From: Howard Chu Date: Wed, 3 Jun 2009 00:43:44 +0000 (+0000) Subject: ITS#6023 minor formatting tweaks X-Git-Tag: ACLCHECK_0~527 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=7af319a5715222f70b5a7da881ef5214e4bebffd;p=openldap ITS#6023 minor formatting tweaks --- diff --git a/doc/man/man1/ldapcompare.1 b/doc/man/man1/ldapcompare.1 index a8cd5d4fa2..2de69dd1a0 100644 --- a/doc/man/man1/ldapcompare.1 +++ b/doc/man/man1/ldapcompare.1 @@ -13,7 +13,7 @@ ldapcompare \- LDAP compare tool [\c .BR \-z ] [\c -.BR \-M[M] ] +.BR \-M [ M ]] [\c .BI \-d \ debuglevel\fR] [\c @@ -31,9 +31,9 @@ ldapcompare \- LDAP compare tool [\c .BI \-p \ ldapport\fR] [\c -.BI \-P \ 2\fR\||\|\fI3\fR] +.BR \-P \ { 2 \||\| 3 }] [\c -.BR \-O \ security-properties ] +.BI \-O \ security-properties\fR] [\c .BR \-I ] [\c @@ -49,10 +49,12 @@ ldapcompare \- LDAP compare tool [\c .BI \-Y \ mech\fR] [\c -.BR \-Z[Z] ] -.IR DN \ < -.BR attr:value \ | -.BR attr::b64value \ > +.BR \-Z [ Z ]] +.IR DN +{\c +.BI attr: value +| +.BI attr:: b64value\fR} .SH DESCRIPTION .I ldapcompare is a shell-accessible interface to the @@ -66,14 +68,14 @@ name in the directory. \fIAttr\fP should be a known attribute. If followed by one colon, the assertion \fIvalue\fP should be provided as a string. If followed by two colons, the base64 encoding of the value is provided. The result code of the compare is provided as -the exit code and, unless ran with -z, the program prints +the exit code and, unless ran with \fB\-z\fP, the program prints TRUE, FALSE, or UNDEFINED on standard output. .LP .SH OPTIONS .TP .B \-n Show what would be done, but don't actually perform the compare. Useful for -debugging in conjunction with -v. +debugging in conjunction with \fB\-v\fP. .TP .B \-v Run in verbose mode, with many diagnostics written to standard output. @@ -82,7 +84,7 @@ Run in verbose mode, with many diagnostics written to standard output. Run in quiet mode, no output is written. You must check the return status. Useful in shell scripts. .TP -.B \-M[M] +.BR \-M [ M ] Enable manage DSA IT control. .B \-MM makes control critical. @@ -97,7 +99,7 @@ Use simple authentication instead of SASL. .TP .BI \-D \ binddn Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory. -For SASL Binds, the server is expected to ignore this value. +For SASL binds, the server is expected to ignore this value. .TP .B \-W Prompt for simple authentication. @@ -120,7 +122,7 @@ by default appends a trailing newline to the echoed string. The recommended portable way to store a cleartext password in a file for use with this option is to use .BR slappasswd (8) -with \fI{CLEARTEXT}\fP as hash and the option \fI\-n\fP. +with \fI{CLEARTEXT}\fP as hash and the option \fB\-n\fP. .TP .BI \-H \ ldapuri Specify URI(s) referring to the ldap server(s); only the protocol/host/port @@ -129,13 +131,13 @@ is expected. .TP .BI \-h \ ldaphost Specify an alternate host on which the ldap server is running. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .BI \-p \ ldapport Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP -.BI \-P \ 2\fR\||\|\fI3 +.BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP .BI \-O \ security-properties @@ -160,20 +162,17 @@ depends on the actual SASL mechanism used. Specify the requested authorization ID for SASL bind. .I authzid must be one of the following formats: -.B dn:\c -.I +.BI dn: "" or -.B u:\c -.I +.BI u: .TP .BI \-Y \ mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. .TP -.B \-Z[Z] +.BR \-Z [ Z ] Issue StartTLS (Transport Layer Security) extended operation. If you use -.B \-ZZ\c -, the command will require the operation to be successful. +\fB\-ZZ\fP, the command will require the operation to be successful. .SH EXAMPLES .nf ldapcompare "uid=babs,dc=example,dc=com" sn:Jensen diff --git a/doc/man/man1/ldapdelete.1 b/doc/man/man1/ldapdelete.1 index 328bd9206f..5e2191aff6 100644 --- a/doc/man/man1/ldapdelete.1 +++ b/doc/man/man1/ldapdelete.1 @@ -13,7 +13,7 @@ ldapdelete \- LDAP delete entry tool [\c .BR \-c ] [\c -.BR \-M[M] ] +.BR \-M [ M ]] [\c .BI \-d \ debuglevel\fR] [\c @@ -31,11 +31,11 @@ ldapdelete \- LDAP delete entry tool [\c .BI \-h \ ldaphost\fR] [\c -.BI \-P \ 2\fR\||\|\fI3\fR] +.BR \-P \ { 2 \||\| 3 }] [\c .BI \-p \ ldapport\fR] [\c -.BR \-O \ security-properties ] +.BI \-O \ security-properties\fR] [\c .BI \-U \ authcid\fR] [\c @@ -55,9 +55,9 @@ ldapdelete \- LDAP delete entry tool [\c .BI \-z \ sizelimit\fR] [\c -.BR \-Z[Z] ] +.BR \-Z [ Z ]] [\c -.IR dn ]... +.IR DN \ [ ... ]] .SH DESCRIPTION .I ldapdelete is a shell-accessible interface to the @@ -69,14 +69,14 @@ opens a connection to an LDAP server, binds, and deletes one or more entries. If one or more \fIDN\fP arguments are provided, entries with those Distinguished Names are deleted. Each \fIDN\fP should be provided using the LDAPv3 string representation as defined in RFC 4514. -If no \fIdn\fP arguments +If no \fIDN\fP arguments are provided, a list of DNs is read from standard input (or from -\fIfile\fP if the -f flag is used). +\fIfile\fP if the \fB\-f\fP flag is used). .SH OPTIONS .TP .B \-n Show what would be done, but don't actually delete entries. Useful for -debugging in conjunction with -v. +debugging in conjunction with \fB\-v\fP. .TP .B \-v Use verbose mode, with many diagnostics written to standard output. @@ -87,7 +87,7 @@ Continuous operation mode. Errors are reported, but will continue with deletions. The default is to exit after reporting an error. .TP -.B \-M[M] +.BR \-M [ M ] Enable manage DSA IT control. .B \-MM makes control critical. @@ -106,7 +106,7 @@ Use simple authentication instead of SASL. .TP .BI \-D \ binddn Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory. -For SASL Binds, the server is expected to ignore this value. +For SASL binds, the server is expected to ignore this value. .TP .B \-W Prompt for simple authentication. @@ -126,13 +126,13 @@ is expected. .TP .BI \-h \ ldaphost Specify an alternate host on which the ldap server is running. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .BI \-p \ ldapport Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP -.BI \-P \ 2\fR\||\|\fI3 +.BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP .B \-r @@ -144,7 +144,7 @@ happily delete large portions of your tree. Use with care. .BI \-z \ sizelimit Use \fIsizelimit\fP when searching for children DN to delete, to circumvent any server-side size limit. Only useful in conjunction -with \-r. +with \fB\-r\fP. .TP .BI \-O \ security-properties Specify SASL security properties. @@ -168,20 +168,17 @@ depends on the actual SASL mechanism used. Specify the requested authorization ID for SASL bind. .I authzid must be one of the following formats: -.B dn:\c -.I +.BI dn: "" or -.B u:\c -.I +.BI u: .TP .BI \-Y \ mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. .TP -.B \-Z[Z] +.BR \-Z [ Z ] Issue StartTLS (Transport Layer Security) extended operation. If you use -.B \-ZZ\c -, the command will require the operation to be successful. +\fB\-ZZ\fP, the command will require the operation to be successful. .SH EXAMPLE The following command: .LP diff --git a/doc/man/man1/ldapexop.1 b/doc/man/man1/ldapexop.1 index 1cbb5170d6..f857dd2056 100644 --- a/doc/man/man1/ldapexop.1 +++ b/doc/man/man1/ldapexop.1 @@ -24,7 +24,7 @@ ldapexop [\c .BI \-D \ binddn\fR] [\c -.BI \-e \ [!]ext[=extparam]\fR] +.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] [\c .BI \-f \ file\fR] [\c @@ -40,7 +40,7 @@ ldapexop [\c .BI \-O \ security-properties\fR] [\c -.BI \-o \ [!]ext[=extparam]\fR] +.BI \-o \ opt\fR[\fP = optparam\fR]] [\c .BI \-p \ port\fR] [\c @@ -66,8 +66,8 @@ ldapexop [\c .BI \-Y \ mech\fR] [\c -.BR \-Z[Z] ] -\ { +.BR \-Z [ Z ]] +{\c .I oid | .BI oid: data @@ -78,8 +78,7 @@ ldapexop | .BI cancel \ cancel-id | -.BI refresh \ DN \ \fR[\fIttl\fR] -} +.BI refresh \ DN \ \fR[\fIttl\fR]} .SH DESCRIPTION ldapexop issues the LDAP extended operation specified by \fBoid\fP @@ -128,7 +127,7 @@ Set the LDAP debugging level to \fIlevel\fP. .BI \-D \ binddn Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory. .TP -.BI \-e \ [!]ext[=extparam] +.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ] Specify general extensions. \'!\' indicates criticality. .nf [!]assert= (RFC 4528; a RFC 4515 Filter string) @@ -152,7 +151,7 @@ Read operations from \fIfile\fP. .TP .BI \-h \ host Specify the host on which the ldap server is running. -Deprecated in favor of \fB-H\fP. +Deprecated in favor of \fB\-H\fP. .TP .BI \-H \ URI Specify URI(s) referring to the ldap server(s); only the protocol/host/port @@ -165,7 +164,7 @@ only as needed. .TP .BI \-n Show what would be done but don't actually do it. -Useful for debugging in conjunction with \fB-v\fP. +Useful for debugging in conjunction with \fB\-v\fP. .TP .BI \-N Do not use reverse DNS to canonicalize SASL host name. @@ -173,7 +172,7 @@ Do not use reverse DNS to canonicalize SASL host name. .BI \-O \ security-properties Specify SASL security properties. .TP -.BI \-o \ opt[=optparam] +.BI \-o \ opt\fR[\fP = optparam\fR] Specify general options: .nf nettimeout= (in seconds, or "none" or "max") @@ -181,7 +180,7 @@ Specify general options: .TP .BI \-p \ port Specify the TCP port where the ldap server is listening. -Deprecated in favor of \fB-H\fP. +Deprecated in favor of \fB\-H\fP. .TP .BI \-Q Enable SASL Quiet mode. Never prompt. @@ -199,7 +198,7 @@ Run in verbose mode, with many diagnostics written to standard output. .TP .BI \-V Print version info and usage message. -If\fB-VV\fP is given, only the version information is printed. +If\fB\-VV\fP is given, only the version information is printed. .TP .BI \-w \ passwd Use \fIpasswd\fP as the password for simple authentication. @@ -215,11 +214,9 @@ Use simple authentication instead of SASL. Specify the requested authorization ID for SASL bind. .I authzid must be one of the following formats: -.B dn:\c -.I +.BI dn: "" or -.B u:\c -.I +.BI u: .TP .BI \-y \ file Use complete contents of \fIfile\fP as the password for @@ -229,9 +226,9 @@ simple authentication. Specify the SASL mechanism to be used for authentication. Without this option, the program will choose the best mechanism the server knows. .TP -.B \-Z[Z] +.BR \-Z [ Z ] Issue StartTLS (Transport Layer Security) extended operation. -Giving it twice (\fB-ZZ\fP) will require the operation to be successful. +Giving it twice (\fB\-ZZ\fP) will require the operation to be successful. .SH DIAGNOSTICS Exit status is zero if no errors occur. @@ -248,5 +245,5 @@ with \fBldapexop\fP. Do not expect it to be complete or absolutely correct. .SH ACKNOWLEDGEMENTS -The OpenLDAP Project +.so ../Project diff --git a/doc/man/man1/ldapmodify.1 b/doc/man/man1/ldapmodify.1 index 31269c1342..5c8794995b 100644 --- a/doc/man/man1/ldapmodify.1 +++ b/doc/man/man1/ldapmodify.1 @@ -17,7 +17,7 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools [\c .BR \-v ] [\c -.BR \-M[M] ] +.BR \-M [ M ]] [\c .BI \-d \ debuglevel\fR] [\c @@ -35,9 +35,9 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools [\c .BI \-p \ ldapport\fR] [\c -.BI \-P \ 2\fR\||\|\fI3\fR] +.BR \-P \ { 2 \||\| 3 }] [\c -.BR \-O \ security-properties ] +.BI \-O \ security-properties\fR] [\c .BR \-I ] [\c @@ -53,7 +53,7 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools [\c .BI \-Y \ mech\fR] [\c -.BR \-Z[Z] ] +.BR \-Z [ Z ]] [\c .BI \-f \ file\fR] .LP @@ -67,7 +67,7 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools [\c .BR \-v ] [\c -.BR \-M[M] ] +.BR \-M [ M ]] [\c .BI \-d \ debuglevel\fR] [\c @@ -85,9 +85,9 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools [\c .BI \-p \ ldapport\fR] [\c -.BI \-P \ 2\fR\||\|\fI3\fR] +.BR \-P \ { 2 \||\| 3 }] [\c -.BR \-O \ security-properties ] +.BI \-O \ security-properties\fR] [\c .BR \-I ] [\c @@ -103,7 +103,7 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools [\c .BI \-Y \ mech\fR] [\c -.BR \-Z[Z] ] +.BR \-Z [ Z ]] [\c .BI \-f \ file\fR] .SH DESCRIPTION @@ -118,12 +118,12 @@ library calls. .B ldapadd is implemented as a hard link to the ldapmodify tool. When invoked as .B ldapadd -the -a (add new entry) flag is turned on automatically. +the \fB\-a\fP (add new entry) flag is turned on automatically. .LP .B ldapmodify opens a connection to an LDAP server, binds, and modifies or adds entries. The entry information is read from standard input or from \fIfile\fP through -the use of the -f option. +the use of the \fB\-f\fP option. .SH OPTIONS .TP .B \-a @@ -142,16 +142,16 @@ reporting an error. .BI \-S \ file Add or change records which where skipped due to an error are written to \fIfile\fP and the error message returned by the server is added as a comment. Most useful in -conjunction with -c. +conjunction with \fB\-c\fP. .TP .B \-n Show what would be done, but don't actually modify entries. Useful for -debugging in conjunction with -v. +debugging in conjunction with \fB\-v\fP. .TP .B \-v Use verbose mode, with many diagnostics written to standard output. .TP -.B \-M[M] +.BR \-M [ M ] Enable manage DSA IT control. .B \-MM makes control critical. @@ -170,7 +170,7 @@ Use simple authentication instead of SASL. .TP .BI \-D \ binddn Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory. -For SASL Binds, the server is expected to ignore this value. +For SASL binds, the server is expected to ignore this value. .TP .B \-W Prompt for simple authentication. @@ -190,13 +190,13 @@ is expected. .TP .BI \-h \ ldaphost Specify an alternate host on which the ldap server is running. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .BI \-p \ ldapport Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP -.BI \-P \ 2\fR\||\|\fI3 +.BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP .BI \-O \ security-properties @@ -221,22 +221,20 @@ depends on the actual SASL mechanism used. Specify the requested authorization ID for SASL bind. .I authzid must be one of the following formats: -.B dn:\c -.I +.BI dn: "" or -.B u:\c -.I +.BI u: .TP .BI \-Y \ mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. .TP -.B \-Z[Z] +.BR \-Z [ Z ] Issue StartTLS (Transport Layer Security) extended operation. If you use .B \-ZZ\c , the command will require the operation to be successful. .SH INPUT FORMAT -The contents of \fIfile\fP (or standard input if no \-f flag is given on +The contents of \fIfile\fP (or standard input if no \fB\-f\fP flag is given on the command line) must conform to the format defined in .BR ldif (5) (LDIF as defined in RFC 2849). @@ -250,21 +248,21 @@ exists and has the contents: changetype: modify replace: mail mail: modme@example.com - - + \- add: title title: Grand Poobah - - + \- add: jpegPhoto jpegPhoto:< file:///tmp/modme.jpeg - - + \- delete: description - - + \- .fi .LP the command: .LP .nf - ldapmodify -f /tmp/entrymods + ldapmodify \-f /tmp/entrymods .fi .LP will replace the contents of the "Modify Me" entry's @@ -296,7 +294,7 @@ exists and has the contents: the command: .LP .nf - ldapadd -f /tmp/newentry + ldapadd \-f /tmp/newentry .fi .LP will add a new entry for Babs Jensen, using the values from the @@ -315,7 +313,7 @@ exists and has the contents: the command: .LP .nf - ldapmodify -f /tmp/entrymods + ldapmodify \-f /tmp/entrymods .fi .LP will remove Babs Jensen's entry. diff --git a/doc/man/man1/ldapmodrdn.1 b/doc/man/man1/ldapmodrdn.1 index 646f3f4ed6..22a0d887a6 100644 --- a/doc/man/man1/ldapmodrdn.1 +++ b/doc/man/man1/ldapmodrdn.1 @@ -17,7 +17,7 @@ ldapmodrdn \- LDAP rename entry tool [\c .BR \-c ] [\c -.BR \-M[M] ] +.BR \-M [ M ]] [\c .BI \-d \ debuglevel\fR] [\c @@ -35,9 +35,9 @@ ldapmodrdn \- LDAP rename entry tool [\c .BI \-p \ ldapport\fR] [\c -.BI \-P \ 2\fR\||\|\fI3\fR] +.BR \-P \ { 2 \||\| 3 }] [\c -.BR \-O \ security-properties ] +.BI \-O \ security-properties\fR] [\c .BR \-I ] [\c @@ -53,7 +53,7 @@ ldapmodrdn \- LDAP rename entry tool [\c .BI \-Y \ mech\fR] [\c -.BR \-Z[Z] ] +.BR \-Z [ Z ]] [\c .BI \-f \ file\fR] [\c @@ -82,7 +82,7 @@ child of the new superior.) This option is not supported in LDAPv2. .TP .B \-n Show what would be done, but don't actually change entries. Useful for -debugging in conjunction with -v. +debugging in conjunction with \fB\-v\fP. .TP .B \-v Use verbose mode, with many diagnostics written to standard output. @@ -92,33 +92,33 @@ Continuous operation mode. Errors are reported, but ldapmodrdn will continue with modifications. The default is to exit after reporting an error. .TP -.B \-M[M] +.BR \-M [ M ] Enable manage DSA IT control. .B \-MM makes control critical. .TP -.B \-d debuglevel +.BI \-d \ debuglevel Set the LDAP debugging level to \fIdebuglevel\fP. .B ldapmodrdn must be compiled with LDAP_DEBUG defined for this option to have any effect. .TP -.B \-f file +.BI \-f \ file Read the entry modification information from \fIfile\fP instead of from standard input or the command-line. .TP .B \-x Use simple authentication instead of SASL. .TP -.B \-D binddn +.BI \-D \ binddn Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory. -For SASL Binds, the server is expected to ignore this value. +For SASL binds, the server is expected to ignore this value. .TP .B \-W Prompt for simple authentication. This is used instead of specifying the password on the command line. .TP -.B \-w passwd +.BI \-w \ passwd Use \fIpasswd\fP as the password for simple authentication. .TP .BI \-y \ passwdfile @@ -132,13 +132,13 @@ is expected. .TP .BI \-h \ ldaphost Specify an alternate host on which the ldap server is running. