Update README.md
This commit is contained in:
parent
191c3a17e2
commit
e9cfc71616
10
README.md
10
README.md
@ -622,4 +622,14 @@ root@example:/etc/ldap/slapd.d# ldapsearch -x -H ldap:/// -D "cn=admin,dc=exampl
|
||||
```
|
||||
This two commands are a little convoluted but what they're doing is, using ldapsearch and multiple grep, and only showing the number of times the user has entered the wrong password. In this case the user reimu tried to change the password using a wrong password twice.
|
||||
|
||||
## _Show Organizational Units, users, and attributes_
|
||||
### <ins>_Show LDAP server directories with the data_</ins>
|
||||
|
||||
ldapcat is an intrinsic LDAP tool that dumps all directories entries, like Linux 'cat' for files, outputting them in readable LDIF and attribute-value format
|
||||
```
|
||||
root@example:/etc/ldap/slapd.d# slapcat
|
||||
```
|
||||
All the data shown can be understood just by reading the type of attributes and it's values, and filtered in any way using Linux tools as grep. You will likely come back to this command very frequently when checking Organizational Units, their users, their attributes, etc.
|
||||
|
||||
|
||||
<!--ldappasswd -H ldap://server_domain_or_IP -x -D "cn=admin,dc=example,dc=com" -W -S "uid=bob,ou=people,dc=example,dc=com"-->
|
Loading…
Reference in New Issue
Block a user