Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/external/bsd/openldap/man Regenerate for OpenLDAP 2.4.21



details:   https://anonhg.NetBSD.org/src/rev/eade106b6fc4
branches:  trunk
changeset: 752825:eade106b6fc4
user:      lukem <lukem%NetBSD.org@localhost>
date:      Mon Mar 08 05:08:40 2010 +0000

description:
Regenerate for OpenLDAP 2.4.21

diffstat:

 external/bsd/openldap/man/lber-decode.3             |    8 +-
 external/bsd/openldap/man/lber-encode.3             |   12 +-
 external/bsd/openldap/man/lber-memory.3             |    8 +-
 external/bsd/openldap/man/lber-sockbuf.3            |   12 +-
 external/bsd/openldap/man/lber-types.3              |    8 +-
 external/bsd/openldap/man/ldap.3                    |   14 +-
 external/bsd/openldap/man/ldap.conf.5               |  106 ++-
 external/bsd/openldap/man/ldap_abandon.3            |    8 +-
 external/bsd/openldap/man/ldap_add.3                |    8 +-
 external/bsd/openldap/man/ldap_bind.3               |   10 +-
 external/bsd/openldap/man/ldap_compare.3            |    8 +-
 external/bsd/openldap/man/ldap_controls.3           |    8 +-
 external/bsd/openldap/man/ldap_delete.3             |   10 +-
 external/bsd/openldap/man/ldap_error.3              |    8 +-
 external/bsd/openldap/man/ldap_extended_operation.3 |    8 +-
 external/bsd/openldap/man/ldap_first_attribute.3    |    8 +-
 external/bsd/openldap/man/ldap_first_entry.3        |    8 +-
 external/bsd/openldap/man/ldap_first_message.3      |    8 +-
 external/bsd/openldap/man/ldap_first_reference.3    |    8 +-
 external/bsd/openldap/man/ldap_get_dn.3             |   12 +-
 external/bsd/openldap/man/ldap_get_option.3         |  782 +++++++++++++++----
 external/bsd/openldap/man/ldap_get_values.3         |    8 +-
 external/bsd/openldap/man/ldap_memory.3             |    8 +-
 external/bsd/openldap/man/ldap_modify.3             |    8 +-
 external/bsd/openldap/man/ldap_modrdn.3             |   10 +-
 external/bsd/openldap/man/ldap_open.3               |   38 +-
 external/bsd/openldap/man/ldap_parse_reference.3    |    8 +-
 external/bsd/openldap/man/ldap_parse_result.3       |    8 +-
 external/bsd/openldap/man/ldap_parse_sort_control.3 |    8 +-
 external/bsd/openldap/man/ldap_parse_vlv_control.3  |    8 +-
 external/bsd/openldap/man/ldap_rename.3             |   10 +-
 external/bsd/openldap/man/ldap_result.3             |   22 +-
 external/bsd/openldap/man/ldap_schema.3             |    8 +-
 external/bsd/openldap/man/ldap_search.3             |    8 +-
 external/bsd/openldap/man/ldap_sort.3               |    8 +-
 external/bsd/openldap/man/ldap_sync.3               |   16 +-
 external/bsd/openldap/man/ldap_tls.3                |    8 +-
 external/bsd/openldap/man/ldap_url.3                |    8 +-
 external/bsd/openldap/man/ldapcompare.1             |   84 +-
 external/bsd/openldap/man/ldapdelete.1              |   80 +-
 external/bsd/openldap/man/ldapmodify.1              |   97 +-
 external/bsd/openldap/man/ldapmodrdn.1              |   84 +-
 external/bsd/openldap/man/ldappasswd.1              |   25 +-
 external/bsd/openldap/man/ldapsearch.1              |  150 +-