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .BI \-p \ ldapport Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP -.BI \-P \ 2\fR\||\|\fI3 +.BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP .BI \-O \ security-properties @@ -163,28 +163,23 @@ depends on the actual SASL mechanism used. Specify the requested authorization ID for SASL bind. .I authzid must be one of the following formats: -.B dn:\c -.I +.BI dn: "" or -.B u:\c -.I +.BI u: .TP .BI \-Y \ mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. .TP -.B \-Z[Z] +.BR \-Z [ Z ] Issue StartTLS (Transport Layer Security) extended operation. If you use -.B \-ZZ\c -, the command will require the operation to be successful. +\fB\-ZZ\fP, the command will require the operation to be successful. .SH INPUT FORMAT If the command-line arguments \fIdn\fP and \fIrdn\fP are given, \fIrdn\fP will replace the RDN of the entry specified by the DN, \fIdn\fP. .LP Otherwise, the contents of \fIfile\fP (or standard input if -no -.RI \- f -flag is given) should consist of one or more entries. +no \fB\-f\fP flag is given) should consist of one or more entries. .LP .nf Distinguished Name (DN) @@ -205,7 +200,7 @@ exists and has the contents: the command: .LP .nf - ldapmodrdn -r -f /tmp/entrymods + ldapmodrdn \-r \-f /tmp/entrymods .fi .LP will change the RDN of the "Modify Me" entry from "Modify Me" to diff --git a/doc/man/man1/ldappasswd.1 b/doc/man/man1/ldappasswd.1 index 828fae08b9..4b74541cda 100644 --- a/doc/man/man1/ldappasswd.1 +++ b/doc/man/man1/ldappasswd.1 @@ -39,7 +39,7 @@ ldappasswd \- change the password of an LDAP entry [\c .BI \-y \ passwdfile\fR] [\c -.BR \-O \ security-properties ] +.BI \-O \ security-properties\fR] [\c .BR \-I ] [\c @@ -55,7 +55,7 @@ ldappasswd \- change the password of an LDAP entry [\c .BI \-Y \ mech\fR] [\c -.BR \-Z[Z] ] +.BR \-Z [ Z ]] [\c .IR user ] .SH DESCRIPTION @@ -94,7 +94,7 @@ Use simple authentication instead of SASL. .TP .BI \-D \ binddn Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory. -For SASL Binds, the server is expected to ignore this value. +For SASL binds, the server is expected to ignore this value. .TP .BI \-d \ debuglevel Set the LDAP debugging level to \fIdebuglevel\fP. @@ -108,16 +108,15 @@ is expected. .TP .BI \-h \ ldaphost Specify an alternate host on which the ldap server is running. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .BI \-p \ ldapport Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .B \-n Do not set password. (Can be useful when used in conjunction with -.BR \-v \ or -.BR \-d ) +\fB\-v\fP or \fB\-d\fP) .TP .BI \-S Prompt for new password. @@ -165,7 +164,7 @@ depends on the actual SASL mechanism used. Specify the requested authorization ID for SASL bind. .I authzid must be one of the following formats: -.BI dn: +.BI dn: "" or .BI u: \fP. .TP @@ -173,10 +172,9 @@ or Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. .TP -.B \-Z[Z] +.BR \-Z [ Z ] Issue StartTLS (Transport Layer Security) extended operation. If you use -.BR \-ZZ , -the command will require the operation to be successful +\fB\-ZZ\fP, the command will require the operation to be successful .SH SEE ALSO .BR ldap_sasl_bind (3), .BR ldap_extended_operation (3), diff --git a/doc/man/man1/ldapsearch.1 b/doc/man/man1/ldapsearch.1 index bdd33d7bda..8133aaf2b7 100644 --- a/doc/man/man1/ldapsearch.1 +++ b/doc/man/man1/ldapsearch.1 @@ -15,7 +15,7 @@ ldapsearch \- LDAP search tool [\c .BR \-v ] [\c -.BR \-t[t] ] +.BR \-t [ t ]] [\c .BI \-T \ path\fR] [\c @@ -23,9 +23,9 @@ ldapsearch \- LDAP search tool [\c .BR \-A ] [\c -.BR \-L[L[L]] ] +.BR \-L [ L [ L ]]] [\c -.BR \-M[M] ] +.BR \-M [ M ]] [\c .BI \-S \ attribute\fR] [\c @@ -51,21 +51,21 @@ ldapsearch \- LDAP search tool [\c .BI \-b \ searchbase\fR] [\c -.BI \-s \ base\fR\||\|\fIone\fR\||\|\fIsub\fR\||\|\fIchildren\fR] +.BR \-s \ { base \||\| one \||\| sub \||\| children }] [\c -.BI \-a \ never\fR\||\|\fIalways\fR\||\|\fIsearch\fR\||\|\fIfind\fR] +.BR \-a \ { never \||\| always \||\| search \||\| find }] [\c -.BI \-P \ 2\fR\||\|\fI3\fR] +.BR \-P \ { 2 \||\| 3 }] [\c -.BR \-e \ [!]ext[=extparam]] +.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] [\c -.BR \-E \ [!]ext[=extparam]] +.BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] [\c .BI \-l \ timelimit\fR] [\c .BI \-z \ sizelimit\fR] [\c -.BR \-O \ security-properties ] +.BI \-O \ security-properties\fR] [\c .BR \-I ] [\c @@ -79,7 +79,7 @@ ldapsearch \- LDAP search tool [\c .BI \-Y \ mech\fR] [\c -.BR \-Z[Z] ] +.BR \-Z [ Z ]] .I filter [\c .IR attrs... ] @@ -123,19 +123,19 @@ in the output. .B \-v Run in verbose mode, with many diagnostics written to standard output. .TP -.B \-t[t] -A single -t writes retrieved non-printable values to a set of temporary +.BR \-t [ t ] +A single \fB\-t\fP writes retrieved non-printable values to a set of temporary files. This is useful for dealing with values containing non-character -data such as jpegPhoto or audio. A second -t writes all retrieved values to +data such as jpegPhoto or audio. A second \fB\-t\fP writes all retrieved values to files. .TP .BI \-T \ path Write temporary files to directory specified by \fIpath\fP (default: -/var/tmp/) +\fB/var/tmp/\fP) .TP .BI \-F \ prefix -URL prefix for temporary files. Default is file://\fIpath\fP/ where -\fIpath\fP is /var/tmp/ or specified with -T. +URL prefix for temporary files. Default is \fBfile://\fIpath\fP where +\fIpath\fP is \fB/var/tmp/\fP or specified with \fB\-T\fP. .TP .B \-A Retrieve attributes only (no values). This is useful when you just want to @@ -145,12 +145,12 @@ specific values. .B \-L Search results are display in LDAP Data Interchange Format detailed in .BR ldif (5). -A single -L restricts the output to LDIFv1. -A second -L disables comments. -A third -L disables printing of the LDIF version. +A single \fB\-L\fP restricts the output to LDIFv1. + A second \fB\-L\fP disables comments. +A third \fB\-L\fP disables printing of the LDIF version. The default is to use an extended version of LDIF. .TP -.B \-M[M] +.BR \-M [ M ] Enable manage DSA IT control. .B \-MM makes control critical. @@ -162,8 +162,7 @@ the entries are sorted by the components of their Distinguished Name. See .BR ldap_sort (3) for more details. Note that .B ldapsearch -normally prints out entries as it receives them. The use of the -.B \-S +normally prints out entries as it receives them. The use of the \fB\-S\fP option defeats this behavior, causing all entries to be retrieved, then sorted, then printed. .TP @@ -181,17 +180,17 @@ the \fB%\fP character in the pattern will be regarded as an error. Where it is desired that the search filter include a \fB%\fP character, the character should be encoded as \fB\\25\fP (see RFC 4515). If \fIfile\fP is a single -\fI-\fP character, then the lines are read from standard input. +\fB\-\fP character, then the lines are read from standard input. .B ldapsearch will exit when the first non-successful search result is returned, -unless -c is used. +unless \fB\-c\fP is used. .TP .B \-x Use simple authentication instead of SASL. .TP .BI \-D \ binddn Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory. -For SASL Binds, the server is expected to ignore this value. +For SASL binds, the server is expected to ignore this value. .TP .B \-W Prompt for simple authentication. @@ -216,50 +215,50 @@ and must be escaped according to RFC 2396. .TP .BI \-h \ ldaphost Specify an alternate host on which the ldap server is running. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .BI \-p \ ldapport Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .BI \-b \ searchbase Use \fIsearchbase\fP as the starting point for the search instead of the default. .TP -.BI \-s \ base\fR\||\|\fIone\fR\||\|\fIsub\fR\||\|\fIchildren +.BR \-s \ { base \||\| one \||\| sub \||\| children } Specify the scope of the search to be one of -.IR base , -.IR one , -.IR sub , +.BR base , +.BR one , +.BR sub , or -.I children +.B children to specify a base object, one-level, subtree, or children search. The default is -.IR sub . +.BR sub . Note: .I children scope requires LDAPv3 subordinate feature extension. .TP -.BI \-a \ never\fR\||\|\fIalways\fR\||\|\fIsearch\fR\||\|\fIfind +.BR \-a \ { never \||\| always \||\| search \||\| find } Specify how aliases dereferencing is done. Should be one of -.IR never , -.IR always , -.IR search , +.BR never , +.BR always , +.BR search , or -.I find +.B find to specify that aliases are never dereferenced, always dereferenced, dereferenced when searching, or dereferenced only when locating the base object for the search. The default is to never dereference aliases. .TP -.BI \-P \ 2\fR\||\|\fI3 +.BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP -.B \-e \fI[!]ext[=extparam]\fP +.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ] .TP -.B \-E \fI[!]ext[=extparam]\fP +.BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ] -Specify general extensions with -e and search extensions with -E. -\'!\' indicates criticality. +Specify general extensions with \fB\-e\fP and search extensions with \fB\-E\fP. +\'\fB!