Advertisement
Guest User

Untitled

a guest
Oct 21st, 2016
67
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.86 KB | None | 0 0
  1. #!/usr/bin/env bash
  2.  
  3. targetsrv=user@ip.add.re.ss
  4.  
  5. for user in $(ssh $targetsrv ls /home)
  6. do
  7. if ! id $user > /dev/null 2>&1
  8. then
  9. echo "create user $user"
  10. useradd -m -s /bin/bash $user
  11. pass=$(ssh $targetsrv grep $user: /etc/shadow | awk -F: '{print $2}')
  12. if [ "$pass" == "!" ]
  13. then
  14. echo "locking password for $user"
  15. passwd -l $user
  16. else
  17. echo "setting password for $user"
  18. usermod -p "$pass" $user
  19. fi
  20. if sshkey=$(ssh $targetsrv cat /home/$user/.ssh/authorized_keys > /dev/null 2>&1)
  21. then
  22. mkdir /home/$user/.ssh
  23. chmod 700 /home/$user/.ssh
  24. echo $sshkey > /home/$user/.ssh/authorized_keys
  25. chmod 600 /home/$user/.ssh/authorized_key
  26. chown -R $user:$user /home/$user
  27. fi
  28. fi
  29. echo
  30. done
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement