From: Hallvard Furuseth Date: Sun, 29 Jun 2003 15:34:32 +0000 (+0000) Subject: Replace some tabs with spaces. X-Git-Tag: OPENLDAP_REL_ENG_2_1_MP~844 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=d0582fb4c2608a844be47a70ef8594201690895f;p=openldap Replace some tabs with spaces. Split some too long preformatted lines. --- diff --git a/doc/man/man1/ldapcompare.1 b/doc/man/man1/ldapcompare.1 index 462d71425e..4a8ad9e740 100644 --- a/doc/man/man1/ldapcompare.1 +++ b/doc/man/man1/ldapcompare.1 @@ -197,7 +197,7 @@ file compares. .SH AUTHOR The OpenLDAP Project .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldapdelete.1 b/doc/man/man1/ldapdelete.1 index 0f04e5547f..8dd37364a6 100644 --- a/doc/man/man1/ldapdelete.1 +++ b/doc/man/man1/ldapdelete.1 @@ -210,7 +210,7 @@ status and a diagnostic message being written to standard error. .SH AUTHOR The OpenLDAP Project .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldapmodify.1 b/doc/man/man1/ldapmodify.1 index 3b1182dd7b..82a346ea97 100644 --- a/doc/man/man1/ldapmodify.1 +++ b/doc/man/man1/ldapmodify.1 @@ -381,7 +381,7 @@ exit status and a diagnostic message being written to standard error. .SH AUTHOR The OpenLDAP Project .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldapmodrdn.1 b/doc/man/man1/ldapmodrdn.1 index be1d2cfc6a..49b50f90ff 100644 --- a/doc/man/man1/ldapmodrdn.1 +++ b/doc/man/man1/ldapmodrdn.1 @@ -231,7 +231,7 @@ status and a diagnostic message being written to standard error. .SH AUTHOR The OpenLDAP Project .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldappasswd.1 b/doc/man/man1/ldappasswd.1 index 252c80816a..e258a827e7 100644 --- a/doc/man/man1/ldappasswd.1 +++ b/doc/man/man1/ldappasswd.1 @@ -183,7 +183,7 @@ the command will require the operation to be successful .SH AUTHOR The OpenLDAP Project .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldapsearch.1 b/doc/man/man1/ldapsearch.1 index b05068f372..865d48829d 100644 --- a/doc/man/man1/ldapsearch.1 +++ b/doc/man/man1/ldapsearch.1 @@ -281,15 +281,15 @@ output in LDAP Data Interchange Format or .BR ldif (5): .LP .nf - version: 1 + version: 1 - # bjensen, example, net - dn: uid=bjensen,dc=example,dc=net - objectClass: person - objectClass: dcObject - uid: bjensen - cn: Barbara Jensen - sn: Jensen + # bjensen, example, net + dn: uid=bjensen,dc=example,dc=net + objectClass: person + objectClass: dcObject + uid: bjensen + cn: Barbara Jensen + sn: Jensen ... .fi .LP @@ -313,20 +313,20 @@ The output might look something like this if two entries are found: .LP .nf dn: uid=jts,dc=example,dc=com - cn: John Smith - cn: John T. Smith - sn: Smith - sn;lang-en: Smith - sn;lang-de: Schmidt - telephoneNumber: 1 555 123-4567 + cn: John Smith + cn: John T. Smith + sn: Smith + sn;lang-en: Smith + sn;lang-de: Schmidt + telephoneNumber: 1 555 123-4567 - dn: uid=sss,dc=example,dc=com - cn: Steve Smith - cn: Steve S. Smith - sn: Smith - sn;lang-en: Smith - sn;lang-de: Schmidt - telephoneNumber: 1 555 765-4321 + dn: uid=sss,dc=example,dc=com + cn: Steve Smith + cn: Steve S. Smith + sn: Smith + sn;lang-en: Smith + sn;lang-de: Schmidt + telephoneNumber: 1 555 765-4321 .fi .LP The command: @@ -401,7 +401,7 @@ a diagnostic message being written to standard error. .SH AUTHOR The OpenLDAP Project .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldapwhoami.1 b/doc/man/man1/ldapwhoami.1 index 20cc26727f..03b4eb43ca 100644 --- a/doc/man/man1/ldapwhoami.1 +++ b/doc/man/man1/ldapwhoami.1 @@ -146,7 +146,7 @@ Issue StartTLS (Transport Layer Security) extended operation. If you use .SH AUTHOR The OpenLDAP Project .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/lber-decode.3 b/doc/man/man3/lber-decode.3 index 0494010a43..3a6275cb7d 100644 --- a/doc/man/man3/lber-decode.3 +++ b/doc/man/man3/lber-decode.3 @@ -350,7 +350,7 @@ which must be freed by the caller using supplied deallocation routines. .BR lber-sockbuf (3), .BR lber-types (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/lber-encode.3 b/doc/man/man3/lber-encode.3 index c9a1115074..8d08af7e91 100644 --- a/doc/man/man3/lber-encode.3 +++ b/doc/man/man3/lber-encode.3 @@ -244,7 +244,7 @@ can be achieved like so: ber = ber_alloc_t( LBER_USE_DER ); if ( ber == NULL ) { - /* error */ + /* error */ } rc = ber_printf( ber, "{siiiib{v}}", dn, scope, ali, @@ -269,7 +269,7 @@ The return values for all of these functions are declared in the .BR lber-sockbuf (3), .BR lber-types (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/lber-memory.3 b/doc/man/man3/lber-memory.3 index 62aeccc925..896353b585 100644 --- a/doc/man/man3/lber-memory.3 +++ b/doc/man/man3/lber-memory.3 @@ -46,7 +46,7 @@ arbitrary dynamically allocated objects. .BR lber-types (3) .LP .