\fP\' indicates criticality. General extensions: .nf @@ -278,7 +277,7 @@ Search extensions: [!]domainScope (domain scope) [!]mv= (matched values filter) [!]pr=[/prompt|noprompt] (paged results/prompt) - [!]sss=[-][/[-]...] (server side sorting) + [!]sss=[\-][/[\-]...] (server side sorting) [!]subentries[=true|false] (subentries) [!]sync=ro[/] (LDAP Sync refreshOnly) rp[/][/] (LDAP Sync refreshAndPersist) @@ -332,20 +331,17 @@ depends on the actual SASL mechanism used. Specify the requested authorization ID for SASL bind. .I authzid must be one of the following formats: -.B dn:\c -.I +.BI dn: "" or -.B u:\c -.I +.BI u: .TP .BI \-Y \ mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. .TP -.B \-Z[Z] +.BR \-Z [ Z ] Issue StartTLS (Transport Layer Security) extended operation. If you use -.B \-ZZ\c -, the command will require the operation to be successful. +\fB\-ZZ\fP, the command will require the operation to be successful. .SH OUTPUT FORMAT If one or more entries are found, each entry is written to standard output in LDAP Data Interchange Format or @@ -364,14 +360,14 @@ output in LDAP Data Interchange Format or ... .fi .LP -If the -t option is used, the URI of a temporary file -is used in place of the actual value. If the -A option +If the \fB\-t\fP option is used, the URI of a temporary file +is used in place of the actual value. If the \fB\-A\fP option is given, only the "attributename" part is written. .SH EXAMPLE The following command: .LP .nf - ldapsearch -LLL "(sn=smith)" cn sn telephoneNumber + ldapsearch \-LLL "(sn=smith)" cn sn telephoneNumber .fi .LP will perform a subtree search (using the default search base and @@ -387,23 +383,23 @@ The output might look something like this if two entries are found: cn: John Smith cn: John T. Smith sn: Smith - sn;lang-en: Smith - sn;lang-de: Schmidt - telephoneNumber: 1 555 123-4567 + sn;lang\-en: Smith + sn;lang\-de: Schmidt + telephoneNumber: 1 555 123\-4567 dn: uid=sss,dc=example,dc=com cn: Steve Smith cn: Steve S. Smith sn: Smith - sn;lang-en: Smith - sn;lang-de: Schmidt - telephoneNumber: 1 555 765-4321 + sn;lang\-en: Smith + sn;lang\-de: Schmidt + telephoneNumber: 1 555 765\-4321 .fi .LP The command: .LP .nf - ldapsearch -LLL -u -t "(uid=xyz)" jpegPhoto audio + ldapsearch \-LLL \-u \-t "(uid=xyz)" jpegPhoto audio .fi .LP will perform a subtree search using the default search base for entries @@ -416,14 +412,14 @@ requested attributes is found: .nf dn: uid=xyz,dc=example,dc=com ufn: xyz, example, com - audio:< file:///tmp/ldapsearch-audio-a19924 - jpegPhoto:< file:///tmp/ldapsearch-jpegPhoto-a19924 + audio:< file:///tmp/ldapsearch\-audio\-a19924 + jpegPhoto:< file:///tmp/ldapsearch\-jpegPhoto\-a19924 .fi .LP This command: .LP .nf - ldapsearch -LLL -s one -b "c=US" "(o=University*)" o description + ldapsearch \-LLL \-s one \-b "c=US" "(o=University*)" o description .fi .LP will perform a one-level search at the c=US level for all entries @@ -446,7 +442,7 @@ and printed to standard output, resulting in output similar to this: o: University of Colorado at Denver o: UCD o: CU/Denver - o: CU-Denver + o: CU\-Denver description: Institute for Higher Learning and Research dn: o=University of Florida,c=US diff --git a/doc/man/man1/ldapurl.1 b/doc/man/man1/ldapurl.1 index 5d1405a90b..cf4e17364a 100644 --- a/doc/man/man1/ldapurl.1 +++ b/doc/man/man1/ldapurl.1 @@ -11,7 +11,7 @@ ldapurl \- LDAP URL formatting tool [\c .BI \-b \ searchbase\fR] [\c -.BR \-E \ [!]ext[=extparam]] +.BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] [\c .BI \-f \ filter\fR] [\c @@ -21,14 +21,14 @@ ldapurl \- LDAP URL formatting tool [\c .BI \-p \ ldapport\fR] [\c -.BI \-s \ base\fR\||\|\fIone\fR\||\|\fIsub\fR\||\|\fIchildren\fR] +.BR \-s \ { base \||\| one \||\| sub \||\| children }] [\c .BI \-S \ scheme\fR] .SH DESCRIPTION .I ldapurl is a command that allows to either compose or decompose LDAP URIs. .LP -When invoked with the \fI-H\fP option, +When invoked with the \fB\-H\fP option, .B ldapurl extracts the components of the \fIldapuri\fP option argument, unescaping hex-escaped chars as required. @@ -37,17 +37,17 @@ It basically acts as a frontend to the call. Otherwise, it builds an LDAP URI based on the components passed with the appropriate options, performing the inverse operation. -Option \fI-H\fP is incompatible with options -.IR \-a , -.IR \-b , -.IR \-E , -.IR \-f , -.IR \-H , -.IR \-h , -.IR \-p , -.IR \-S , +Option \fB\-H\fP is incompatible with options +.BR \-a , +.BR \-b , +.BR \-E , +.BR \-f , +.BR \-H , +.BR \-h , +.BR \-p , +.BR \-S , and -.IR \-s . +.BR \-s . .SH OPTIONS .TP .TP @@ -57,7 +57,7 @@ Set a comma-separated list of attribute selectors. .BI \-b \ searchbase Set the \fIsearchbase\fP. .TP -.B \-E \fI[!]ext[=extparam]\fP +.BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ] Set URL extensions; \'!\' indicates criticality. .TP .BI \-f \ filter @@ -77,22 +77,22 @@ Set the TCP port. Set the URL scheme. Defaults for other fields, like \fIldapport\fP, may depend on the value of \fIscheme\fP. .TP -.BI \-s \ base\fR\||\|\fIone\fR\||\|\fIsub\fR\||\|\fIchildren +.BR \-s \ { base \||\| one \||\| sub \||\| children } Specify the scope of the search to be one of -.IR base , -.IR one , -.IR sub , +.BR base , +.BR one , +.BR sub , or -.I children +.B children to specify a base object, one-level, subtree, or children search. The default is -.IR sub . +.BR sub . Note: -.I children +.B children scope requires LDAPv3 subordinate feature extension. .SH OUTPUT FORMAT -If the \fI-H\fP option is used, the \fIldapuri\fP supplied +If the \fB\-H\fP option is used, the \fIldapuri\fP supplied is exploded in its components, which are printed to standard output in an LDIF-like form. .LP @@ -102,7 +102,7 @@ is printed to standard output. The following command: .LP .nf - ldapuri -h ldap.example.com -b dc=example,dc=com -s sub -f (cn=Some One) + ldapuri \-h ldap.example.com \-b dc=example,dc=com \-s sub \-f "(cn=Some One)" .fi .LP returns @@ -114,7 +114,7 @@ returns The command: .LP .nf - ldapuri -H ldap://ldap.example.com:389/dc=example,dc=com??sub?(cn=Some%20One) + ldapuri \-H ldap://ldap.example.com:389/dc=example,dc=com??sub?(cn=Some%20One) .fi .LP returns diff --git a/doc/man/man1/ldapwhoami.1 b/doc/man/man1/ldapwhoami.1 index 159df0d932..3abb05313f 100644 --- a/doc/man/man1/ldapwhoami.1 +++ b/doc/man/man1/ldapwhoami.1 @@ -45,7 +45,7 @@ ldapwhoami \- LDAP who am i? tool [\c .BI \-Y \ mech\fR] [\c -.BR \-Z[Z] ] +.BR \-Z [ Z ]] .SH DESCRIPTION .I ldapwhoami implements the LDAP "Who Am I?" extended operation. @@ -58,7 +58,7 @@ operation. .B \-n Show what would be done, but don't actually perform the whoami operation. Useful for -debugging in conjunction with -v. +debugging in conjunction with \fB\-v\fP. .TP .B \-v Run in verbose mode, with many diagnostics written to standard output. @@ -73,7 +73,7 @@ Use simple authentication instead of SASL. .TP .BI \-D \ binddn Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory. -For SASL Binds, the server is expected to ignore this value. +For SASL binds, the server is expected to ignore this value. .TP .B \-W Prompt for simple authentication. @@ -93,14 +93,11 @@ is expected. .TP .BI \-h \ ldaphost Specify an alternate host on which the ldap server is running. -Deprecated in favor of -H. +Deprecated in favor of \fB\-H\fP. .TP .BI \-p \ ldapport Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of -H. -.TP -.BI \-P \ 2\fR\||\|\fI3 -Specify the LDAP protocol version to use. +Deprecated in favor of \fB\-H\fP. .TP .BI \-O \ security-properties Specify SASL security properties. @@ -124,23 +121,20 @@ depends on the actual SASL mechanism used. Specify the requested authorization ID for SASL bind. .I authzid must be one of the following formats: -.B dn:\c -.I +.BI dn: "" or -.B u:\c -.I +.BI u: .TP .BI \-Y \ mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. .TP -.B \-Z[Z] +.BR \-Z [ Z ] Issue StartTLS (Transport Layer Security) extended operation. If you use -.B \-ZZ\c -, the command will require the operation to be successful. +\fB\-ZZ\fP, the command will require the operation to be successful. .SH EXAMPLE .nf - ldapwhoami -x -D "cn=Manager,dc=example,dc=com" -W + ldapwhoami \-x \-D "cn=Manager,dc=example,dc=com" \-W .fi .SH "SEE ALSO" .BR ldap.conf (5), diff --git a/doc/man/man3/lber-decode.3 b/doc/man/man3/lber-decode.3 index bbc8ba4bc0..eb3c8c9c28 100644 --- a/doc/man/man3/lber-decode.3 +++ b/doc/man/man3/lber-decode.3 @@ -5,7 +5,7 @@ .SH NAME ber_get_next, ber_skip_tag, ber_peek_tag, ber_scanf, ber_get_int, ber_get_enum, ber_get_stringb, ber_get_stringa, ber_get_stringal, ber_get_stringbv, ber_get_null, ber_get_boolean, ber_get_bitstring, ber_first_element, ber_next_element \- OpenLDAP LBER simplified Basic Encoding Rules library routines for decoding .SH LIBRARY -OpenLDAP LBER (liblber, -llber) +OpenLDAP LBER (liblber, \-llber) .SH SYNOPSIS .B #include .LP diff --git a/doc/man/man3/lber-encode.3 b/doc/man/man3/lber-encode.3 index 0c56e2cbf8..30ede66a3f 100644 --- a/doc/man/man3/lber-encode.3 +++ b/doc/man/man3/lber-encode.3 @@ -5,7 +5,7 @@ .SH NAME ber_alloc_t, ber_flush, ber_flush2, ber_printf, ber_put_int, ber_put_enum, ber_put_ostring, ber_put_string, ber_put_null, ber_put_boolean, ber_put_bitstring, ber_start_seq, ber_start_set, ber_put_seq, ber_put_set \- OpenLDAP LBER simplified Basic Encoding Rules library routines for encoding .SH LIBRARY -OpenLDAP LBER (liblber, -llber) +OpenLDAP LBER (liblber, \-llber) .SH SYNOPSIS .B #include .LP @@ -266,14 +266,14 @@ can be achieved like so: rc = ber_printf( ber, "{siiiib{v}}", dn, scope, ali, size, time, attrsonly, attrs ); - if( rc == -1 ) { + if( rc == \-1 ) { /* error */ } else { /* success */ } .fi .SH ERRORS -If an error occurs during encoding, generally these routines return -1. +If an error occurs during encoding, generally these routines return \-1. .LP .SH NOTES .LP diff --git a/doc/man/man3/lber-memory.3 b/doc/man/man3/lber-memory.3 index 1a6e75b433..05fe20656b 100644 --- a/doc/man/man3/lber-memory.3 +++ b/doc/man/man3/lber-memory.3 @@ -5,7 +5,7 @@ .SH NAME ber_memalloc, ber_memcalloc, ber_memrealloc, ber_memfree, ber_memvfree \- OpenLDAP LBER memory allocators .SH LIBRARY -OpenLDAP LBER (liblber, -llber) +OpenLDAP LBER (liblber, \-llber) .SH SYNOPSIS .B #include .LP diff --git a/doc/man/man3/lber-sockbuf.3 b/doc/man/man3/lber-sockbuf.3 index fd4b1e9a79..0eda289566 100644 --- a/doc/man/man3/lber-sockbuf.3 +++ b/doc/man/man3/lber-sockbuf.3 @@ -5,7 +5,7 @@ .SH NAME ber_sockbuf_alloc, ber_sockbuf_free, ber_sockbuf_ctrl, ber_sockbuf_add_io, ber_sockbuf_remove_io, Sockbuf_IO \- OpenLDAP LBER I/O infrastructure .SH LIBRARY -OpenLDAP LBER (liblber, -llber) +OpenLDAP LBER (liblber, \-llber) .SH SYNOPSIS .B #include .LP @@ -83,7 +83,7 @@ Retrieves the file descriptor associated to the .B arg must be a .BR "ber_socket_t *" . -The return value will be 1 if a valid descriptor was present, -1 otherwise. +The return value will be 1 if a valid descriptor was present, \-1 otherwise. .TP .B LBER_SB_OPT_SET_FD Sets the file descriptor of the @@ -101,7 +101,7 @@ the .BR Sockbuf . .B arg should be NULL to disable and non-NULL to enable the non-blocking state. -The return value will be 1 for success, -1 otherwise. +The return value will be 1 for success, \-1 otherwise. .TP .B LBER_SB_OPT_DRAIN Flush (read and discard) all available input on the diff --git a/doc/man/man3/lber-types.3 b/doc/man/man3/lber-types.3 index b777d3e77a..fbeeb8fde2 100644 --- a/doc/man/man3/lber-types.3 +++ b/doc/man/man3/lber-types.3 @@ -5,7 +5,7 @@ .SH NAME ber_int_t, ber_uint_t, ber_len_t, ber_slen_t, ber_tag_t, struct berval, BerValue, BerVarray, BerElement, ber_bvfree, ber_bvecfree, ber_bvecadd, ber_bvarray_free, ber_bvarray_add, ber_bvdup, ber_dupbv, ber_bvstr, ber_bvstrdup, ber_str2bv, ber_alloc_t, ber_init, ber_init2, ber_free \- OpenLDAP LBER types and allocation functions .SH LIBRARY -OpenLDAP LBER (liblber, -llber) +OpenLDAP LBER (liblber, \-llber) .SH SYNOPSIS .B #include .LP diff --git a/doc/man/man3/ldap.3 b/doc/man/man3/ldap.3 index c6ce70d964..7b41f46c34 100644 --- a/doc/man/man3/ldap.3 +++ b/doc/man/man3/ldap.3 @@ -5,7 +5,7 @@ .SH NAME ldap \- OpenLDAP Lightweight Directory Access Protocol API .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B @@ -77,15 +77,15 @@ should use to select version 3. The library manual pages assume version 3 has been selected. .SH INPUT and OUTPUT PARAMETERS -All character string input/output is expected to be/is UTF\-8 +All character string input/output is expected to be/is UTF-8 encoded Unicode (version 3.2). .LP Distinguished names (DN) (and relative distinguished names (RDN) to -be passed to the LDAP routines should conform to RFC 4514 UTF\-8 +be passed to the LDAP routines should conform to RFC 4514 UTF-8 string representation. .LP Search filters to be passed to the search routines are to be -constructed by hand and should conform to RFC 4515 UTF\-8 +constructed by hand and should conform to RFC 4515 UTF-8 string representation. .LP LDAP URLs to be passed to routines are expected to conform diff --git a/doc/man/man3/ldap_abandon.3 b/doc/man/man3/ldap_abandon.3 index 7d2146ce21..5373fe3d41 100644 --- a/doc/man/man3/ldap_abandon.3 +++ b/doc/man/man3/ldap_abandon.3 @@ -5,7 +5,7 @@ .SH NAME ldap_abandon_ext \- Abandon an LDAP operation in progress .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .B diff --git a/doc/man/man3/ldap_add.3 b/doc/man/man3/ldap_add.3 index e6a054a915..54da417b2d 100644 --- a/doc/man/man3/ldap_add.3 +++ b/doc/man/man3/ldap_add.3 @@ -5,7 +5,7 @@ .SH NAME ldap_add_ext, ldap_add_ext_s \- Perform an LDAP add operation .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .ft B #include diff --git a/doc/man/man3/ldap_bind.3 b/doc/man/man3/ldap_bind.3 index 20f65c6cca..d4b12503a0 100644 --- a/doc/man/man3/ldap_bind.3 +++ b/doc/man/man3/ldap_bind.3 @@ -5,7 +5,7 @@ .SH NAME ldap_bind, ldap_bind_s, ldap_simple_bind, ldap_simple_bind_s, ldap_sasl_bind, ldap_sasl_bind_s, ldap_sasl_interactive_bind_s, ldap_parse_sasl_bind_result, ldap_unbind, ldap_unbind_s, ldap_unbind_ext, ldap_unbind_ext_s, ldap_set_rebind_proc \- LDAP bind routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .B #include @@ -267,7 +267,7 @@ and .B ldap_unbind_ext_s() allows the operations to specify controls. .SH ERRORS -Asynchronous routines will return -1 in case of error, setting the +Asynchronous routines will return \-1 in case of error, setting the \fIld_errno\fP parameter of the \fIld\fP structure. Synchronous routines return whatever \fIld_errno\fP is set to. See .BR ldap_error (3) diff --git a/doc/man/man3/ldap_compare.3 b/doc/man/man3/ldap_compare.3 index 30d9ce1c85..d1c54d83ea 100644 --- a/doc/man/man3/ldap_compare.3 +++ b/doc/man/man3/ldap_compare.3 @@ -5,7 +5,7 @@ .SH NAME ldap_compare, ldap_compare_s, ldap_compare_ext, ldap_compare_ext_s \- Perform an LDAP compare operation. .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_controls.3 b/doc/man/man3/ldap_controls.3 index dcda029e3b..526c887fae 100644 --- a/doc/man/man3/ldap_controls.3 +++ b/doc/man/man3/ldap_controls.3 @@ -7,7 +7,7 @@ ldap_control_create, ldap_control_find, ldap_control_dup, ldap_controls_dup, ldap_control_free, ldap_controls_free \- LDAP control manipulation routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .B #include .LP diff --git a/doc/man/man3/ldap_delete.3 b/doc/man/man3/ldap_delete.3 index 42ff0a835d..a5c9418888 100644 --- a/doc/man/man3/ldap_delete.3 +++ b/doc/man/man3/ldap_delete.3 @@ -5,7 +5,7 @@ .SH NAME ldap_delete, ldap_delete_s, ldap_delete_ext, ldap_delete_ext_s \- Perform an LDAP delete operation. .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B @@ -74,7 +74,7 @@ by calling one of .BR ldap_perror (3) and friends. .B ldap_delete() -returns -1 if something went wrong initiating the request. It returns the +returns \-1 if something went wrong initiating the request. It returns the non-negative message id of the request if things went ok. .LP .B ldap_delete_ext() diff --git a/doc/man/man3/ldap_error.3 b/doc/man/man3/ldap_error.3 index 0167f4e0e7..c3809c5159 100644 --- a/doc/man/man3/ldap_error.3 +++ b/doc/man/man3/ldap_error.3 @@ -5,7 +5,7 @@ .SH NAME ldap_perror, ld_errno, ldap_result2error, ldap_errlist, ldap_err2string \- LDAP protocol error handling routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_extended_operation.3 b/doc/man/man3/ldap_extended_operation.3 index 6a2f913dcb..656fa0335a 100644 --- a/doc/man/man3/ldap_extended_operation.3 +++ b/doc/man/man3/ldap_extended_operation.3 @@ -5,7 +5,7 @@ .SH NAME ldap_extended_operation, ldap_extended_operation_s \- Extends the LDAP operations to the LDAP server. .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_first_attribute.3 b/doc/man/man3/ldap_first_attribute.3 index ce21416d75..db68db3d81 100644 --- a/doc/man/man3/ldap_first_attribute.3 +++ b/doc/man/man3/ldap_first_attribute.3 @@ -5,7 +5,7 @@ .SH NAME ldap_first_attribute, ldap_next_attribute \- step through LDAP entry attributes .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_first_entry.3 b/doc/man/man3/ldap_first_entry.3 index 65dd6ed97b..e20538e4a0 100644 --- a/doc/man/man3/ldap_first_entry.3 +++ b/doc/man/man3/ldap_first_entry.3 @@ -5,7 +5,7 @@ .SH NAME ldap_first_entry, ldap_next_entry, ldap_count_entries \- LDAP result entry parsing and counting routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_first_message.3 b/doc/man/man3/ldap_first_message.3 index 7feb36d980..c718e3000f 100644 --- a/doc/man/man3/ldap_first_message.3 +++ b/doc/man/man3/ldap_first_message.3 @@ -5,7 +5,7 @@ .SH NAME ldap_first_message, ldap_next_message, ldap_count_messages \- Stepping through messages in a result chain .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_first_reference.3 b/doc/man/man3/ldap_first_reference.3 index 728df31411..004604e96c 100644 --- a/doc/man/man3/ldap_first_reference.3 +++ b/doc/man/man3/ldap_first_reference.3 @@ -5,7 +5,7 @@ .SH NAME ldap_first_reference, ldap_next_reference, ldap_count_references \- Stepping through continuation references in a result chain .