Help with bash script


 
Thread Tools Search this Thread
Top Forums Shell Programming and Scripting Help with bash script
# 1  
Old 12-22-2010
Help with bash script

My script is below and it all works well and fine, however I need to have checks put in for erroneous user input during the smbldap-passwd functions and the ldapadd functions.

I've figured out a statement that will look at the exit status of the command and it will remove the user that was added in the previous step and exit but I can't figure out how to put these if statements into my existing script without breaking it. Yes, I'm a new shell scripter so any help will be greatly appreciated. Thanks

Code:
/opt/IDEALX/sbin/smbldap-passwd $USERNAME
        if [ $? -ne 0 ] ; then
        echo exiting!!!!
        /opt/IDEALX/sbin/smbldap-userdel -r $USERNAME


Exisiting script:

Code:
#!/bin/bash -x
TMPFILE=/db/backups/tmp-expire.ldif
TMPFILE2=/db/backups/tmp-expire-ou.ldif
TMPFILE3=/db/backups/variable3-ou.ldif
TMPFILE4=/db/backups/variable4-ou.ldif

echo Please enter the username you would like to add to LDAP!

read USERNAME

if getent passwd | grep -wq $USERNAME

then
        echo $USERNAME already exists in the LDAP database!
exit
fi

        echo Please enter the menu group to associate with this account!
sleep 1

        echo "(guser1,guser2,gsuer3,guser4,guser5,guser6,guser7,guser8,guser9,gadmin,gsuper)"

        read GUSER

if [[ "$GUSER" = guser* || "$GUSER" = "gadmin" || "$GUSER" = "gsuper" ]]; then

        echo Which LDAP organizational container do you want to add the user to?
else
        echo You entered an invalid group!!
exit
fi

sleep 1

        echo "(EXAMPLE1,example2,Default)"
sleep 1
        echo If you are unsure please enter Default for the LDAP organizational container.

        read organization

if [[ "$organization" = "EXAMPLE1" || "$organization" = "example2" ]]; then

        echo Please assign a role to this account.

        elif [ "$organization" = "Default" ]; then
        /opt/IDEALX/sbin/smbldap-useradd -G 1513,$GUSER,26 -s /bin/ksh -d /home/operations/$USERNAME -a $USERNAME
sleep 1

        echo Setting the inital LDAP password for $USERNAME.
sleep 1

        /opt/IDEALX/sbin/smbldap-passwd $USERNAME
sleep 1

        echo Enforcing password expiration upon first login!!!!!!

        cat $TMPFILE | sed "s/USER/$USERNAME/g" /db/backups/tmp-expire.ldif > /db/backups/variable3.ldif
        ldapadd -f /db/backups/variable3.ldif -x -D cn=root,dc=mdvcat,dc=lott -W

exit
else
        echo You entered an invalid Organizational Unit!!
exit
fi

sleep 1
        echo "(admins,network,developers,vendors)"

        read role

if [[ "$role" = "admins" || "$role" = "network" || "$role" = "developers" || "$role" = "vendors" ]]; then


        /opt/IDEALX/sbin/smbldap-useradd -G 1513,$GUSER,26 -o $role,$organization -s /bin/ksh -d /home/operations/$USERNAME -a $USERNAME

sleep 1

        echo Setting the inital LDAP password for $USERNAME.

sleep 1

        /opt/IDEALX/sbin/smbldap-passwd $USERNAME

sleep 1

        echo Enforcing password expiration upon first login!!!!!!

        cat $TMPFILE2 | sed -e "s/USER/$USERNAME/g" /db/backups/tmp-expire-ou.ldif > /db/backups/variable3-ou.ldif
        cat $TMPFILE3 | sed "s/role/$role/g"  /db/backups/variable3-ou.ldif > /db/backups/variable4-ou.ldif
        cat $TMPFILE4 | sed "s/organization/$organization/g" /db/backups/variable4-ou.ldif > /db/backups/variable5-ou.ldif

        ldapadd -f /db/backups/variable5-ou.ldif -x -D cn=root,dc=mdvcat,dc=lott -W


else
        echo You entered an invalid role!!!
exit
fi


Moderator's Comments:
Mod Comment Please use code tags when posting data and code samples!