 external/bsd/openldap/man/ldapwhoami.1              |   65 +-
 external/bsd/openldap/man/ldif.5                    |   20 +-
 external/bsd/openldap/man/slapacl.8                 |  113 +-
 external/bsd/openldap/man/slapadd.8                 |  111 +-
 external/bsd/openldap/man/slapauth.8                |   92 +-
 external/bsd/openldap/man/slapcat.8                 |  101 +-
 external/bsd/openldap/man/slapd-bdb.5               |   46 +-
 external/bsd/openldap/man/slapd-config.5            |  178 +++-
 external/bsd/openldap/man/slapd-dnssrv.5            |    8 +-
 external/bsd/openldap/man/slapd-ldap.5              |  151 ++-
 external/bsd/openldap/man/slapd-ldbm.5              |   10 +-
 external/bsd/openldap/man/slapd-ldif.5              |    9 +-
 external/bsd/openldap/man/slapd-meta.5              |  140 ++-
 external/bsd/openldap/man/slapd-monitor.5           |   11 +-
 external/bsd/openldap/man/slapd-null.5              |    8 +-
 external/bsd/openldap/man/slapd-passwd.5            |    8 +-
 external/bsd/openldap/man/slapd-perl.5              |    8 +-
 external/bsd/openldap/man/slapd-relay.5             |   42 +-
 external/bsd/openldap/man/slapd-shell.5             |   14 +-
 external/bsd/openldap/man/slapd-sock.5              |   17 +-
 external/bsd/openldap/man/slapd-sql.5               |   16 +-
 external/bsd/openldap/man/slapd.8                   |  184 ++-
 external/bsd/openldap/man/slapd.access.5            |   52 +-
 external/bsd/openldap/man/slapd.backends.5          |   15 +-
 external/bsd/openldap/man/slapd.conf.5              |  246 ++++-
 external/bsd/openldap/man/slapd.overlays.5          |   18 +-
 external/bsd/openldap/man/slapd.plugin.5            |    6 +-
 external/bsd/openldap/man/slapdn.8                  |   59 +-
 external/bsd/openldap/man/slapindex.8               |   81 +-
 external/bsd/openldap/man/slapo-accesslog.5         |   15 +-
 external/bsd/openldap/man/slapo-auditlog.5          |   10 +-
 external/bsd/openldap/man/slapo-chain.5             |   53 +-
 external/bsd/openldap/man/slapo-constraint.5        |   97 +-
 external/bsd/openldap/man/slapo-dds.5               |   19 +-
 external/bsd/openldap/man/slapo-dyngroup.5          |   11 +-
 external/bsd/openldap/man/slapo-dynlist.5           |   73 +-
 external/bsd/openldap/man/slapo-memberof.5          |   27 +-
 external/bsd/openldap/man/slapo-pcache.5            |  180 +++-
 external/bsd/openldap/man/slapo-ppolicy.5           |   80 +-
 external/bsd/openldap/man/slapo-refint.5            |   13 +-
 external/bsd/openldap/man/slapo-retcode.5           |   45 +-
 external/bsd/openldap/man/slapo-rwm.5               |  159 ++-
 external/bsd/openldap/man/slapo-syncprov.5          |   23 +-
 external/bsd/openldap/man/slapo-translucent.5       |   52 +-
 external/bsd/openldap/man/slapo-unique.5            |   30 +-
 external/bsd/openldap/man/slapo-valsort.5           |   23 +-
 external/bsd/openldap/man/slappasswd.8              |   93 +-
 external/bsd/openldap/man/slaptest.8                |   75 +-
 92 files changed, 3042 insertions(+), 1639 deletions(-)

diffs (truncated from 10033 to 300 lines):

diff -r 3a7d643f3230 -r eade106b6fc4 external/bsd/openldap/man/lber-decode.3
--- a/external/bsd/openldap/man/lber-decode.3   Mon Mar 08 05:07:40 2010 +0000
+++ b/external/bsd/openldap/man/lber-decode.3   Mon Mar 08 05:08:40 2010 +0000
@@ -1,11 +1,11 @@
-.TH LBER_DECODE 3 "2008/07/16" "OpenLDAP 2.4.11"
-.\" $OpenLDAP: pkg/ldap/doc/man/man3/lber-decode.3,v 1.23.2.4 2008/02/11 23:26:39 kurt Exp $
-.\" Copyright 1998-2008 The OpenLDAP Foundation All Rights Reserved.
+.TH LBER_DECODE 3 "2009/12/20" "OpenLDAP 2.4.21"
+.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-decode.3,v 1.23.2.6 2009/06/03 01:41:52 quanah Exp
+.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved.
 .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
 .SH NAME
 ber_get_next, ber_skip_tag, ber_peek_tag, ber_scanf, ber_get_int, ber_get_enum, ber_get_stringb, ber_get_stringa, ber_get_stringal, ber_get_stringbv, ber_get_null, ber_get_boolean, 
ber_get_bitstring, ber_first_element, ber_next_element \- OpenLDAP LBER simplified Basic Encoding Rules library routines for decoding
 .SH LIBRARY
-OpenLDAP LBER (liblber, -llber)
+OpenLDAP LBER (liblber, \-llber)
 .SH SYNOPSIS
 .B #include <lber.h>
 .LP
diff -r 3a7d643f3230 -r eade106b6fc4 external/bsd/openldap/man/lber-encode.3
--- a/external/bsd/openldap/man/lber-encode.3   Mon Mar 08 05:07:40 2010 +0000
+++ b/external/bsd/openldap/man/lber-encode.3   Mon Mar 08 05:08:40 2010 +0000
@@ -1,11 +1,11 @@
-.TH LBER_ENCODE 3 "2008/07/16" "OpenLDAP 2.4.11"
-.\" $OpenLDAP: pkg/ldap/doc/man/man3/lber-encode.3,v 1.21.2.4 2008/02/11 23:26:39 kurt Exp $
-.\" Copyright 1998-2008 The OpenLDAP Foundation All Rights Reserved.
+.TH LBER_ENCODE 3 "2009/12/20" "OpenLDAP 2.4.21"
+.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-encode.3,v 1.21.2.6 2009/06/03 01:41:52 quanah Exp
+.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved.
 .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
 .SH NAME
 ber_alloc_t, ber_flush, ber_flush2, ber_printf, ber_put_int, ber_put_enum, ber_put_ostring, ber_put_string, ber_put_null, ber_put_boolean, ber_put_bitstring, ber_start_seq, ber_start_set, 
ber_put_seq, ber_put_set \- OpenLDAP LBER simplified Basic Encoding Rules library routines for encoding
 .SH LIBRARY
-OpenLDAP LBER (liblber, -llber)
+OpenLDAP LBER (liblber, \-llber)
 .SH SYNOPSIS
 .B #include <lber.h>
 .LP
@@ -266,14 +266,14 @@
       rc = ber_printf( ber, "{siiiib{v}}", dn, scope, ali,
           size, time, attrsonly, attrs );
 
