diff --git a/README.md b/README.md index 160ed54..6a2e8a8 100644 --- a/README.md +++ b/README.md @@ -651,12 +651,17 @@ changetype: modify replace: pwdPolicySubentry pwdPolicySubentry: cn=default,ou=policies,dc=example,dc=com ``` -Execute the .ldif **replacing** the pwdPolicySubentry +Execute the .ldif **replacing** the pwdPolicySubentry for the user reimu ``` root@example:/etc/ldap/slapd.d# ldapmodify -x -H ldap:/// -D "cn=admin,dc=example,dc=com" -w 1234 -f apply_policy_reimu.ldif modifying entry "uid=reimu,ou=Supergirls,dc=example,dc=com" ``` - +Now let's try changing the password to one too easy, _newreimupass_ being the user's password and _weak_ the newpassword: +``` +root@example:/# # ldappasswd -x -H ldap:/// -D "uid=reimu,ou=Supergirls,dc=example,dc=com" -w newreimupass -s weak "uid=reimu,ou=Supergirls,dc=example,dc=com" +Result: Constraint violation (19) +``` +We get an "Constraint violation" error, meaning the new password did not comply with the minimum requirements, and since we setup the pwdPolicyQuality to 2, it got rejected. ## _Show Organizational Units, users, and attributes_ ### _Show LDAP server directories with the data_