#!/bin/bash # ldappasswd_set.sh # Meryll Larkin # March 9, 2020 # echo "Note, this script assumes your administrative ldap user is "ldapadm". If that is wrong, change before running!" sleep 2 ldap_admin="ldapadm" echo -n "Domain name? " read domain dc1=`echo $domain | cut -d "." -f 1` dc2=`echo $domain | cut -d "." -f 2` echo "dc1 = $dc1" echo "dc2 = $dc2" echo -n "Username? " read username echo -n "Password? " read -s passwd echo "Executing: " echo "ldappasswd -s $passwd -W -D \"cn=${ldap_admin},dc=${dc1},dc=${dc2}\" -x \"uid=${username},ou=People,dc=${dc1},dc=${dc2}\"" echo "Proceed? [y|N] " read doit doit=`echo "$doit" | tr '[:upper:]' '[:lower:]'` if [ "$doit" = "y" ] ; then ldappasswd -s $passwd -W -D "cn=${ldap_admin},dc=${dc1},dc=${dc2}" -x "uid=${username},ou=People,dc=${dc1},dc=${dc2}" else echo "Aborting by user request" fi echo "Done." exit