Update INSTALL.md
This commit is contained in:
parent
e065f5ffc2
commit
9797e3966c
@ -40,7 +40,7 @@ userPassword: {SSHA}vP1xt9t8+/GmOXmqlH1yNh305+MpUDe+ # Replace with the hash of
|
||||
EOL
|
||||
```
|
||||
```
|
||||
root@example:/# ldapadd -x -H ldap:/// -D "cn=admin,dc=example,dc=com" -w admin -f create_admin.ldif
|
||||
root@example:/# ldapadd -x -H ldap:/// -D "cn=admin,dc=example,dc=com" -w Op3nLd4p -f create_admin.ldif
|
||||
adding new entry "cn=admin,dc=example,dc=com"
|
||||
```
|
||||
That's all, our administrator user was properly done.
|
||||
@ -84,7 +84,7 @@ The policies module has been loaded and we can begin to configure password schem
|
||||
|
||||
## _4- Configure default password policies_
|
||||
|
||||
Create a basic overlay of your password policies, run this command, copy-paste the content then press enter to run it automatically. Go back to the shell with CTRL+C.
|
||||
Create a basic overlay of your password policies, run this command, copy-paste the content then press enter to run it automatically. Once the entry has been added, go back to the shell with CTRL+C.
|
||||
```
|
||||
root@example:/# ldapadd -x -D "cn=admin,dc=example,dc=com" -w admin -H ldapi:///
|
||||
dn: cn=default,ou=policies,dc=example,dc=com
|
||||
@ -103,7 +103,7 @@ You can change password policies like pwdMinLength, pwdMaxFailure, pwdMaxAge, et
|
||||
\
|
||||
\
|
||||
In order to enforce our password configuration we need something to control.
|
||||
Copy the command, and copy-paste the content, press enter to exec, you can escape with CTRL+C.
|
||||
Copy the command, and copy-paste the content, press enter to exec, go back to shell with CTRL+C.
|
||||
```
|
||||
root@example:/# ldapadd -x -D "cn=admin,dc=example,dc=com" -w admin -H ldapi:///
|
||||
dn: ou=Supergirls,dc=example,dc=com
|
||||
@ -118,7 +118,7 @@ Create a password hash for the user marisa
|
||||
root@example:/# slappasswd -s qwerty
|
||||
{SSHA}fgEXXr2J08jTVfgyOnkRL2I1JNL4Bp5V
|
||||
```
|
||||
Copy-paste all this attributes after the command, remember to write down the hashed password correctly.
|
||||
Copy-paste all this attributes after the command, remember to write down the hashed password correctly. Once the entry has been added, go back to shell with CTRL+C.
|
||||
```
|
||||
root@example:/# ldapadd -x -D "cn=admin,dc=example,dc=com" -w admin -H ldapi:///
|
||||
dn: uid=marisa,ou=Supergirls,dc=example,dc=com
|
||||
|
Loading…
Reference in New Issue
Block a user