-      if( rc == -1 ) {
+      if( rc == \-1 ) {
               /* error */
       } else {
               /* success */
       }
 .fi
 .SH ERRORS
-If an error occurs during encoding, generally these routines return -1.
+If an error occurs during encoding, generally these routines return \-1.
 .LP
 .SH NOTES
 .LP
diff -r 3a7d643f3230 -r eade106b6fc4 external/bsd/openldap/man/lber-memory.3
--- a/external/bsd/openldap/man/lber-memory.3   Mon Mar 08 05:07:40 2010 +0000
+++ b/external/bsd/openldap/man/lber-memory.3   Mon Mar 08 05:08:40 2010 +0000
@@ -1,11 +1,11 @@
-.TH LBER_MEMORY 3 "2008/07/16" "OpenLDAP 2.4.11"
-.\" $OpenLDAP: pkg/ldap/doc/man/man3/lber-memory.3,v 1.14.2.3 2008/02/11 23:26:39 kurt Exp $
-.\" Copyright 1998-2008 The OpenLDAP Foundation All Rights Reserved.
+.TH LBER_MEMORY 3 "2009/12/20" "OpenLDAP 2.4.21"
+.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-memory.3,v 1.14.2.5 2009/06/03 01:41:52 quanah Exp
+.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved.
 .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
 .SH NAME
 ber_memalloc, ber_memcalloc, ber_memrealloc, ber_memfree, ber_memvfree \- OpenLDAP LBER memory allocators
 .SH LIBRARY
-OpenLDAP LBER (liblber, -llber)
+OpenLDAP LBER (liblber, \-llber)
 .SH SYNOPSIS
 .B #include <lber.h>
 .LP
diff -r 3a7d643f3230 -r eade106b6fc4 external/bsd/openldap/man/lber-sockbuf.3
--- a/external/bsd/openldap/man/lber-sockbuf.3  Mon Mar 08 05:07:40 2010 +0000
+++ b/external/bsd/openldap/man/lber-sockbuf.3  Mon Mar 08 05:08:40 2010 +0000
@@ -1,11 +1,11 @@
-.TH LBER_SOCKBUF 3 "2008/07/16" "OpenLDAP 2.4.11"
-.\" $OpenLDAP: pkg/ldap/doc/man/man3/lber-sockbuf.3,v 1.2.2.3 2008/02/11 23:26:39 kurt Exp $
-.\" Copyright 1998-2008 The OpenLDAP Foundation All Rights Reserved.
+.TH LBER_SOCKBUF 3 "2009/12/20" "OpenLDAP 2.4.21"
+.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-sockbuf.3,v 1.2.2.5 2009/06/03 01:41:52 quanah Exp
+.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved.
 .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
 .SH NAME
 ber_sockbuf_alloc, ber_sockbuf_free, ber_sockbuf_ctrl, ber_sockbuf_add_io, ber_sockbuf_remove_io, Sockbuf_IO \- OpenLDAP LBER I/O infrastructure
 .SH LIBRARY
-OpenLDAP LBER (liblber, -llber)
+OpenLDAP LBER (liblber, \-llber)
 .SH SYNOPSIS
 .B #include <lber.h>
 .LP
@@ -83,7 +83,7 @@
 .B arg
 must be a
 .BR "ber_socket_t *" .
-The return value will be 1 if a valid descriptor was present, -1 otherwise.
+The return value will be 1 if a valid descriptor was present, \-1 otherwise.
 .TP
 .B LBER_SB_OPT_SET_FD
 Sets the file descriptor of the
@@ -101,7 +101,7 @@
 .BR Sockbuf .
 .B arg
 should be NULL to disable and non-NULL to enable the non-blocking state.
-The return value will be 1 for success, -1 otherwise.
+The return value will be 1 for success, \-1 otherwise.
 .TP
 .B LBER_SB_OPT_DRAIN
 Flush (read and discard) all available input on the
diff -r 3a7d643f3230 -r eade106b6fc4 external/bsd/openldap/man/lber-types.3
--- a/external/bsd/openldap/man/lber-types.3    Mon Mar 08 05:07:40 2010 +0000
+++ b/external/bsd/openldap/man/lber-types.3    Mon Mar 08 05:08:40 2010 +0000
@@ -1,11 +1,11 @@
-.TH LBER_TYPES 3 "2008/07/16" "OpenLDAP 2.4.11"
-.\" $OpenLDAP: pkg/ldap/doc/man/man3/lber-types.3,v 1.19.2.3 2008/02/11 23:26:39 kurt Exp $
-.\" Copyright 1998-2008 The OpenLDAP Foundation All Rights Reserved.
+.TH LBER_TYPES 3 "2009/12/20" "OpenLDAP 2.4.21"
+.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-types.3,v 1.19.2.5 2009/06/03 01:41:52 quanah Exp
+.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved.
 .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
 .SH NAME
 ber_int_t, ber_uint_t, ber_len_t, ber_slen_t, ber_tag_t, struct berval, BerValue, BerVarray, BerElement, ber_bvfree, ber_bvecfree, ber_bvecadd, ber_bvarray_free, ber_bvarray_add, ber_bvdup, 
ber_dupbv, ber_bvstr, ber_bvstrdup, ber_str2bv, ber_alloc_t, ber_init, ber_init2, ber_free \- OpenLDAP LBER types and allocation functions
 .SH LIBRARY
-OpenLDAP LBER (liblber, -llber)
+OpenLDAP LBER (liblber, \-llber)
 .SH SYNOPSIS