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_get_dn.3 b/doc/man/man3/ldap_get_dn.3 index 4dd3ece6e0..0ce5c2e168 100644 --- a/doc/man/man3/ldap_get_dn.3 +++ b/doc/man/man3/ldap_get_dn.3 @@ -5,7 +5,7 @@ .SH NAME ldap_get_dn, ldap_explode_dn, ldap_explode_rdn, ldap_dn2ufn \- LDAP DN handling routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_get_option.3 b/doc/man/man3/ldap_get_option.3 index a7f1939ed4..a9631db4c8 100644 --- a/doc/man/man3/ldap_get_option.3 +++ b/doc/man/man3/ldap_get_option.3 @@ -5,7 +5,7 @@ .SH NAME ldap_get_option, ldap_set_option \- LDAP option handling routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .B #include @@ -66,7 +66,7 @@ and .B invalue must be a .BR "struct timeval *" , -and they cannot be NULL. Using a struct with seconds set to -1 results +and they cannot be NULL. Using a struct with seconds set to \-1 results in an infinite timeout, which is the default. .TP .B LDAP_OPT_NETWORK_TIMEOUT @@ -84,7 +84,7 @@ and .B invalue must be a .BR "struct timeval *" , -and they cannot be NULL. Using a struct with seconds set to -1 results +and they cannot be NULL. Using a struct with seconds set to \-1 results in an infinite timeout, which is the default. .TP .B LDAP_OPT_DEREF diff --git a/doc/man/man3/ldap_get_values.3 b/doc/man/man3/ldap_get_values.3 index 5b0ac49e27..d157fc6073 100644 --- a/doc/man/man3/ldap_get_values.3 +++ b/doc/man/man3/ldap_get_values.3 @@ -5,7 +5,7 @@ .SH NAME ldap_get_values, ldap_get_values_len, ldap_count_values \- LDAP attribute value handling routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_memory.3 b/doc/man/man3/ldap_memory.3 index 94e403c854..f3e8e8e309 100644 --- a/doc/man/man3/ldap_memory.3 +++ b/doc/man/man3/ldap_memory.3 @@ -5,7 +5,7 @@ .SH NAME ldap_memfree, ldap_memvfree, ldap_memalloc, ldap_memcalloc, ldap_memrealloc, ldap_strdup \- LDAP memory allocation routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .B #include .LP diff --git a/doc/man/man3/ldap_modify.3 b/doc/man/man3/ldap_modify.3 index 8fa2c884b7..8425834e51 100644 --- a/doc/man/man3/ldap_modify.3 +++ b/doc/man/man3/ldap_modify.3 @@ -5,7 +5,7 @@ .SH NAME ldap_modify_ext, ldap_modify_ext_s \- Perform an LDAP modify operation .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_modrdn.3 b/doc/man/man3/ldap_modrdn.3 index aa4e6ea17f..7e6f692faa 100644 --- a/doc/man/man3/ldap_modrdn.3 +++ b/doc/man/man3/ldap_modrdn.3 @@ -5,7 +5,7 @@ .SH NAME ldap_modrdn, ldap_modrdn_s, ldap_modrdn2, ldap_modrdn2_s \- Perform an LDAP modify RDN operation .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B @@ -68,7 +68,7 @@ the entry or not. .SH ERRORS The synchronous (_s) versions of these routines return an LDAP error code, either LDAP_SUCCESS or an error if there was trouble. -The asynchronous versions return -1 in case +The asynchronous versions return \-1 in case of trouble, setting the .B ld_errno field of \fIld\fP. See diff --git a/doc/man/man3/ldap_open.3 b/doc/man/man3/ldap_open.3 index 146f50a6e5..0636fc9255 100644 --- a/doc/man/man3/ldap_open.3 +++ b/doc/man/man3/ldap_open.3 @@ -5,7 +5,7 @@ .SH NAME ldap_init, ldap_initialize, ldap_open \- Initialize the LDAP library and open a connection to an LDAP server .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_parse_reference.3 b/doc/man/man3/ldap_parse_reference.3 index 4489933d40..fc409b576a 100644 --- a/doc/man/man3/ldap_parse_reference.3 +++ b/doc/man/man3/ldap_parse_reference.3 @@ -5,7 +5,7 @@ .SH NAME ldap_parse_reference \- Extract referrals and controls from a reference message .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_parse_result.3 b/doc/man/man3/ldap_parse_result.3 index ce341f331b..dc6fe11b4a 100644 --- a/doc/man/man3/ldap_parse_result.3 +++ b/doc/man/man3/ldap_parse_result.3 @@ -5,7 +5,7 @@ .SH NAME ldap_parse_result \- Parsing results .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_parse_sort_control.3 b/doc/man/man3/ldap_parse_sort_control.3 index a46b0e8fdb..9d865e83b2 100644 --- a/doc/man/man3/ldap_parse_sort_control.3 +++ b/doc/man/man3/ldap_parse_sort_control.3 @@ -5,7 +5,7 @@ .SH NAME ldap_parse_sort_control \- Decode the information returned from a search operation that used a server-side sort control .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_parse_vlv_control.3 b/doc/man/man3/ldap_parse_vlv_control.3 index b0fb45e597..d71bda1175 100644 --- a/doc/man/man3/ldap_parse_vlv_control.3 +++ b/doc/man/man3/ldap_parse_vlv_control.3 @@ -5,7 +5,7 @@ .SH NAME ldap_parse_vlv_control \- Decode the information returned from a search operation that used a VLV (virtual list view) control .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_rename.3 b/doc/man/man3/ldap_rename.3 index d0ee439b23..7a0b453f38 100644 --- a/doc/man/man3/ldap_rename.3 +++ b/doc/man/man3/ldap_rename.3 @@ -5,7 +5,7 @@ .SH NAME ldap_rename, ldap_rename_s \- Renames the specified entry. .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B @@ -54,7 +54,7 @@ it initiated. The result of this operation can be obtained by calling .BR ldap_result(3). .SH ERRORS .B ldap_rename() -returns -1 in case of error initiating the request, and +returns \-1 in case of error initiating the request, and will set the \fIld_errno\fP field in the \fIld\fP parameter to indicate the error. .BR ldap_rename_s() diff --git a/doc/man/man3/ldap_result.3 b/doc/man/man3/ldap_result.3 index 65aca1e44d..b2866cdbd3 100644 --- a/doc/man/man3/ldap_result.3 +++ b/doc/man/man3/ldap_result.3 @@ -5,7 +5,7 @@ .SH NAME ldap_result \- Wait for the result of an LDAP operation .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B @@ -29,7 +29,7 @@ an operation previously initiated by one of the LDAP asynchronous operation routines (e.g., .BR ldap_search_ext (3), .BR ldap_modify_ext (3), -etc.). Those routines all return -1 in case of error, and an +etc.). Those routines all return \-1 in case of error, and an invocation identifier upon successful initiation of the operation. The invocation identifier is picked by the library and is guaranteed to be unique across the LDAP session. It can be used to request the result @@ -118,12 +118,12 @@ The routine returns the message id of a message. .SH ERRORS .B ldap_result() -returns -1 if something bad happens, and zero if the +returns \-1 if something bad happens, and zero if the timeout specified was exceeded. .B ldap_msgtype() and .B ldap_msgid() -return -1 on error. +return \-1 on error. .SH SEE ALSO .BR ldap (3), .BR ldap_first_message (3), diff --git a/doc/man/man3/ldap_schema.3 b/doc/man/man3/ldap_schema.3 index 8323709985..0fc4fd1537 100644 --- a/doc/man/man3/ldap_schema.3 +++ b/doc/man/man3/ldap_schema.3 @@ -5,7 +5,7 @@ .SH NAME ldap_str2syntax, ldap_syntax2str, ldap_syntax2name, ldap_syntax_free, ldap_str2matchingrule, ldap_matchingrule2str, ldap_matchingrule2name, ldap_matchingrule_free, ldap_str2attributetype, ldap_attributetype2str, ldap_attributetype2name, ldap_attributetype_free, ldap_str2objectclass, ldap_objectclass2str, ldap_objectclass2name, ldap_objectclass_free, ldap_scherr2str \- Schema definition handling routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_search.3 b/doc/man/man3/ldap_search.3 index 787dd1c7a3..770ed3b5bd 100644 --- a/doc/man/man3/ldap_search.3 +++ b/doc/man/man3/ldap_search.3 @@ -5,7 +5,7 @@ .SH NAME ldap_search, ldap_search_s, ldap_search_st, ldap_search_ext, ldap_search_ext_s \- Perform an LDAP search operation .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man3/ldap_sort.3 b/doc/man/man3/ldap_sort.3 index 0af6cb74a2..ec916840e6 100644 --- a/doc/man/man3/ldap_sort.3 +++ b/doc/man/man3/ldap_sort.3 @@ -5,7 +5,7 @@ .SH NAME ldap_sort_entries, ldap_sort_values, ldap_sort_strcasecmp \- LDAP sorting routines (deprecated) .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH DESCRIPTION The .BR ldap_sort_entries (), diff --git a/doc/man/man3/ldap_sync.3 b/doc/man/man3/ldap_sync.3 index 5638191701..cdb2cdc0cb 100644 --- a/doc/man/man3/ldap_sync.3 +++ b/doc/man/man3/ldap_sync.3 @@ -5,7 +5,7 @@ .SH NAME ldap_sync_init, ldap_sync_init_refresh_only, ldap_sync_init_refresh_and_persist, ldap_sync_poll \- LDAP sync routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .B #include @@ -98,7 +98,7 @@ to indicate no limit. The desired timeout during polling with .BR ldap_sync_poll (3). A value of -.BR -1 +.BR \-1 means that polling is blocking, so .BR ldap_sync_poll (3) will not return until a message is received; a value of @@ -218,7 +218,7 @@ the regular client API routines, like .BR ldap_parse_result (3). The .BR refreshDeletes -argument is not relevant in this case; it should always be -1. +argument is not relevant in this case; it should always be \-1. .TP .BI "void *" ls_private A pointer to private data. The client may register here @@ -291,7 +291,7 @@ in this case, it might be appropriate to set .BR ls_timeout to 0, or to set it to a finite, small value. Otherwise, if the client's main purpose consists in waiting for -responses, a timeout of -1 is most suitable, so that the function +responses, a timeout of \-1 is most suitable, so that the function only returns after some data has been received and handled. .SH ERRORS diff --git a/doc/man/man3/ldap_tls.3 b/doc/man/man3/ldap_tls.3 index 1439da7d2a..b69efabf93 100644 --- a/doc/man/man3/ldap_tls.3 +++ b/doc/man/man3/ldap_tls.3 @@ -5,7 +5,7 @@ .SH NAME ldap_start_tls, ldap_start_tls_s, ldap_tls_inplace, ldap_install_tls \- LDAP TLS initialization routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .B #include .LP diff --git a/doc/man/man3/ldap_url.3 b/doc/man/man3/ldap_url.3 index 0ede2ccaa8..3e7cdd6355 100644 --- a/doc/man/man3/ldap_url.3 +++ b/doc/man/man3/ldap_url.3 @@ -5,7 +5,7 @@ .SH NAME ldap_is_ldap_url, ldap_url_parse, ldap_free_urldesc \- LDAP Uniform Resource Locator routines .SH LIBRARY -OpenLDAP LDAP (libldap, -lldap) +OpenLDAP LDAP (libldap, \-lldap) .SH SYNOPSIS .nf .ft B diff --git a/doc/man/man5/ldap.conf.5 b/doc/man/man5/ldap.conf.5 index e4b43af6b0..cea93fab19 100644 --- a/doc/man/man5/ldap.conf.5 +++ b/doc/man/man5/ldap.conf.5 @@ -40,7 +40,7 @@ The name of the variable is the option name with an added prefix of \fBLDAP\fP. For example, to define \fBBASE\fP via the environment, set the variable \fBLDAPBASE\fP to the desired value. .LP -Some options are user\-only. Such options are ignored if present +Some options are user-only. Such options are ignored if present in the .I ldap.conf (or file specified by @@ -127,7 +127,7 @@ The base must be specified as a Distinguished Name in LDAP format. .B BINDDN Specifies the default bind DN to use when performing ldap operations. The bind DN must be specified as a Distinguished Name in LDAP format. -.B This is a user\-only option. +.B This is a user-only option. .TP .B DEREF Specifies how alias dereferencing is done when performing a search. The @@ -211,19 +211,19 @@ there are more options you can specify. .TP .B SASL_MECH Specifies the SASL mechanism to use. -.B This is a user\-only option. +.B This is a user-only option. .TP .B SASL_REALM Specifies the SASL realm. -.B This is a user\-only option. +.B This is a user-only option. .TP .B SASL_AUTHCID Specifies the authentication identity. -.B This is a user\-only option. +.B This is a user-only option. .TP .B SASL_AUTHZID Specifies the proxy authorization identity. -.B This is a user\-only option. +.B This is a user-only option. .TP .B SASL_SECPROPS Specifies Cyrus SASL security properties. The @@ -312,7 +312,7 @@ This parameter is ignored with GNUtls. .TP .B TLS_CERT Specifies the file that contains the client certificate. -.B This is a user\-only option. +.B This is a user-only option. .TP .B TLS_KEY Specifies the file that contains the private key that matches the certificate @@ -320,7 +320,7 @@ stored in the .B TLS_CERT file. Currently, the private key must not be protected with a password, so it is of critical importance that the key file is protected carefully. -.B This is a user\-only option. +.B This is a user-only option. .TP .B TLS_CIPHER_SUITE Specifies acceptable cipher suite and preference order. @@ -330,13 +330,13 @@ e.g., HIGH:MEDIUM:+SSLv2. To check what ciphers a given spec selects, use: .nf - openssl ciphers -v + openssl ciphers \-v .fi To obtain the list of ciphers in GNUtls use: .nf - gnutls-cli -l + gnutls-cli \-l .fi .TP .B TLS_RANDFILE diff --git a/doc/man/man5/ldif.5 b/doc/man/man5/ldif.5 index 9b8696fadd..9312ca2aa6 100644 --- a/doc/man/man5/ldif.5 +++ b/doc/man/man5/ldif.5 @@ -136,7 +136,7 @@ of \fImodify\fP, the format is one or more of the following: : : ... - - + \- .fi .LP Or, for a replace modification: @@ -146,7 +146,7 @@ Or, for a replace modification: : : ... - - + \- .fi .LP If no \fIattributetype\fP lines are given to replace, @@ -159,7 +159,7 @@ Or, for a delete modification: : : ... - - + \- .fi .LP If no \fIattributetype\fP lines are given to delete, @@ -215,13 +215,13 @@ of each type of change. add: givenName givenName: Barbara givenName: babs - - + \- replace: description description: the fabulous babs - - + \- delete: sn sn: jensen - - + \- dn: cn=Babs Jensen,dc=example,dc=com changetype: modrdn @@ -270,7 +270,7 @@ commands. .BR ldapmodify (1), .BR slapadd (8), .BR slapcat (8), -.BR slapd-ldif (5), +.BR slapd\-ldif (5), .BR slapd.replog (5). .LP "LDAP Data Interchange Format," Good, G., RFC 2849. diff --git a/doc/man/man5/slapd-bdb.5 b/doc/man/man5/slapd-bdb.5 index 94aaece6e8..ec3210e0ae 100644 --- a/doc/man/man5/slapd-bdb.5 +++ b/doc/man/man5/slapd-bdb.5 @@ -3,7 +3,7 @@ .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME -slapd-bdb, slapd-hdb \- Berkeley DB backends to slapd +slapd\-bdb, slapd\-hdb \- Berkeley DB backends to slapd .SH SYNOPSIS .B ETCDIR/slapd.conf .SH DESCRIPTION @@ -83,7 +83,7 @@ or .B cryptfile may be configured. .TP -.BI dbconfig \ +.BI dbconfig \ Specify a configuration directive to be placed in the .B DB_CONFIG file of the database directory. The @@ -123,7 +123,7 @@ file is 16, the default for all other files depends on the size of the underlying filesystem's block size (typically 4 or 8). The maximum that BerkeleyDB supports is 64. This setting usually should not need to be changed, but if BerkeleyDB's -"db_stat -d" shows a large amount of overflow pages in use in a file, +"db_stat \-d" shows a large amount of overflow pages in use in a file, setting a larger size may increase performance at the expense of data integrity. This setting only takes effect when a database is being newly created. See the Berkeley DB reference guide for more details. @@ -133,7 +133,7 @@ Specify the directory where the BDB files containing this database and associated indexes live. A separate directory must be specified for each database. The default is -.BR LOCALSTATEDIR/openldap-data . +.BR LOCALSTATEDIR/openldap\-data . .TP .B dirtyread Allow reads of modified but not yet committed data. diff --git a/doc/man/man5/slapd-config.5 b/doc/man/man5/slapd-config.5 index 06197ed4dd..c95c2a87ac 100644 --- a/doc/man/man5/slapd-config.5 +++ b/doc/man/man5/slapd-config.5 @@ -3,7 +3,7 @@ .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME -slapd-config \- configuration backend to slapd +slapd\-config \- configuration backend to slapd .SH SYNOPSIS ETCDIR/slapd.d .SH DESCRIPTION @@ -109,7 +109,7 @@ reading the attribute via LDAP, the items will be returned as individual attribute values. Backend-specific options are discussed in the -.B slapd-(5) +.B slapd\-(5) manual pages. Refer to the "OpenLDAP Administrator's Guide" for more details on configuring slapd. .SH GLOBAL CONFIGURATION OPTIONS @@ -148,26 +148,26 @@ server's command line (program name and options). .TP .B olcAttributeOptions: ... Define tagging attribute options or option tag/range prefixes. -Options must not end with `-', prefixes must end with `-'. -The `lang-' prefix is predefined. +Options must not end with `\-', prefixes must end with `\-'. +The `lang\-' prefix is predefined. If you use the .B olcAttributeOptions -directive, `lang-' will no longer be defined and you must specify it +directive, `lang\-' will no longer be defined and you must specify it explicitly if you want it defined. An attribute description with a tagging option is a subtype of that attribute description without the option. Except for that, options defined this way have no special semantics. -Prefixes defined this way work like the `lang-' options: +Prefixes defined this way work like the `lang\-' options: They define a prefix for tagging options starting with the prefix. -That is, if you define the prefix `x-foo-', you can use the option -`x-foo-bar'. +That is, if you define the prefix `x\-foo\-', you can use the option +`x\-foo\-bar'. Furthermore, in a search or compare, a prefix or range name (with -a trailing `-') matches all options starting with that name, as well -as the option with the range name sans the trailing `-'. -That is, `x-foo-bar-' matches `x-foo-bar' and `x-foo-bar-baz'. +a trailing `\-') matches all options starting with that name, as well +as the option with the range name sans the trailing `\-'. +That is, `x\-foo\-bar\-' matches `x\-foo\-bar' and `x\-foo\-bar\-baz'. -RFC 4520 reserves options beginning with `x-' for private experiments. +RFC 4520 reserves options beginning with `x\-' for private experiments. Other options should be registered with IANA, see RFC 4520 section 3.5. OpenLDAP also has the `binary' option built in, but this is a transfer option, not a tagging option. @@ -436,7 +436,7 @@ A SIGHUP signal will only cause a 'gentle' shutdown-attempt: will stop listening for new connections, but will not close the connections to the current clients. Future write operations return unwilling-to-perform, though. Slapd terminates when all clients -have closed their connections (if they ever do), or \- as before \- +have closed their connections (if they ever do), or - as before - if it receives a SIGTERM signal. This can be useful if you wish to terminate the server and start a new .B slapd @@ -601,7 +601,7 @@ or as a list of the names that are shown between brackets, such that are equivalent. The keyword .B any -can be used as a shortcut to enable logging at all levels (equivalent to -1). +can be used as a shortcut to enable logging at all levels (equivalent to \-1). The keyword .BR none , or the equivalent integer representation, causes those messages @@ -652,7 +652,7 @@ If multiple values are specified, each url is provided. .B olcReverseLookup: TRUE | FALSE Enable/disable client name unverified reverse lookup (default is .BR FALSE -if