Update README.md
This commit is contained in:
parent
763633989f
commit
cf7c0e5f27
15
README.md
15
README.md
@ -421,4 +421,19 @@ If the same output was returned, we are done with creating and loading the polic
|
||||
|
||||
## _Creating Passwords policies and schemas_
|
||||
|
||||
First of all, update our openLDAP ACL (Acess Control List) so we can have SASL EXTERNAL perms for the Linux openLDAP user, "openldap", so it can enforce all the following rules we are going to create.
|
||||
Create the file update_acl.ldif with the following content:
|
||||
```
|
||||
root@example:/# vim update_acl.ldif
|
||||
dn: olcDatabase={1}mdb,cn=config
|
||||
changetype: modify
|
||||
replace: olcAccess
|
||||
olcAccess: {0}to attrs=userPassword,pwdPolicySubentry by self write by anonymous auth by dn.exact="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" write by * none
|
||||
olcAccess: {1}to * by dn.exact="cn=admin,dc=example,dc=com" manage by * read
|
||||
```
|
||||
This probably looks confusing and even scary now, but it's pretty simple, it basically adds the pwdPolicySubentry attribute to the attributes SASL EXTERNAL can write. We will come back to it later anyways.
|
||||
|
||||
|
||||
### <ins>_Blocking user after wrong password tries_</ins>
|
||||
|
||||
<!--ldappasswd -H ldap://server_domain_or_IP -x -D "cn=admin,dc=example,dc=com" -W -S "uid=bob,ou=people,dc=example,dc=com"-->
|
Loading…
Reference in New Issue
Block a user