 .B #include <lber.h>
 .LP
diff -r 3a7d643f3230 -r eade106b6fc4 external/bsd/openldap/man/ldap.3
--- a/external/bsd/openldap/man/ldap.3  Mon Mar 08 05:07:40 2010 +0000
+++ b/external/bsd/openldap/man/ldap.3  Mon Mar 08 05:08:40 2010 +0000
@@ -1,11 +1,11 @@
-.TH LDAP 3 "2008/07/16" "OpenLDAP 2.4.11"
-.\" $OpenLDAP: pkg/ldap/doc/man/man3/ldap.3,v 1.40.2.4 2008/02/11 23:26:39 kurt Exp $
-.\" Copyright 1998-2008 The OpenLDAP Foundation All Rights Reserved.
+.TH LDAP 3 "2009/12/20" "OpenLDAP 2.4.21"
+.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap.3,v 1.40.2.6 2009/06/03 01:41:52 quanah Exp
+.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved.
 .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
 .SH NAME
 ldap \- OpenLDAP Lightweight Directory Access Protocol API
 .SH LIBRARY
-OpenLDAP LDAP (libldap, -lldap)
+OpenLDAP LDAP (libldap, \-lldap)
 .SH SYNOPSIS
 .nf
 .ft B
@@ -77,15 +77,15 @@
 to select version 3.  The library manual pages assume version 3
 has been selected.
 .SH INPUT and OUTPUT PARAMETERS
-All character string input/output is expected to be/is UTF\-8
+All character string input/output is expected to be/is UTF-8
 encoded Unicode (version 3.2). 
 .LP
 Distinguished names (DN) (and relative distinguished names (RDN) to
-be passed to the LDAP routines should conform to RFC 4514 UTF\-8
+be passed to the LDAP routines should conform to RFC 4514 UTF-8
 string representation. 
 .LP
 Search filters to be passed to the search routines are to be
-constructed by hand and should conform to RFC 4515 UTF\-8
+constructed by hand and should conform to RFC 4515 UTF-8
 string representation.
 .LP
 LDAP URLs to be passed to routines are expected to conform
diff -r 3a7d643f3230 -r eade106b6fc4 external/bsd/openldap/man/ldap.conf.5
--- a/external/bsd/openldap/man/ldap.conf.5     Mon Mar 08 05:07:40 2010 +0000
+++ b/external/bsd/openldap/man/ldap.conf.5     Mon Mar 08 05:08:40 2010 +0000
@@ -1,11 +1,11 @@
-.TH LDAP.CONF 5 "2008/07/16" "OpenLDAP 2.4.11"
-.\" $OpenLDAP: pkg/ldap/doc/man/man5/ldap.conf.5,v 1.33.2.6 2008/02/11 23:26:39 kurt Exp $
-.\" Copyright 1998-2008 The OpenLDAP Foundation All Rights Reserved.
+.TH LDAP.CONF 5 "2009/12/20" "OpenLDAP 2.4.21"
+.\" OpenLDAP: pkg/ldap/doc/man/man5/ldap.conf.5,v 1.33.2.13 2009/11/18 20:41:15 quanah Exp
+.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved.
 .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
 .SH NAME
-ldap.conf, .ldaprc \- ldap configuration file
+ldap.conf, .ldaprc \- LDAP configuration file/environment variables
 .SH SYNOPSIS
-/etc/openldap/ldap.conf, .ldaprc
+/etc/openldap/ldap.conf, ldaprc, .ldaprc, $LDAP<option-name>
 .SH DESCRIPTION
 If the environment variable \fBLDAPNOINIT\fP is defined, all
 defaulting is disabled.
@@ -40,17 +40,29 @@
 For example, to define \fBBASE\fP via the environment, set the variable
 \fBLDAPBASE\fP to the desired value.
 .LP
-Some options are user\-only.  Such options are ignored if present
+Some options are user-only.  Such options are ignored if present
 in the
 .I ldap.conf
 (or file specified by
 .BR LDAPCONF ).
-.SH OPTIONS
+.LP
+Thus the following files and variables are read, in order:
+.nf
+    variable     $LDAPNOINIT, and if that is not set:
+    system file  /etc/openldap/ldap.conf,
+    user files   $HOME/ldaprc,  $HOME/.ldaprc,  ./ldaprc,
+    system file  $LDAPCONF,
+    user files   $HOME/$LDAPRC, $HOME/.$LDAPRC, ./$LDAPRC,
+    variables    $LDAP<uppercase option name>.
+.fi
+Settings late in the list override earlier ones.
+.SH SYNTAX
 The configuration options are case-insensitive;
 their value, on a case by case basis, may be case-sensitive.
 .LP
-Blank lines and lines beginning with a hash mark (`#')
-are ignored up to their end.
+Blank lines are ignored.
+.br
+Lines beginning with a hash mark (`#') are comments, and ignored.
 .LP
 Valid lines are made of an option's name (a sequence of non-blanks,
 conventionally written in uppercase, although not required), 
@@ -63,19 +75,27 @@
 may be incorrect, as the quotes would become part of the value.
 For example,
 
