh/authorized_keys + sudo cat "$home"/etc/ssh/authorized_keys done done | - sudo install -m 644 -o root -g root /dev/stdin /etc/initramfs-tools/root/.ssh/authorized_keys + sudo install -m 644 -o root -g root /dev/stdin \ + /etc/initramfs-tools/root/.ssh/authorized_keys sudo rm -f \ /etc/initramfs-tools/root/.ssh/id_rsa.dropbear \ /etc/initramfs-tools/root/.ssh/id_rsa.pub \ @@ -491,35 +483,55 @@ rule_initramfs_configure () { sudo update-initramfs -u } rule_gitolite_configure () { - local user=git sudo debconf-set-selections <<-EOF - gitolite gitolite/gituser string $user + gitolite gitolite/gituser string git gitolite gitolite/adminkey string - gitolite gitolite/gitdir string /home/$user + gitolite gitolite/gitdir string /home/git EOF rule apt_get_install gitolite - getent passwd "$user" >/dev/null || - sudo adduser \ + rule adduser git \ --disabled-password \ --group \ + --home /home/git \ --shell /bin/bash \ - --system \ - "$user" - sudo chfn --full-name "$user" "$user" - eval local home\; home="~$user" - sudo install -d -m 770 -o "$user" -g "$user" \ + --system + sudo chfn --full-name git git + rule adduser log-git \ + --disabled-login \ + --disabled-password \ + --group \ + --home /home/git/log \ + --shell /bin/false \ + --system + rule adduser git-data \ + --disabled-login \ + --disabled-password \ + --group \ + --home /home/git/pub \ + --shell /bin/false \ + --system + sudo adduser git git-data + sudo install -d -m 770 -o git -g git \ /etc/gitolite \ - "$home"/etc \ - "$home"/etc/ssh \ - "$home"/pub \ - "$home"/log \ - "$home"/log/gitolite \ - "$home"/log/gitolite/perf - sudo ln -fns /etc/gitolite "$home"/etc/gitolite - sudo ln -fns etc/gitolite/gitolite.rc "$home"/.gitolite.rc - sudo ln -fns etc/ssh "$home"/.ssh - sudo install -m 770 -o "$user" -g "$user" /dev/stdin \ - "$home"/etc/gitolite/gitolite.rc <<-EOF + /home/git/etc \ + /home/git/etc/ssh + sudo install -d -m 751 -o git -g git \ + /home/git + sudo install -d -m 2770 -o git-data -g git-data \ + /home/git/pub + sudo install -d -m 1771 -o git -g git \ + /home/git/log + sudo install -d -m 2770 -o git -g log-git \ + /home/git/log/gitolite \ + /home/git/log/gitolite/perf + sudo install -d -m 3771 -o git -g git \ + /home/git/hooks + sudo ln -fns /etc/gitolite /home/git/etc/gitolite + sudo ln -fns /etc/gitweb /home/git/etc/gitweb + sudo ln -fns etc/gitolite/gitolite.rc /home/git/.gitolite.rc + sudo ln -fns etc/ssh /home/git/.ssh + sudo install -m 770 -o git -g git /dev/stdin \ + /home/git/etc/gitolite/gitolite.rc <<-EOF #\$ADMIN_POST_UPDATE_CHAINS_TO = "hooks/post-update.secondary"; #\$BIG_INFO_CAP = 20; #\$ENV{GL_SLAVES} = 'gitolite@server2 gitolite@server3'; @@ -534,7 +546,7 @@ rule_gitolite_configure () { \$GL_CONF = "\$GL_ADMINDIR/conf/gitolite.conf"; \$GL_CONF_COMPILED = "\$GL_ADMINDIR/conf/gitolite.conf.pm"; #\$GL_GET_MEMBERSHIPS_PGM = "/usr/local/bin/expand-ldap-user-to-groups" - \$GL_GITCONFIG_KEYS = "hooks\\..* repo\\..*"; + \$GL_GITCONFIG_KEYS = "gitweb\\..* hooks\\..*"; #\$GL_HOSTNAME = "git.