diff --git a/image/resetpassword.png b/image/resetpassword.png new file mode 100644 index 0000000..4955142 Binary files /dev/null and b/image/resetpassword.png differ diff --git a/image/servicedesk.png b/image/servicedesk.png new file mode 100644 index 0000000..5477c73 Binary files /dev/null and b/image/servicedesk.png differ diff --git a/image/whitepages.png b/image/whitepages.png new file mode 100644 index 0000000..c8588af Binary files /dev/null and b/image/whitepages.png differ diff --git a/openldap.md b/openldap.md index da9f7a7..37b2eb9 100644 --- a/openldap.md +++ b/openldap.md @@ -90,4 +90,44 @@ Some of the usecases of LDAP are: - Samba allows for a Linux server to act as a Domain Controller. By doing so, user credentials on the Windows domain can be used instead of needing to be recreated and then manually kept in sync on the Linux server. - A domain controller is a server that manages network and identity security, effectively acting as the gatekeeper for user authentication and authorization to IT resources within the domain. +# LDAPToolBox +## +- LDAPToolBox is a compilation of tools for LDAP administrators +- LDAPToolBox contains: + - Monitoring plugins + - Howtos and scripts + - Web interfaces for password and account management + - OpenLDAP packages and extensions + +## Service Desk +- Application for teams who need to check, lock, unlock and reset user passwords +- Quick search for an account +- Features: + - View main attributes + - View account and password status + - Test current password + - Reset password and force password change at next connection + - Lock and unlock account + - Dashboards: + - Accounts locked + - Accounts with a password that will soon expire + - Accounts with an expired password + - Accounts idle (never connected or not connected since a number of days) +## +![Service-Desk](./image/servicedesk.png) + +## Self Service Password +- Self Service Password is a PHP application that allows users to change password in an LDAP directory. +- In Addition to standard LDAP directories, it also supports Active Directory +- Features: + - Local password policy + - Help messages + - Reset by questions + - Reset by mail challenge (token sent by mail) + - Reset by SMS (through external Email 2 SMS service) + - reCAPTCHA (Google API) + - Mail notification on password change + +## +![Self Service Password](./image/resetpassword.png) diff --git a/openldap.pdf b/openldap.pdf index 75eae21..095aaa3 100644 Binary files a/openldap.pdf and b/openldap.pdf differ