From ca61cf85ca5e52032166b7dc3bc4fc120f99f4d2 Mon Sep 17 00:00:00 2001 From: Marisa Date: Thu, 2 Oct 2025 12:51:13 -0400 Subject: [PATCH] Update README.md --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 518b1af..4d55227 100644 --- a/README.md +++ b/README.md @@ -617,7 +617,7 @@ modifying entry "cn=default,ou=policies,dc=example,dc=com" The new policy will take effect immediately. As a reminder, we can check out the quantity of times a user has tried to run some command or do some action using the wrong password with the following command: ``` -root@example:/etc/ldap/slapd.d# ldapsearch -x -H ldap:/// -D "cn=admin,dc=example,dc=com" -w 1234 -b "uid=reimu,ou=Supergirls,dc=example,dc=com" "(objectclass=*)" pwdFailureTime pwdAccountLockedTime | grep -i -m 100 -A 50 '# requesting: pwdFailureTime pwdAccountLockedTime' | grep -c pwdFailureTime: +root@example:/# ldapsearch -x -H ldap:/// -D "cn=admin,dc=example,dc=com" -w 1234 -b "uid=reimu,ou=Supergirls,dc=example,dc=com" "(objectclass=*)" pwdFailureTime pwdAccountLockedTime | grep -i -m 100 -A 50 '# requesting: pwdFailureTime pwdAccountLockedTime' | grep -c pwdFailureTime: 2 ``` This two commands are a little convoluted but what they're doing is, using ldapsearch and multiple grep, and only showing the number of times the user has entered the wrong password. In this case the user reimu tried to change the password using a wrong password twice. @@ -627,7 +627,7 @@ This two commands are a little convoluted but what they're doing is, using ldaps ldapcat is an intrinsic LDAP tool that dumps all directories entries, like Linux 'cat' for files, outputting them in readable LDIF and attribute-value format ``` -root@example:/etc/ldap/slapd.d# slapcat +root@example:/# slapcat ``` All the data shown can be understood just by reading the type of attributes and it's values, and filtered in any way using Linux tools as grep. You will likely come back to this command very frequently when checking Organizational Units, their users, their attributes, etc.