$vm_domainname"; # NOTE: read doc/mirroring.mkd COMPLETELY before setting this. #\$GL_HTTP_ANON_USER = "mob"; @@ -554,63 +566,30 @@ rule_gitolite_configure () { #\$GL_WILDREPOS_DEFPERMS = 'R @all'; \$GL_WILDREPOS_PERM_CATS = "READERS WRITERS"; \$HTPASSWD_FILE = ""; - \$PROJECTS_LIST = \$ENV{HOME} . "/projects.list"; + \$PROJECTS_LIST = \$ENV{HOME} . "/etc/gitweb/projects.list"; \$REPO_BASE = "pub"; \$REPO_UMASK = 0007; \$RSYNC_BASE = ""; \$SVNSERVE = ""; #\$UPDATE_CHAINS_TO = "hooks/update.secondary"; - #\$WEB_INTERFACE = "gitweb"; + \$WEB_INTERFACE = "gitweb"; 1; EOF - sudo install -m 770 -o "$user" -g "$user" /dev/stdin \ - "$home"/etc/gitweb/gitweb.conf <<-EOF - \$commit_oneline_message_width = 70; - \$default_projects_order = 'age'; - \$default_text_plain_charset = 'UTF-8'; - @diff_opts = (); - \$favicon = "img/git-favicon.png"; - \$git_temp = "/run/shm/gitweb"; - \$home_footer = "/etc/gitweb/cgi/home-footer.cgi.inc"; - \$home_header = "/etc/gitweb/cgi/home-header.cgi.inc"; - \$home_link = "/"; - \$home_link_str = 'dépôts'; - \$home_th_age = 'activité'; - \$home_th_descr = 'description'; - \$home_th_owner = 'contact'; - \$home_th_project = 'dépôt'; - \$javascript = "js/gitweb.js"; - \$logo = "img/git-logo.png"; - \$my_uri = ""; - \$projectroot = "../git"; - \$projects_list = "/etc/gitolite/projects.list"; - \$projects_list_description_width = 42; - \$projects_list_owner_width = 15; - \$search_str = "Filtre :"; - \$site_footer = "/home/fai/pub/www/git.autogeree.net/cgi/site-footer.bin"; - \$site_header = undef; - \$site_name = "git.$vm_domainname"; - \$space_to_nbsp = 0; - @stylesheets = ("css/gitweb.css");# - \$untabify_tabstop = 2; - EOF - sudo install -m 600 -o "$user" -g "$user" \ - "$tool"/var/pub/ssh/"$user".key \ - "$home"/etc/ssh/"$user".pub - sudo -u "$user" \ - GL_RC="$home"/etc/gitolite/gitolite.rc \ - GIT_AUTHOR_NAME="$user" \ - gl-setup -q "$home"/etc/ssh/"$user".pub "$user" + sudo install -m 600 -o git -g git \ + "$tool"/var/pub/ssh/git.key \ + /home/git/etc/ssh/git.pub + sudo -u git \ + GL_RC=/home/git/etc/gitolite/gitolite.rc \ + GIT_AUTHOR_NAME=git \ + gl-setup -q /home/git/etc/ssh/git.pub git local d for d in doc logs src - do test ! -d "$home"/etc/gitolite/"$d" || - rmdir "$home"/etc/gitolite/"$d" + do test ! -d /home/git/etc/gitolite/"$d" || + rmdir /home/git/etc/gitolite/"$d" done - rule apt_get_install gitweb highlight - #sudo sv restart spawn-fcgi.git.80.git.heureux-cyclage.org - #sudo sv restart git-daemon.git.9418 + sudo service tmpfs restart } -rule_locale_configure () { +rule_locales_configure () { sudo debconf-set-selections <<-EOF locales locales/default_environment_locale select None locales locales/locales_to_be_generated multiselect fr_FR.UTF-8 UTF-8 @@ -660,6 +639,10 @@ rule_login_configure () { # Xen hypervisor console hvc:2345:respawn:/sbin/getty 38400 hvc0 #xvc:2345:respawn:/sbin/getty 38400 xvc0 + + #-- runit begin + SV:123456:respawn:/usr/sbin/runsvdir-start + #-- runit end EOF sudo install -m 644 -o root -g root /dev/stdin /etc/login.defs <<-EOF MAIL_DIR /var/mail @@ -722,7 +705,39 @@ rule_mail_configure () { } rule_mysql_configure () { rule apt_get_install mysql-server-5.5 - sudo service mysql restart + rule adduser mysql \ + --disabled-login \ + --disabled-password \ + --group \ + --home /home/mysql \ + --shell /bin/false \ + --system + rule adduser mysql-data \ + --disabled-login \ + --disabled-password \ + --group \ + --home /home/mysql/data \ + --shell /bin/false \ + --system + sudo usermod --home /home/mysql mysql + sudo adduser mysql mysql-data + sudo install -m 640 -o mysql -g mysql \ + "$tool"/etc/mysql/my.cnf \ + /etc/mysql/my.cnf + sudo install -d -m 751 -o mysql -g mysql \ + /home/mysql + sudo install -d -m 750 -o mysql-data -g mysql-data \ + /home/mysql/data + if test ! -d /home/mysql/data + then + sudo -u mysql mysql_install_db \ + --no-defaults \ + --datadir=/home/mysql/data + fi + sudo