.TH SLAPPASSWD 8C "15 June 2000" "OpenLDAP LDVERSION" .\" $OpenLDAP$ .\" Copyright 1998-2000 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME slappasswd \- OpenLDAP password utility .SH SYNOPSIS .B SBINDIR/slappasswd .B [\-a] .B [\-v] .B [\-s secret] .B [\-h hash] .B .LP .SH DESCRIPTION .LP .B Slappasswd is used to compute a hashed password suitable for use as a userPassword value .BR slapd.conf (5) .BR rootpw . .SH OPTIONS .TP .B \-a generate authPassword values instead of RFC2307 passwords .TP .B \-v enable verbose mode. .TP .BI \-s " secret" The secret to hash. If not provided, the user will be prompted for the secret to hash. .TP .BI \-h " scheme" The hash scheme to use. RFC2307 schemes supported include .IR {CRYPT} , .IR {MD5} , .IR {SMD5} , .IR {SSHA} ", and" .IR {SHA} . The default is .IR {SSHA} . .LP If \-a is specified, the following authPassword schemes may be specified: .IR MD5 , .IR SHA1 ", and" .IR X-CRYPT . The default is .IR SHA1 . .SH LIMITATIONS The practice storing hashed passwords in userPassword violates Standard Track schema and may hinder interoperability. authPassword is not yet widely supported. .SH "SECURITY CONSIDERATIONS" Use of hashed passwords does not protect passwords during protocol transfer. TLS or other eavesdropping protections should be inplace before using LDAP simple bind. The hashed password values should be protected as if they were clear text passwords. .SH "SEE ALSO" .BR ldappasswd (1), .BR ldapmodify (1), .BR slapd (8) .SH ACKNOWLEDGEMENTS .B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). .B OpenLDAP is derived from University of Michigan LDAP 3.3 Release.