compiled with --enable-rlookups). +if compiled with \-\-enable\-rlookups). .TP .B olcRootDSE: Specify the name of an LDIF(5) file containing user defined attributes @@ -663,7 +663,7 @@ The root DSE is an entry with information about the server and its capabilities, in operational attributes. It has the empty DN, and can be read with e.g.: .ti +4 -ldapsearch -x -b "" -s base "+" +ldapsearch \-x \-b "" \-s base "+" .br See RFC 4512 section 5.1 for details. .TP @@ -776,13 +776,13 @@ olcTLSCipherSuite: HIGH:MEDIUM:+SSLv2 To check what ciphers a given spec selects in OpenSSL, use: .nf - openssl ciphers -v + openssl ciphers \-v .fi To obtain the list of ciphers in GNUtls use: .nf - gnutls-cli -l + gnutls-cli \-l .fi .TP .B olcTLSCACertificateFile: @@ -893,7 +893,7 @@ is only valid when using GNUtls. .SH DYNAMIC MODULE OPTIONS If .B slapd -is compiled with --enable-modules then the module-related entries will +is compiled with \-\-enable\-modules then the module-related entries will be available. These entries are named .B cn=module{x},cn=config and @@ -1023,7 +1023,7 @@ and must have the olcDatabaseConfig objectClass. Normally the config engine generates the "{x}" index in the RDN automatically, so it can be omitted when initially loading these entries. -The special frontend database is always numbered "{-1}" and the config +The special frontend database is always numbered "{\-1}" and the config database is always numbered "{0}". .SH GLOBAL DATABASE OPTIONS @@ -1615,7 +1615,7 @@ attribute. .B [sizelimit=] .B [timelimit=] .B [schemachecking=on|off] -.B [network-timeout=] +.B [network\-timeout=] .B [timeout=] .B [bindmethod=simple|sasl] .B [binddn=] @@ -1720,7 +1720,7 @@ consumer site by turning on the parameter. The default is off. The -.B network-timeout +.B network\-timeout parameter sets how long the consumer will wait to establish a network connection to the provider. Once a connection is established, the @@ -1755,7 +1755,7 @@ The .B authzid parameter may be used to specify an authorization identity. Specific security properties (as with the -.B sasl-secprops +.B sasl\-secprops keyword above) for a SASL bind can be set with the .B secprops option. A non default SASL realm can be set with the @@ -1786,7 +1786,7 @@ and parameters must be set appropriately for the log that will be used. The .B syncdata parameter must be set to either "accesslog" if the log conforms to the -.BR slapo-accesslog (5) +.BR slapo\-accesslog (5) log format, or "changelog" if the log conforms to the obsolete \fIchangelog\fP format. If the .B syncdata @@ -1846,7 +1846,7 @@ dn: cn=config objectClass: olcGlobal cn: config olcPidFile: LOCALSTATEDIR/run/slapd.pid -olcAttributeOptions: x-hidden lang- +olcAttributeOptions: x\-hidden lang\- dn: cn=schema,cn=config objectClass: olcSchemaConfig @@ -1859,9 +1859,9 @@ objectClass: olcDatabaseConfig objectClass: olcFrontendConfig olcDatabase: frontend # Subtypes of "name" (e.g. "cn" and "ou") with the -# option ";x-hidden" can be searched for/compared, +# option ";x\-hidden" can be searched for/compared, # but are not shown. See \fBslapd.access\fP(5). -olcAccess: to attrs=name;x-hidden by * =cs +olcAccess: to attrs=name;x\-hidden by * =cs # Protect passwords. See \fBslapd.access\fP(5). olcAccess: to attrs=userPassword by * auth # Read access to other attributes and entries. @@ -1879,11 +1879,11 @@ dn: olcDatabase=bdb,cn=config objectClass: olcDatabaseConfig objectClass: olcBdbConfig olcDatabase: bdb -olcSuffix: "dc=our-domain,dc=com" +olcSuffix: "dc=our\-domain,dc=com" # The database directory MUST exist prior to # running slapd AND should only be accessible # by the slapd/tools. Mode 0700 recommended. -olcDbDirectory: LOCALSTATEDIR/openldap-data +olcDbDirectory: LOCALSTATEDIR/openldap\-data # Indices to maintain olcDbIndex: objectClass eq olcDbIndex: cn,sn,mail pres,eq,approx,sub @@ -1895,7 +1895,7 @@ objectClass: olcDatabaseConfig objectClass: olcLdapConfig olcDatabase: ldap olcSuffix: "" -olcDbUri: ldap://ldap.some-server.com/ +olcDbUri: ldap://ldap.some\-server.com/ .fi .RE .LP @@ -1904,7 +1904,7 @@ ETCDIR/slapd.d directory has been created, this command will initialize the configuration: .RS .nf -slapadd -F ETCDIR/slapd.d -n 0 -l config.ldif +slapadd \-F ETCDIR/slapd.d \-n 0 \-l config.ldif .fi .RE @@ -1916,7 +1916,7 @@ Alternatively, an existing slapd.conf file can be converted to the new format using slapd or any of the slap tools: .RS .nf -slaptest -f ETCDIR/slapd.conf -F ETCDIR/slapd.d +slaptest \-f ETCDIR/slapd.conf \-F ETCDIR/slapd.d .fi .RE diff --git a/doc/man/man5/slapd-dnssrv.5 b/doc/man/man5/slapd-dnssrv.5 index ea0118538f..03920180dd 100644 --- a/doc/man/man5/slapd-dnssrv.5 +++ b/doc/man/man5/slapd-dnssrv.5 @@ -3,7 +3,7 @@ .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME -slapd-dnssrv \- DNS SRV referral backend to slapd +slapd\-dnssrv \- DNS SRV referral backend to slapd .SH SYNOPSIS ETCDIR/slapd.conf .SH DESCRIPTION diff --git a/doc/man/man5/slapd-ldap.5 b/doc/man/man5/slapd-ldap.5 index 4938206730..f81e4c1ff0 100644 --- a/doc/man/man5/slapd-ldap.5 +++ b/doc/man/man5/slapd-ldap.5 @@ -3,7 +3,7 @@ .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME -slapd-ldap \- LDAP backend to slapd +slapd\-ldap \- LDAP backend to slapd .SH SYNOPSIS ETCDIR/slapd.conf .SH DESCRIPTION @@ -28,7 +28,7 @@ in some modified form. For this purpose, the proxy binds to the remote server with some administrative identity, and, if required, authorizes the asserted identity. See the -.IR idassert- * +.IR idassert\- * rules below. The administrative identity of the proxy, on the remote server, must be allowed to authorize by means of appropriate @@ -53,7 +53,7 @@ each connection requires a new thread; as a consequence, .BR slapd (8) must be compiled with thread support, and the \fBthreads\fP parameter may need some tuning; in those cases, one may consider using -.BR slapd-relay (5) +.BR slapd\-relay (5) instead, which performs the relayed operation internally and thus reuses the same connection. @@ -94,7 +94,7 @@ LDAP server to use. Multiple URIs can be set in a single argument, resulting in the underlying library automatically call the first server of the list that responds, e.g. -\fBuri "ldap://host/ ldap://backup-host/"\fP +\fBuri "ldap://host/ ldap://backup\-host/"\fP The URI list is space- or comma-separated. Whenever the server that responds is not the first one in the list, @@ -103,7 +103,7 @@ so that it will be first contacted the next time a connection needs be created. .HP .hy 0 -.B acl-bind +.B acl\-bind .B bindmethod=simple|sasl [binddn=] [credentials=] .B [saslmech=] [secprops=] [realm=] .B [authcId=] [authzId=] @@ -131,8 +131,8 @@ The default is to use .BR simple bind, with empty \fIbinddn\fP and \fIcredentials\fP, which means that the related operations will be performed anonymously. -If not set, and if \fBidassert-bind\fP is defined, this latter identity -is used instead. See \fBidassert-bind\fP for details. +If not set, and if \fBidassert\-bind\fP is defined, this latter identity +is used instead. See \fBidassert\-bind\fP for details. The connection between the proxy database and the remote server associated to this identity is cached regardless of the lifespan @@ -141,13 +141,13 @@ of the client-proxy connection that first established it. .B This identity is by no means implicitly used by the proxy .B when the client connects anonymously. The -.B idassert-bind +.B idassert\-bind feature, instead, in some cases can be crafted to implement that behavior, which is \fIintrinsically unsafe and should be used with extreme care\fP. This directive obsoletes -.BR acl-authcDN , +.BR acl\-authcDN , and -.BR acl-passwd . +.BR acl\-passwd . The TLS settings default to the same as the main slapd TLS settings, except for @@ -156,7 +156,7 @@ which defaults to "demand". .RE .TP -.B cancel {ABANDON|ignore|exop[-discover]} +.B cancel {ABANDON|ignore|exop[\-discover]} Defines how to handle operation cancellation. By default, .B abandon @@ -166,9 +166,9 @@ If set to no action is taken and any further response is ignored; this may result in further response messages to be queued for that connection, so it is recommended that long lasting connections are timed out either by -.I idle-timeout +.I idle\-timeout or -.IR conn-ttl , +.IR conn\-ttl , so that resources eventually get released. If set to .BR exop , @@ -180,24 +180,24 @@ of the current operation; the operation waits for remote server response, so its use may not be recommended. If set to -.BR exop-discover , +.BR exop\-discover , support of the .I cancel extended operation is detected by reading the remote server's root DSE. .TP -.B chase-referrals {YES|no} +.B chase\-referrals {YES|no} enable/disable automatic referral chasing, which is delegated to the underlying libldap, with rebinding eventually performed if the -\fBrebind-as-user\fP directive is used. The default is to chase referrals. +\fBrebind\-as\-user\fP directive is used. The default is to chase referrals. .TP -.B conn-ttl