service tmpfs restart + case $(sudo sv status mysql || true) in + (run:*) sudo sv restart mysql + esac } rule_network_configure () { sudo install -m 644 -o root -g root /dev/stdin /etc/hostname <<-EOF @@ -766,47 +781,44 @@ rule_network_configure () { EOF } rule_www_configure () { - getent passwd www >/dev/null || - sudo adduser \ + rule adduser www \ --disabled-login \ --disabled-password \ --group \ --home /home/www \ --shell /bin/false \ - --system \ - www - sudo adduser \ + --system + rule adduser log-www \ --disabled-login \ --disabled-password \ --group \ - --home ~www/log \ + --home /home/www/log \ --shell /bin/false \ - --system \ - log.www + --system #sudo adduser www www-data - sudo adduser www log.www - #sudo adduser log log.www + sudo adduser www log-www + #sudo adduser log log-www usermod --home /home/www/pub www-data sudo install -d -m 751 -o www -g www \ /home/www sudo install -d -m 750 -o www -g www \ /home/www/etc sudo install -d -m 1771 -o www-data -g www-data \ - /home/www/pub \ - sudo install -d -m 1771 -o log.www -g log.www \ + /home/www/pub + sudo install -d -m 1771 -o log-www -g log-www \ /home/www/log } rule_nginx_configure () { local -; set +f rule apt_get_install nginx - rule www_configure sudo rm -rf \ /etc/nginx/conf.d \ /etc/nginx/site.d sudo install -d -m 770 -o www -g www \ /etc/nginx \ /etc/nginx/conf.d \ - /etc/nginx/site.d + /etc/nginx/site.d \ + /etc/nginx/x509.d sudo ln -fns \ /etc/nginx \ /home/www/etc/nginx @@ -820,93 +832,61 @@ rule_nginx_configure () { "$tool"/etc/nginx/conf.d/"$conf" \ /etc/nginx/conf.d/"$conf" done - for conf in "$tool"/etc/nginx/site.d/*/server.conf + for conf in "$tool"/etc/nginx/site.d/*/site.conf do conf=${conf#"$tool"/etc/nginx/site.d/} - local port site - IFS=. read -r port site <<-EOF - ${conf%\/server\.conf} - EOF - assert 'test "${port:+set}"' - assert 'test "${site:+set}"' - site="$port.$site" - getent passwd www."$site" >/dev/null || - sudo adduser \ + local site="${conf%/site.conf}" + rule adduser www-"$site" \ --disabled-login \ --disabled-password \ --group \ - --home ~www-data/"$site" \ + --home /home/www/pub/"$site" \ --shell /bin/false \ - --system \ - www."$site" - getent passwd log."$site" >/dev/null || - sudo adduser \ + --system + rule adduser log-www-"$site" \ --disabled-login \ --disabled-password \ --group \ + --home /home/www/log/"$site"/nginx \ --shell /bin/false \ - --system \ - log."$site" - sudo usermod --home ~www/log/"$site"/nginx log."$site" + --system + sudo install -d -m 771 -o log-www -g log-www \ + /home/www/log/"$site" sudo install -d -m 770 -o www -g www \ /etc/nginx/site.d/"$site" - case $port in - (443) - local hint="run vm_remote nginx_key_send before" - assert "sudo test -f /etc/nginx/\"$site\"/x509/key.pem" hint - sudo install -m 664 -o www -g www \ - "$tool"/var/pub/x509/"$site"/crt+ca.pem \ - /etc/nginx/site.d/"$site"/x509/crt.pem - ;; - esac - case $port in - (80) - cat <<-EOF - server { - listen $port; - access_log /home/www/log/$site/nginx/access.log main; - error_log /home/www/log/$site/nginx/error.log warn; - root /home/www/pub/$site; - server_name $site; - $(cat "$tool"/etc/nginx/site.d/"$site"/server.conf) - } - EOF - ;; - (443) - cat <<-EOF - server { - listen $port; - access_log /home/www/log/$site/nginx/access.log main; - error_log /home/www/log/$site/nginx/error.log warn; - keepalive_timeout 70; - root /home/www/pub/$site; - server_name $site; - # DOC: http://wiki.nginx.org/HttpSslModule - ssl on; - ssl_certificate /home/www/etc/nginx/site.d/$site/x509/crt.pem; - ssl_certificate_key /home/www/etc/nginx/site.d/$site/x509/key.pem; - ssl_ciphers HIGH:!ADH:!MD5; - ssl_prefer_server_ciphers on; - ssl_protocols TLSv1 TLSv1.1 TLSv1.2; - ssl_session_cache shared:SSL:10m; - $(cat "$tool"/etc/nginx/site.d/"$site"/server.conf) - } - EOF - ;; - esac | - sudo install -m 660 -o www -g www /dev/stdin \ - /etc/nginx/site.d/"$site"/server.conf - adduser www-data "$site" - test -e /home/www/pub/"$site" || - sudo install -d -m 3770 -o "$site" -g "$site" \ + sudo install -d -m 770 -o www -g www \ + /etc/nginx/x509.d/"$site" + test -L /home/www/pub/"$site" || + sudo install -d -m 2770 -o www-"$site" -g www-"$site" \ /home/www/pub/"$site" - sudo install -d -m 3770 -o log."$site" -g log."$site" \ - /home/www/log/"$site"/nginx + sudo adduser www-data www-"$site" + sudo adduser www-data log-www-"$site" + sudo install -m 660 -o www -g www \ + "$tool"/etc/nginx/site.d/"$site"/local.conf \ + /etc/nginx/site.d/"$site"/local.inc + sudo install -m 660 -o www -g www \ + "$tool"/etc/nginx/site.d/"$site"/site.conf \ + /etc/nginx/site.d/"$site"/site.inc + sudo install -m 660 -o www -g www /dev/stdin \ + /etc/nginx/site.d/"$site"/server.conf <<-EOF + server { + access_log /home/www/log/$site/nginx/access.log main; + error_log /home/www/log/$site/nginx/error.log warn; + root /home/www/pub/$site; + include /etc/nginx/site.d/$site/local.inc; + include /etc/nginx/site.d/$site/site.inc; + } + EOF test ! -r "$tool"/etc/nginx/site.d/"$site"/configure.sh || . "$tool"/etc/nginx/site.d/"$site"/configure.sh done rule apt_get_install spawn-fcgi fcgiwrap sudo insserv --remove fcgiwrap + #sudo insserv --remove nginx rule tmpfs_configure + sudo service php5-fpm restart + # NOTE: relance les processus du pool + # pour leur donner les droits + # de leurs groupes supplémentaires. sudo service nginx restart } rule_php5_fpm_configure () { @@ -914,58 +894,83 @@ rule_php5_fpm_configure () { rule apt_get_install \ php5-fpm \ php-apc - getent passwd php5 >/dev/null || - sudo adduser \ + rule adduser php5 \ --disabled-login \ --disabled-password \ --group \ + --home /etc/php5/fpm \ --shell /bin/false \ - --system \ - php5 - local conf + --system + rule adduser log-php5 \ + --disabled-login \ + --disabled-password \ + --group \ + --home /home/www/log/php5/fpm \ + --shell /bin/false \ + --system sudo ln -fns \ - /etc/php5-fpm \ + /etc/php5/fpm \ /home/www/etc/php5 - sudo rm -f /etc/php5/fpm/pool.d/* + sudo rm -rf \ + /etc/php5/fpm/conf.d \ + /etc/php5/fpm/pool.d + sudo install -d -m 770 -o php5 -g php5 \ + /etc/php5/fpm/conf.d \ + /etc/php5/fpm/pool.d + sudo install -m 770 -o php5 -g php5 \ + "$tool"/etc/php5/fpm/php-fpm.conf \ + /etc/php5/fpm/php-fpm.conf + local conf + #for conf in "$tool"/etc/php5/fpm/conf.d/*.conf + # do conf=${conf#"$tool"/etc/php5/fpm/conf.d/} + # sudo install -m 660 -o php5 -g php5 \ + # "$tool"/etc/php5/fpm/conf.d/"$conf" \ + # /etc/php5/fpm/conf.d/"$conf" + # done for conf in "$tool"/etc/php5/fpm/pool.d/*.conf do conf=${conf#"$tool"/etc/php5/fpm/pool.d/} - local port site - IFS=. read -r port site <<-EOF - ${conf%\.conf} + IFS=. read -r pool <<-EOF + ${conf%.conf} EOF - assert 'test "${port:+set}"' - assert 'test "${site:+set}"' - site="$port.$site" - getent passwd php5"$site" >/dev/null || - sudo adduser \ + assert 'test "${pool:+set}"' + rule adduser php5-"$pool" \ --disabled-login \ --disabled-password \ --group \ --no-create-home \ - --home ~www/pub/"$site" \ + --home /etc/php5/fpm/pool.d \ --shell /bin/false \ - --system \ - php5."