From cbcfd37a6ad326d07c4bb3312e08f88b43de72db Mon Sep 17 00:00:00 2001 From: Marisa Date: Tue, 16 Sep 2025 13:12:56 -0400 Subject: [PATCH] Update READMEnew.md --- READMEnew.md | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) diff --git a/READMEnew.md b/READMEnew.md index d05c079..acf71bf 100644 --- a/READMEnew.md +++ b/READMEnew.md @@ -37,6 +37,32 @@ root@example:/# ldapsearch -x -H ldap://localhost -b "dc=example,dc=com" -s base ... ``` +make a new test directory and create two attributes/branches with People and Group +``` +root@example:/# vim base.ldif +``` + +``` +dn: ou=People,dc=example,dc=com +objectClass: organizationalUnit +ou: People + +dn: ou=Groups,dc=example,dc=com +objectClass: organizationalUnit +ou: Group +``` + +create the test directory on our LDAP server, the password in the dockerfile by default is _admin_ +``` +root@example:/# ldapadd -x -D cn=admin,dc=example,dc=com -W -f base.ldif +Enter LDAP Password: +adding new entry "ou=People,dc=example,dc=com" + +adding new entry "ou=Groups,dc=example,dc=com" +``` + +now we have an **Organizational Unit (ou=People, ou=Group, etc.)** prepared to deal with users and groups, with a directory structure we can begin managing users + ################################################### run into the container setting up the LDAP server and the hostname