This file is indexed.

/usr/sbin/ldapsetpasswd is in ldapscripts 2.0.6-1ubuntu1.

This file is owned by root:root, with mode 0o755.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
#!/bin/sh

#  ldapsetpasswd : modifies a POSIX user account's password in LDAP

#  Copyright (C) 2006-2015 Ganaƫl LAPLANCHE
#
#  This program is free software; you can redistribute it and/or
#  modify it under the terms of the GNU General Public License
#  as published by the Free Software Foundation; either version 2
#  of the License, or (at your option) any later version.
#
#  This program is distributed in the hope that it will be useful,
#  but WITHOUT ANY WARRANTY; without even the implied warranty of
#  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
#  GNU General Public License for more details.
#
#  You should have received a copy of the GNU General Public License
#  along with this program; if not, write to the Free Software
#  Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307,
#  USA.

if [ -z "$1" ] || [ "$1" = "-h" ] || [ "$1" = "--help" ]
then
  echo "Usage : $0 <username | uid> [encoded password]"
  exit 1
fi

# Source runtime file
_RUNTIMEFILE="/usr/share/ldapscripts/runtime"
. "$_RUNTIMEFILE"

# Find username : $1 must exist in LDAP !
_findentry "$USUFFIX,$SUFFIX" "(&(objectClass=posixAccount)(|(uid=$1)(uidNumber=$1)))"
[ -z "$_ENTRY" ] && end_die "User $1 not found in LDAP"

if [ -z "$2" ] # Have to prompt for a *clear* password
then
  warn_log "Changing password for user $_ENTRY"
  # Ask for password
  _askpassword
  [ -z "$_PASSWORD" ] && end_die "Invalid password, please try again"
  # Change user's password
  _changepassword "$_PASSWORD" "$_ENTRY"
  [ $? -eq 0 ] || end_die "Error setting password for user $_ENTRY"
  end_ok "Successfully set password for user $_ENTRY"
else # Have to use the *encoded* password given on the command line
  # Use LDIF info to modify the password
  _PASSWORD="$2"
  _extractldif 2 | _filterldif | _utf8encode | _ldapmodify
  [ $? -eq 0 ] || end_die "Error setting encoded password for user $_ENTRY"
  end_ok "Successfully set encoded password for user $_ENTRY"
fi

# Ldif template ##################################
##dn: <entry>
##changetype: modify
##replace: userPassword
##userPassword: <password>