$site" - sudo install -d -m 770 -o php5 -g php5 \ + --system + rule adduser log-php5-"$pool" \ + --disabled-login \ + --disabled-password \ + --group \ + --no-create-home \ + --home /home/www/log/php5/fpm/"$pool" \ + --shell /bin/false \ + --system + sudo install -d -m 770 -o log-php5 -g log-php5 \ /home/www/log/php5 \ /home/www/log/php5/fpm - sudo install -d -m 770 -o log."$site" -g log."$site" \ - /home/www/log/"$site" - sudo adduser php5."$user" www."$site" - sudo install -m 660 -o root -g root /dev/stdin \ - /etc/php5/fpm/pool.d/"$conf" <<-EOF - [php5.$site] - access.log = /home/www/log/$site/php5/fpm/access.log + sudo install -d -m 770 -o log-php5-"$pool" -g log-php5-"$pool" \ + /home/www/log/php5/fpm/"$pool" + sudo install -m 660 -o php5 -g php5 /dev/stdin \ + /etc/php5/fpm/pool.d/"$pool".conf <<-EOF + [$pool] + access.log = /home/www/log/php5/fpm/$pool/access.log catch_workers_output = yes chdir = / env[HOSTNAME] = \$HOSTNAME env[TEMP] = /tmp env[TMPDIR] = /tmp env[TMP] = /tmp - group = www-data - listen = /run/nginx/fastcgi/php5.$site + group = php5-$pool #listen = 127.0.0.1:9000 + listen = /run/php5/fpm/$pool #listen.allowed_clients = 127.0.0.1 + listen.group = www-data + listen.mode = 0660 + #listen.owner = www-data listen.backlog = -1 pm = dynamic pm.max_children = 5 @@ -978,13 +983,16 @@ rule_php5_fpm_configure () { request_terminate_timeout = 120s rlimit_core = unlimited rlimit_files = 131072 - slowlog = /home/www/log/$site/php5/fpm/slow.log - user = $php5_user + slowlog = /home/www/log/php5/fpm/$pool/slow.log + user = php5-$pool $(cat "$tool"/etc/php5/fpm/pool.d/"$conf") EOF - sudo install -m 664 -o root -g root \ + sudo install -m 664 -o php5 -g php5 \ "$tool"/etc/php5/fpm/php.ini \ /etc/php5/fpm/php.ini + case $(sudo sv status php5-"$pool") in + (run:*) sudo sv restart php5-"$pool" + esac done rule tmpfs_configure sudo service php5-fpm restart @@ -1000,15 +1008,8 @@ rule_postfix_configure () { sudo install -m 640 -o root -g root /dev/stdin /etc/postfix/.gitignore <<-EOF *.db EOF - sudo install -d -m 770 -o root -g root \ - /etc/postfix/$vm_domainname/ \ - /etc/postfix/$vm_domainname/smtp \ - /etc/postfix/$vm_domainname/smtp/x509 \ - /etc/postfix/$vm_domainname/smtp/x509/ca \ - /etc/postfix/$vm_domainname/smtpd \ - /etc/postfix/$vm_domainname/smtpd/x509 \ - /etc/postfix/$vm_domainname/smtpd/x509/ca - sudo install -d -m 770 -o root -g root \ + sudo install -d -m 771 -o root -g root \ + /etc/postfix/ \ /etc/postfix/$vm_domainname/ \ /etc/postfix/$vm_domainname/smtp \ /etc/postfix/$vm_domainname/smtp/x509 \ @@ -1020,17 +1021,17 @@ rule_postfix_configure () { ../crt+crl.self-signed.pem \ /etc/postfix/$vm_domainname/smtpd/x509/ca/crt.pem sudo install -m 400 -o root -g root \ - "$tool"/var/pub/x509/$vm_domainname/smtpd/crt+crl.self-signed.pem \ - /etc/postfix/$vm_domainname/smtpd/x509/crt+crl.self-signed.pem + "$tool"/var/pub/x509/smtpd.$vm_domainname/crt+crl.self-signed.pem \ + /etc/postfix/$vm_domainname/smtpd/x509/crt+crl.self-signed.pem sudo install -m 400 -o root -g root \ - "$tool"/var/pub/x509/$vm_domainname/smtpd/crt.pem \ - /etc/postfix/$vm_domainname/smtpd/x509/crt.pem + "$tool"/var/pub/x509/smtpd.$vm_domainname/crt.pem \ + /etc/postfix/$vm_domainname/smtpd/x509/crt.pem sudo install -m 400 -o root -g root \ - "$tool"/var/pub/x509/$vm_domainname/smtpd/crt+ca.pem \ - /etc/postfix/$vm_domainname/smtpd/x509/crt+ca.pem + "$tool"/var/pub/x509/smtpd.