X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fman%2Fman3%2Fldap_get_values.3;h=b4fd0b25e5ca9644a81b2d7f3c491c814bb6b4d1;hb=150a4f106ce06829466562db3edcec9a719209ab;hp=eebb117a5fc90232bf875aab71dc5cfa8d5482b8;hpb=0e2af54a3ffdeebe3901370683be56fcc53023b0;p=openldap diff --git a/doc/man/man3/ldap_get_values.3 b/doc/man/man3/ldap_get_values.3 index eebb117a5f..b4fd0b25e5 100644 --- a/doc/man/man3/ldap_get_values.3 +++ b/doc/man/man3/ldap_get_values.3 @@ -1,9 +1,11 @@ -.TH LDAP_GET_VALUES 3 "22 September 1998" "OpenLDAP LDVERSION" +.TH LDAP_GET_VALUES 3 "RELEASEDATE" "OpenLDAP LDVERSION" .\" $OpenLDAP$ -.\" Copyright 1998-2002 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2006 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_get_values, ldap_get_values_len, ldap_count_values \- LDAP attribute value handling routines +.SH LIBRARY +OpenLDAP LDAP (libldap, -lldap) .SH SYNOPSIS .nf .ft B @@ -92,12 +94,12 @@ for a description of possible error codes. These routines dynamically allocate memory which the caller must free using the supplied routines. .SH SEE ALSO -.BR ldap(3), -.BR ldap_first_entry(3), -.BR ldap_first_attribute(3), -.BR ldap_error(3) +.BR ldap (3), +.BR ldap_first_entry (3), +.BR ldap_first_attribute (3), +.BR ldap_error (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release.