-       URI     "ldap:// ldaps://"
+.nf
+       # Wrong - erroneous quotes:
+       URI     "ldap:// ldaps://"
 
-is incorrect, while
+       # Right - space-separated list of URIs, without quotes:
+       URI     ldap:// ldaps://
 
-       URI     ldap:// ldaps://
+       # Right - DN syntax needs quoting for Example, Inc:
+       BASE    ou=IT staff,o="Example, Inc",c=US
+       # or:
+       BASE    ou=IT staff,o=Example2C Inc,c=US
 
-is correct (note the absence of the double quotes).
+       # Wrong - comment on same line as option:
+       DEREF   never           # Never follow aliases
+.fi
 .LP
 A line cannot be longer than LINE_MAX, which should be more than 2000 bytes
 on all platforms.
 There is no mechanism to split a long line on multiple lines, either for
 beautification or to overcome the above limit.
-.LP
+.SH OPTIONS
 The different configuration options are:
 .TP
 .B URI <ldap[si]://[name[:port]] ...>
@@ -116,7 +136,7 @@
 .B BINDDN <dn>
 Specifies the default bind DN to use when performing ldap operations.
 The bind DN must be specified as a Distinguished Name in LDAP format.
-.B This is a user\-only option.
+.B This is a user-only option.
 .TP
 .B DEREF <when>
 Specifies how alias dereferencing is done when performing a search. The
@@ -139,6 +159,7 @@
 of the search.
 .RE
 .TP
+.TP
 .B HOST <name[:port] ...>
 Specifies the name(s) of an LDAP server(s) to which the
 .I LDAP 
@@ -174,14 +195,17 @@
 .\"Determines whether the library should implicitly restart connections (FIXME).
 .TP
 .B SIZELIMIT <integer>
-Specifies a size limit to use when performing searches.  The
-number should be a non-negative integer.  \fISIZELIMIT\fP of zero (0)
-specifies unlimited search size.
+Specifies a size limit (number of entries) to use when performing searches.
+The number should be a non-negative integer.  \fISIZELIMIT\fP of zero (0)
+specifies a request for unlimited search size.  Please note that the server
+may still apply any server-side limit on the amount of entries that can be 
+returned by a search operation.
 .TP
 .B TIMELIMIT <integer>
-Specifies a time limit to use when performing searches.  The
-number should be a non-negative integer.  \fITIMELIMIT\fP of zero (0)
-specifies unlimited search time to be used.
+Specifies a time limit (in seconds) to use when performing searches.
+The number should be a non-negative integer.  \fITIMELIMIT\fP of zero (0)
+specifies unlimited search time to be used.  Please note that the server
+may still apply any server-side limit on the duration of a search operation.
 .B VERSION {2|3}
 Specifies what version of the LDAP protocol should be used.
 .TP
@@ -196,19 +220,19 @@
 .TP
 .B SASL_MECH <mechanism>
 Specifies the SASL mechanism to use.



Home | Main Index | Thread Index | Old Index