$vm_domainname/crt+ca.pem \ + /etc/postfix/$vm_domainname/smtpd/x509/crt+ca.pem sudo install -m 400 -o root -g root \ - "$tool"/var/pub/x509/$vm_domainname/smtpd/crt+crl.self-signed.pem \ - /etc/postfix/$vm_domainname/smtpd/x509/crt+crl.self-signed.pem + "$tool"/var/pub/x509/smtpd.$vm_domainname/crt+crl.self-signed.pem \ + /etc/postfix/$vm_domainname/smtpd/x509/crt+crl.self-signed.pem sudo install -m 660 -o root -g root \ "$tool"/etc/postfix/$vm_domainname/header_checks \ /etc/postfix/$vm_domainname/header_checks @@ -1040,6 +1041,7 @@ rule_postfix_configure () { abuse: root admin: root contact: root + mailer-daemon: root postmaster: root root: $(getent group sudo | cut -f 4 -d : | tr , ' ') EOF @@ -1087,6 +1089,12 @@ rule_postfix_configure () { } rule_postgresql_configure () { rule apt_get_install postgresql-9.1 + if [ ! -d /var/lib/postgresql/9.1/ ]; then + pg_createcluster -u postgres --start 9.1 main + fi + sudo install -m 660 -o root -g root \ + "$tool"/etc/postgresql/9.1/main/postgresql.conf \ + /etc/postgresql/9.1/main/postgresql.conf sudo service postgresql restart } rule_openerp_configure () { @@ -1102,15 +1110,55 @@ rule_postgrey_configure () { } rule_procmail_configure () { rule apt_get_install procmail - sudo install -d -m 770 -o root -g adm \ + sudo install -d -m 770 -o root -g root \ /etc/skel/etc/mail \ /etc/skel/var/cache/mail \ /etc/skel/var/log/mail \ /etc/skel/var/mail - sudo install -m 660 -o root -g adm \ + sudo install -m 660 -o root -g root \ "$tool"/etc/skel/etc/mail/delivery.procmailrc \ /etc/skel/etc/mail/delivery.procmailrc } +rule_runit_configure () { + rule apt_get_install runit + local -; set +f + for sv in ${1-/etc/service/*} + # NOTE: stoppe les services en retenant leur status de départ + do sv=$(basename "$sv") + local sv_hash=$(printf %s "$sv" | sha1sum | cut -f 1 -d ' ') + local sv_status + IFS= read -r sv_status_$sv_hash <<-EOF + $(sudo sv status "$sv") + EOF + sudo rm -f /etc/service/"$sv" + done + for sv in ${1-"$tool"/etc/sv/*} + # NOTE: configure et (re-)démarre les services + do sv=$(basename "$sv") + local sv_hash=$(printf %s "$sv" | sha1sum | cut -f 1 -d ' ') + sudo install -d -m 770 -o root -g root \ + /etc/sv/"$sv" + sudo install -m 770 -o root -g root \ + "$tool"/etc/sv/"$sv"/run \ + /etc/sv/"$sv"/run + if test -e "$tool"/etc/sv/"$sv"/log/run + then + sudo install -d -m 770 -o root -g root \ + /etc/sv/"$sv"/log + sudo install -m 770 -o root -g root \ + "$tool"/etc/sv/"$sv"/log/run \ + /etc/sv/"$sv"/log/run + fi + test ! -r "$tool"/etc/sv/"$sv"/configure.sh || + . "$tool"/etc/sv/"$sv"/configure.sh + sudo ln -fns ../sv/"$sv" /etc/service/"$sv" + eval local sv_status=\"\${sv_status_$sv_hash-}\" + case $sv_status in + ("") true;; + (run:*) sudo sv restart "$sv";; + esac + done + } rule_ssh_configure () { ssh-keygen -F "$vm_fqdn" -f "$tool"/etc/openssh/known_hosts | ( while IFS= read -r line @@ -1123,43 +1171,59 @@ rule_ssh_configure () { /etc/ssh/ssh_host_ecdsa_key \ /etc/ssh/ssh_host_ecdsa_key.pub # NOTE: clefs générées par Debian - sudo install -m 644 -o root -g root /dev/stdin /etc/ssh/sshd_config <<-EOF - Port 22 - ListenAddress $vm_ipv4 - #ListenAddress :: - Protocol 2 + sudo install -m 644 -o root -g root /dev/stdin /etc/ssh/sshd_config <<-EOF + AcceptEnv LANG LC_* + AuthorizedKeysFile %h/etc/ssh/authorized_keys + ChallengeResponseAuthentication no + ClientAliveInterval 0 