Le 16 oct. 2012 à 20:43, Dan White <dwhite@olp.net> a écrit : > #!/bin/sh > > username=$1 > domainname=$2 > firstname=$3 > lastname=$4 > uidnumber=$5 > gidnumber=$6 > uc_domainname=`echo $domainname | tr 'a-z' 'A-Z'` > > cat << EOF > dn: uid=$username,ou=people,dc=example,dc=com > objectClass: inetOrgPerson > objectClass: organizationalPerson > objectClass: person > objectClass: top > objectClass: posixAccount > cn: $firstname $lastname > gidNumber: $gidnumber > homeDirectory: /home/users/$username > sn: $lastname > uid: $username > uidNumber: $uidnumber > givenName: $lastname > loginShell: /usr/local/bin/zsh > mail: $username@$domainname > userPassword: {SASL}$username@$uc_domainname > EOF Well… That a solution but not the expected one… Especially because it need to be done for each record. Of course, I can configure my LDAP editor to use static value for these field, but I think it’s not the proper solution here, write the same data in multiple place is not good, especially when we need data integrity and field build from a other one. Yoann
Attachment:
smime.p7s
Description: S/MIME cryptographic signature