OK, I''m a newbie, but it seems that now that I''ve migrated all of my users that I need to learn how to add users (ya think?) There must be an underlying unix account, right? how do you add one unix account to the fedora ldap directory? steve -- Steve Strong Math and Computer Science Washington High School 2205 Forest Dr. SE Cedar Rapids, IA 52403 http://crwash.org mailto:strong.s@crwash.org
Steve Strong wrote:> OK, I''m a newbie, but it seems that now that I''ve migrated all of my > users that I need to learn how to add users (ya think?) There must be > an underlying unix account, right? how do you add one unix account to > the fedora ldap directory? >In the console create a new user, once you have filled out the default tab, click on the posix tab. -- Pete
hmmm, this sounds a lot like copy all of the information over by hand ... how about writing a shell script to add the user to the unix side and then copy the associated information (including the new group) into fedora directory? is there some way to create an ldif file programatically and then use ldapadd? has anyone done this already? steve Pete Rowley wrote:> Steve Strong wrote: >> OK, I''m a newbie, but it seems that now that I''ve migrated all of my >> users that I need to learn how to add users (ya think?) There must >> be an underlying unix account, right? how do you add one unix >> account to the fedora ldap directory? >> > In the console create a new user, once you have filled out the default > tab, click on the posix tab. > > > ------------------------------------------------------------------------ > > -- > Fedora-directory-users mailing list > Fedora-directory-users@redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users >-- Steve Strong Math and Computer Science Washington High School 2205 Forest Dr. SE Cedar Rapids, IA 52403 http://crwash.org mailto:strong.s@crwash.org
> is there some way to create an ldif file programatically and then use > ldapadd?Absolutely. The simplest case might be just a shell script that prompts for each value that constitutes a new user, then prints that to stdout in LDIF format, which could be piped to ldapmodify. Steve Strong wrote:> hmmm, this sounds a lot like copy all of the information over by hand ... > > how about writing a shell script to add the user to the unix side and > then copy the associated information (including the new group) into > fedora directory? is there some way to create an ldif file > programatically and then use ldapadd? has anyone done this already? > steve > > Pete Rowley wrote: >> Steve Strong wrote: >>> OK, I''m a newbie, but it seems that now that I''ve migrated all of my >>> users that I need to learn how to add users (ya think?) There must >>> be an underlying unix account, right? how do you add one unix >>> account to the fedora ldap directory? >>> >> In the console create a new user, once you have filled out the >> default tab, click on the posix tab. >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users@redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >
El vie, 19-05-2006 a las 13:33 -0500, Steve Strong escribió:> how about writing a shell script to add the user to the unix side and > then copy the associated information (including the new group) into > fedora directory? is there some way to create an ldif file > programatically and then use ldapadd? has anyone done this already?I don''t add the user to the unix side. I have a script that creates an ldif file for new users, then just upload it into the DS with the ldapmodify command: dn: uid=jdoe,ou=People,dc=duraflex,dc=com,dc=sv changetype: add uid: oswaldof cn: John Doe givenName: John sn: Doe objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: account objectClass: shadowAccount userPassword: {crypt}$1$PTSfaHrm$lo4r6RXB9rBB15SPX1e.O1 shadowLastChange: 13246 shadowMax: 99999 shadowWarning: 7 loginShell: /bin/bash uidNumber: 589 gidNumber: 589 homeDirectory: /home/jdoe gecos: John Doe -- Oscar A. Valdez Industrias Duraflex, S.A. de C.V.
interesting, what about group membership that gives them access to data on the server? how do you handle that? and, even with this script, their home directories would have to be made, yes? why not add the user to the unix side and then use the ldif you show here? am I missing something? steve Oscar A. Valdez wrote:> El vie, 19-05-2006 a las 13:33 -0500, Steve Strong escribió: > >> how about writing a shell script to add the user to the unix side and >> then copy the associated information (including the new group) into >> fedora directory? is there some way to create an ldif file >> programatically and then use ldapadd? has anyone done this already? >> > > I don''t add the user to the unix side. I have a script that creates an > ldif file for new users, then just upload it into the DS with the > ldapmodify command: > > dn: uid=jdoe,ou=People,dc=duraflex,dc=com,dc=sv > changetype: add > uid: oswaldof > cn: John Doe > givenName: John > sn: Doe > objectClass: person > objectClass: organizationalPerson > objectClass: inetOrgPerson > objectClass: posixAccount > objectClass: top > objectClass: account > objectClass: shadowAccount > userPassword: {crypt}$1$PTSfaHrm$lo4r6RXB9rBB15SPX1e.O1 > shadowLastChange: 13246 > shadowMax: 99999 > shadowWarning: 7 > loginShell: /bin/bash > uidNumber: 589 > gidNumber: 589 > homeDirectory: /home/jdoe > gecos: John Doe >