Last edited by Franklin52; 12-23-2010 at 03:21 AM..
# 2  
Old 12-30-2010
Not sure I entirely follow this, but here goes...

First, some good practice...make a point of always exitting with a value - 0 for a good return and non-zero for a problem.

Here's an untested attempt at a modified script to include your error checking. Note the use of functions. Also note change of use of getent.

Code:
#!/bin/bash -x

function cleanup {

    /opt/IDEALX/sbin/smbldap-userdel -r $USERNAME
    echo exiting!!!!
    exit 1

}

function get_role {

    echo Please assign a role to this account.
    echo "(admins,network,developers,vendors)"

    read role

    if [[ "$role" = "admins" || "$role" = "network" || "$role" = "developers" || "$role" = "vendors" ]]; then

        /opt/IDEALX/sbin/smbldap-useradd -G 1513,$GUSER,26 -o $role,$organization -s /bin/ksh -d /home/operations/$USERNAME -a $USERNAME

        echo Setting the inital LDAP password for $USERNAME.
        /opt/IDEALX/sbin/smbldap-passwd $USERNAME
        if [ $? -ne 0 ] ; then
                cleanup
        fi

        echo Enforcing password expiration upon first login!!!!!!

        cat $TMPFILE2 | sed -e "s/USER/$USERNAME/g" /db/backups/tmp-expire-ou.ldif > /db/backups/variable3-ou.ldif
        cat $TMPFILE3 | sed "s/role/$role/g"  /db/backups/variable3-ou.ldif > /db/backups/variable4-ou.ldif
        cat $TMPFILE4 | sed "s/organization/$organization/g" /db/backups/variable4-ou.ldif > /db/backups/variable5-ou.ldif

        ldapadd -f /db/backups/variable5-ou.ldif -x -D cn=root,dc=mdvcat,dc=lott -W
        if [ $? -ne 0 ] ; then
                cleanup
        fi

    else
        echo You entered an invalid role!!!
        exit 1
    fi

}

# Main routine...
TMPFILE=/db/backups/tmp-expire.ldif
TMPFILE2=/db/backups/tmp-expire-ou.ldif
TMPFILE3=/db/backups/variable3-ou.ldif
TMPFILE4=/db/backups/variable4-ou.ldif

echo Please enter the username you would like to add to LDAP!

read USERNAME

if getent passwd $USERNAME
then
        echo $USERNAME already exists in the LDAP database!
        exit 1
fi

echo Please enter the menu group to associate with this account!
echo "(guser1,guser2,gsuer3,guser4,guser5,guser6,guser7,guser8,guser9,gadmin,gsuper)"

read GUSER
if [[ "$GUSER" = guser* || "$GUSER" = "gadmin" || "$GUSER" = "gsuper" ]]; then
        echo You entered an invalid group!!
        exit 1
fi

echo Which LDAP organizational container do you want to add the user to?
echo "(EXAMPLE1,example2,Default)"
echo If you are unsure please enter Default for the LDAP organizational container.

read organization

if [[ "$organization" = "EXAMPLE1" || "$organization" = "example2" ]]; then
        get_role

elif [ "$organization" = "Default" ]; then
        /opt/IDEALX/sbin/smbldap-useradd -G 1513,$GUSER,26 -s /bin/ksh -d /home/operations/$USERNAME -a $USERNAME

        echo Setting the inital LDAP password for $USERNAME.
        /opt/IDEALX/sbin/smbldap-passwd $USERNAME

        echo Enforcing password expiration upon first login!!!!!!
        cat $TMPFILE | sed "s/USER/$USERNAME/g" /db/backups/tmp-expire.ldif > /db/backups/variable3.ldif
        ldapadd -f /db/backups/variable3.ldif -x -D cn=root,dc=mdvcat,dc=lott -W
        if [ $? -ne 0 ] ; then
                cleanup
        fi

else
        echo You entered an invalid Organizational Unit!!
        exit 1

fi

exit 0

Hope that helps.