Compression yes + DebianBanner no + GSSAPIAuthentication no HostKey /etc/ssh/ssh_host_rsa_key - UsePrivilegeSeparation yes + HostbasedAuthentication no + IgnoreRhosts yes + IgnoreUserKnownHosts no + KerberosAuthentication no KeyRegenerationInterval 3600 - ServerKeyBits 768 - SyslogFacility AUTH + Port 22 + ListenAddress 127.0.0.1 + ListenAddress $vm_ipv4 LogLevel INFO LoginGraceTime 120 + PasswordAuthentication no + PermitEmptyPasswords no PermitRootLogin yes - StrictModes yes - RSAAuthentication yes + PrintLastLog yes + PrintMotd no + Protocol 2 PubkeyAuthentication yes - AuthorizedKeysFile %h/etc/ssh/authorized_keys - IgnoreRhosts yes + RSAAuthentication yes RhostsRSAAuthentication no - HostbasedAuthentication no - IgnoreUserKnownHosts no - PermitEmptyPasswords no - ChallengeResponseAuthentication no - PasswordAuthentication no - KerberosAuthentication no - GSSAPIAuthentication no - X11Forwarding no - X11DisplayOffset 10 - PrintMotd no - DebianBanner no - PrintLastLog yes - TCPKeepAlive yes - ClientAliveInterval 0 - AcceptEnv LANG LC_* + ServerKeyBits 768 + StrictModes yes Subsystem sftp /usr/lib/openssh/sftp-server + SyslogFacility AUTH + TCPKeepAlive yes UsePAM yes + UsePrivilegeSeparation yes + X11DisplayOffset 10 + X11Forwarding no + EOF + sudo install -m 644 -o root -g root /dev/stdin /etc/ssh/ssh_config <<-EOF + Host * + #Compression yes + #CompressionLevel 9 + #ControlMaster auto + #ControlPath ~/var/run/ssh/sock/%h-%p-%r + GSSAPIAuthentication no + GSSAPIDelegateCredentials no + HashKnownHosts yes + IdentityFile ~/etc/ssh/id_dsa + IdentityFile ~/etc/ssh/id_rsa + IdentityFile ~/etc/ssh/identity + SendEnv LANG LC_* + StrictHostKeyChecking ask + UserKnownHostsFile ~/etc/ssh/known_hosts EOF sudo service ssh restart } @@ -1173,6 +1237,27 @@ rule_sysctl_configure () { done sudo sysctl --system } +rule_tmpfs_configure () { + sudo install -m 644 -o root -g root /dev/stdin /etc/default/tmpfs <<-EOF + LOCK_SIZE=5242880 # NOTE: 5MiB + RAMLOCK=yes + RAMSHM=yes + RAMTMP=yes + RUN_SIZE=10% + SHM_SIZE= + TMP_MODE=1777,nr_inodes=1000k,noatime + TMP_OVERFLOW_LIMIT=1024 + # NOTE: mount tmpfs on /tmp if there is less than the limit size (in kiB) + # on the root filesystem (overriding RAMTMP). + TMP_SIZE=200m + TMPFS_SIZE=20%VM + EOF + sudo install -m 775 -o root -g root \ + "$tool"/etc/init.d/tmpfs \ + /etc/init.d/tmpfs + sudo update-rc.d tmpfs defaults + sudo service tmpfs restart + } rule_time_configure () { sudo install -m 644 -o root -g root /dev/stdin /etc/timezone <<-EOF Europe/Paris @@ -1187,8 +1272,7 @@ rule_time_configure () { rule_user_add () { # SYNTAX: $user rule user_configure local user=$1 - id "$user" >/dev/null || - sudo adduser --disabled-password "$user" + rule adduser "$user" --disabled-password # NOTE: le mot-de-passe doit être initialisé par l'utilisateur à l'aide de passwd-init . eval local home\; home="~$user" sudo adduser "$user" users @@ -1201,35 +1285,38 @@ rule_user_add () { # SYNTAX: $user done } rule_user_configure () { - true - } -rule_user_admin_add () { # SYNTAX: $user - rule user_configure - local user=$1 - id "$user" >/dev/null || - sudo adduser --disabled-password "$user" - eval local home\; home="~$user" - sudo adduser "$user" sudo - sudo adduser "$user" users - sudo install -m 640 -o root -g root \ - "$tool"/var/pub/ssh/"$user".key \ - "$home"/etc/ssh/authorized_keys - local key; local -; set +f - for key in "$tool"/var/pub/openpgp/*.key - do sudo -u "$user" gpg --import - <"$key" - done - rule user_admin_configure - } -rule_user_admin_configure () { - rule initramfs_configure - rule user_root_configure - } -rule_user_configure () { - sudo install -d -m 750 -o root -g adm \ + rule apt_get_install bash-completion + sudo install -m 660 -o root -g root /dev/stdin \ + /etc/adduser.conf <<-EOF + ADD_EXTRA_GROUPS=1 + DHOME=/home + DIR_MODE=0750 + DSHELL=/bin/bash + EXTRA_GROUPS="users" + FIRST_GID=1000 + FIRST_SYSTEM_GID=100 + FIRST_SYSTEM_UID=100 + FIRST_UID=1000 + GROUPHOMES=no + LAST_GID=29999 + LAST_SYSTEM_GID=999 + LAST_SYSTEM_UID=999 + LAST_UID=29999 + LETTERHOMES=no + NAME_REGEX="^[a-z][-a-z0-9_]*\$" + QUOTAUSER="" # TODO: init + SETGID_HOME=no + SKEL=/etc/skel + SKEL_IGNORE_REGEX="dpkg-(old|new|dist|save)" + USERGROUPS=yes + USERS_GID=100 + EOF + sudo install -d -m 750 -o root -g root \ + /etc/skel \ /etc/skel/etc \ /etc/skel/etc/gpg \ /etc/skel/etc/ssh - sudo install -d -m 770 -o root -g adm \ + sudo install -d -m 770 -o root -g root \ /etc/skel/var \ /etc/skel/var/cache \ /etc/skel/var/log \ @@ -1243,7 +1330,7 @@ rule_user_configure () { ("\$SUDO_USER L "*) /usr/bin/passwd \$SUDO_USER;; esac EOF sudo install -m 640 -o root -g root /dev/stdin /etc/sudoers.d/etckeeper-unclean <<-EOF - %sudo ALL=(ALL) NOPASSWD: /usr/sbin/etckeeper unclean + %sudo ALL=(ALL) NOPASSWD: /usr/bin/etckeeper unclean EOF sudo install -m 640 -o root -g root /dev/stdin /etc/sudoers.d/env_keep <<-EOF Defaults env_keep = " \\ @@ -1267,8 +1354,27 @@ rule_user_configure () { "$tool"/etc/screenrc \ /etc/screenrc } +rule_user_admin_add () { # SYNTAX: $user + rule user_configure + local user=$1 + rule adduser "$user" --disabled-password + eval local home\; home="~$user" + sudo adduser "$user" sudo + sudo install -m 640 -o root -g root \ + "$tool"/var/pub/ssh/"$user".key \ + "$home"/etc/ssh/authorized_keys + local key; local -; set +f + for key in "$tool"/var/pub/openpgp/*.key + do sudo -u "$user" gpg --import - <"$key" + done + rule user_admin_configure + } +rule_user_admin_configure () { + rule initramfs_configure + rule user_root_configure + } rule_user_root_configure () { - sudo install -d -m 750 -o root -g adm \ + sudo install -d -m 750 -o root -g root \ /root/etc \ /root/etc/gpg \ /root/etc/ssh @@ -1280,7 +1386,7 @@ rule_user_root_configure () { $users EOF do eval local home\; home="~$user" - cat "$home"/etc/ssh/authorized_keys + sudo cat "$home"/etc/ssh/authorized_keys done done | sudo install -m 640 -o root -g root /dev/stdin /root/etc/ssh/authorized_keys @@ -1289,22 +1395,11 @@ rule_user_root_configure () { do sudo gpg --import "$key" done } -rule_xinetd_configure () { - rule apt_get_install xinetd - local -; set +f - for conf in "$tool"/etc/xinetd.d/* - do conf=${conf#"$tool"/etc/xinetd.d/} - sudo install -m 660 -o root -g root \ - "$tool"/etc/xinetd.d/"$conf" \ - /etc/xinetd.d/"$conf" - done - sudo service xinetd restart - } rule_configure () { rule apt_configure rule git_configure rule etckeeper_configure - rule locale_configure + rule locales_configure rule time_configure rule network_configure rule filesystem_configure @@ -1315,11 +1410,12 @@ rule_configure () { rule sysctl_configure rule user_configure rule mail_configure - #rule apache2_configure - rule nginx_configure - rule php5_fpm_configure rule gitolite_configure - rule xinetd_configure + rule www_configure + rule php5_fpm_configure + rule nginx_configure + #rule apache2_configure + rule runit_configure } rule_luks_key_change () {