[Samba] Update LDAP password

Craig White craigwhite at azapple.com
Tue Jan 3 05:24:46 GMT 2006


On Mon, 2006-01-02 at 20:16 -0800, Yusuf Tikupadang wrote:
> First, sorry to Mr. Jeff Saxton because send email directly to your email (I forget to replace the address).
>    
>   The problem is, if I execute smbpasswd as normal user (in this case, as www-data / apache), I can't change other user password. I need to change from website, because we want to using Single Authentication, but  we already have a lot of program running with different password method, so I need to modify all from web.
>    
>     Do you mean with change user password from phpldapadmin can directly change the samba PDC password? How? I'm using nomis52.net tutorial (thanks to Simon Newton for an easy and completly tutorial), but if I change the password from phpldapadmin, user can't logon with the new password. 
>   
> 
> Craig White <craigwhite at azapple.com> wrote:
> 
>     other good advice has been given.
> 
> I would want to add that there are many versions of smbldap-tools and
> you should make sure that you have a current version for your
> Unix/Linux.
> 
> You shouldn't need to setuid on any of the smbldap-tools programs as
> samba has root privileges and can execute them. Any web/perl/shell
> command to execute them with sufficient authority can execute it.
> 
> Web based such as phpldapadmin, lam, webmin (LDAP Users and Groups) are
> all capable of setting the samba password attributes (sambaNTPassword
> and sambaLMPassword) in the proper hashed format.
----
I just tested with phpldapadmin 0.97.2

changed a users password (sambaNTPassword) value...entered clear text
password, phpldapadmin automatically hashed the password and was able to
connect using the new password.

Craig



More information about the samba mailing list