Jerry
# 3  
Old 12-30-2010
Thanks..Much appreciated. This is exactly what i was looking for. I was able to obtain my goal by using case statements but your solution looks cleaner and has opened my eyes to functions.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Beginners Questions & Answers

In Bash shell - the ps -ef shows only the /bin/bash but the script name is not displayed

In Bash shell - the ps -ef shows only the /bin/bash but the script name is not displayed ? Is there any way to get the script names for the process command ? --- Post updated at 08:39 AM --- in KSH (Korn Shell), my command output shows the script names but when run in the Bash Shell... (3 Replies)
Discussion started by: i4ismail
3 Replies

2. Shell Programming and Scripting

How to block first bash script until second bash script script launches web server/site?

I'm new to utilities like socat and netcat and I'm not clear if they will do what I need. I have a "compileDeployStartWebServer.sh" script and a "StartBrowser.sh" script that are started by emacs/elisp at the same time in two different processes. I'm using Cygwin bash on Windows 10. My... (3 Replies)
Discussion started by: siegfried
3 Replies

3. Shell Programming and Scripting

Different behavior between bash shell and bash script for cmd

So I'm trying to pass certain json elements as env vars and use them later on in a script. Sample json: JSON='{ "Element1": "file-123456", "Element2": "Name, of, company written in, a very weird way", "Element3": "path/to/some/file.txt", }' (part of the) script: for s... (5 Replies)
Discussion started by: da1
5 Replies

4. Shell Programming and Scripting

Make a password protected bash script resist/refuse “bash -x” when the password is given

I want to give my long scripts to customer. The customer must not be able to read the scripts even if he has the password. The following command locks and unlocks the script but the set +x is simply ignored. The code: read -p 'Script: ' S && C=$S.crypt H='eval "$((dd if=$0 bs=1 skip=//|gpg... (7 Replies)
Discussion started by: frad
7 Replies

5. UNIX for Dummies Questions & Answers

Im new to bash scriping and i found this expression on a bash script what does this mean.

# check host value regex='^(||1|2|25)(\.(||1|2|25)){3}$' if ')" != "" ]; then if ]; then echo host $host not found exit 4 fi elif ]; then echo $host is an invalid host address exit 5 fi espeacailly the top regex part? ---------- Post updated at 06:58 PM ---------- Previous update was... (1 Reply)
Discussion started by: kevin298
1 Replies

6. Shell Programming and Scripting

Run bash script within a bash script

Hi everybody, Lets say, I have two bash scripts named down.sh and up.sh located in two different folders named ~/home/a/ and ~/home/b/ Now I want to write another bash script, located in ~/home/ which runs these other two scripts, so that I only have to execute this one comprehensive script... (1 Reply)
Discussion started by: NBurkhard
1 Replies

7. Shell Programming and Scripting

Bash Script: modify bash

Hey guys, i'm having trouble complete one of my bash scripts I'm hoping to --- 1. Modify bash so that then the user types "ls" the command that is executed is "ls -al" 2. Modify the point of entry in bash when the user accesses it, moving the initial location to /var I've somewhat done #2,... (9 Replies)
Discussion started by: LibRid
9 Replies

8. Shell Programming and Scripting

how to make your bash script run on a machine with csh and bash

hi, i have a script that runs on bash and would like to run it on a machine that has csh and bash. the default setting on that machine is csh. i dont want to change my code to run it with a csh shell. is there any way i can run the script (written in bash) on this machine? in other words is there... (3 Replies)
Discussion started by: npatwardhan
3 Replies

9. Shell Programming and Scripting

passing variable from bash to perl from bash script

Hi All, I need to pass a variable to perl script from bash script, where in perl i am using if condition. Here is the cmd what i am using in perl FROM_DATE="06/05/2008" TO_DATE="07/05/2008" "perl -ne ' print if ( $_ >="$FROM_DATE" && $_ <= "$TO_DATE" ) ' filename" filename has... (10 Replies)
Discussion started by: arsidh
10 Replies

10. Shell Programming and Scripting

Why generate "ash and bash" different output for same bash script?

Hi, For my bash script, terminal with bash is generate an OK output and program works right. already, terminal with ash have "line 48: syntax error: Bad substitution" output and program don't work. :confused: (0 Replies)
Discussion started by: s. murat
0 Replies
Login or Register to Ask a Question