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/lber-types.3 b/doc/man/man3/lber-types.3 index 2421bc5fa8..e5f2340ca3 100644 --- a/doc/man/man3/lber-types.3 +++ b/doc/man/man3/lber-types.3 @@ -164,7 +164,7 @@ does nothing. If \fIfreebuf\fP is zero, the internal buffer is not freed. .BR lber-memory (3) .LP .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap.3 b/doc/man/man3/ldap.3 index 3f38547ac7..24b364f1f3 100644 --- a/doc/man/man3/ldap.3 +++ b/doc/man/man3/ldap.3 @@ -283,9 +283,9 @@ case insensitive string comparison .BR slapd (8), .BR draft-ietf-ldapext-ldap-c-api-xx.txt \ .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. .LP These API manual pages are based upon descriptions provided in the diff --git a/doc/man/man3/ldap_abandon.3 b/doc/man/man3/ldap_abandon.3 index bc3fe40f10..98f110dd00 100644 --- a/doc/man/man3/ldap_abandon.3 +++ b/doc/man/man3/ldap_abandon.3 @@ -62,7 +62,7 @@ for details. .BR ldap_result (3), .BR ldap_error (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_add.3 b/doc/man/man3/ldap_add.3 index f65bd5e8a2..e42cc279a5 100644 --- a/doc/man/man3/ldap_add.3 +++ b/doc/man/man3/ldap_add.3 @@ -84,7 +84,7 @@ also directly return LDAP error codes. .BR ldap (3), .BR ldap_modify (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_bind.3 b/doc/man/man3/ldap_bind.3 index 5714b04303..86dc518822 100644 --- a/doc/man/man3/ldap_bind.3 +++ b/doc/man/man3/ldap_bind.3 @@ -221,7 +221,7 @@ for more information. .B Cyrus SASL (http://asg.web.cmu.edu/sasl/) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_compare.3 b/doc/man/man3/ldap_compare.3 index 0f0363be8c..0e5f231d7a 100644 --- a/doc/man/man3/ldap_compare.3 +++ b/doc/man/man3/ldap_compare.3 @@ -54,7 +54,7 @@ There is no way to compare binary values, but there should be. .BR ldap (3), .BR ldap_error (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_delete.3 b/doc/man/man3/ldap_delete.3 index 7375078712..a9352fd393 100644 --- a/doc/man/man3/ldap_delete.3 +++ b/doc/man/man3/ldap_delete.3 @@ -51,7 +51,7 @@ non-negative message id of the request if things went ok. .BR ldap (3), .BR ldap_error (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_error.3 b/doc/man/man3/ldap_error.3 index b86af8422f..8e871cb016 100644 --- a/doc/man/man3/ldap_error.3 +++ b/doc/man/man3/ldap_error.3 @@ -205,7 +205,7 @@ library routine. .BR ldap (3), .BR perror (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_first_attribute.3 b/doc/man/man3/ldap_first_attribute.3 index cdc18dbf2a..af7ed34af6 100644 --- a/doc/man/man3/ldap_first_attribute.3 +++ b/doc/man/man3/ldap_first_attribute.3 @@ -70,7 +70,7 @@ return dynamically allocated memory that must be freed by the caller via .BR ldap_get_values (3), .BR ldap_error (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_first_entry.3 b/doc/man/man3/ldap_first_entry.3 index 884c98d878..f917492943 100644 --- a/doc/man/man3/ldap_first_entry.3 +++ b/doc/man/man3/ldap_first_entry.3 @@ -77,7 +77,7 @@ for a description of possible error codes. .BR ldap_get_values (3), .BR ldap_get_dn (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_first_message.3 b/doc/man/man3/ldap_first_message.3 index 87e2411a20..bda99a1db4 100644 --- a/doc/man/man3/ldap_first_message.3 +++ b/doc/man/man3/ldap_first_message.3 @@ -80,7 +80,7 @@ NULL is returned. If an error occurs in .BR ldap_first_entry (3), .BR ldap_first_reference (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_first_reference.3 b/doc/man/man3/ldap_first_reference.3 index f7401391e6..abfeda8c11 100644 --- a/doc/man/man3/ldap_first_reference.3 +++ b/doc/man/man3/ldap_first_reference.3 @@ -69,7 +69,7 @@ NULL is returned. If an error occurs in .BR ldap_search (3), .BR ldap_parse_reference (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_get_dn.3 b/doc/man/man3/ldap_get_dn.3 index 1b51a6bb28..70b5260648 100644 --- a/doc/man/man3/ldap_get_dn.3 +++ b/doc/man/man3/ldap_get_dn.3 @@ -234,7 +234,7 @@ These routines dynamically allocate memory that the caller must free. .BR ldap_memfree (3), .BR ldap_value_free (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_get_values.3 b/doc/man/man3/ldap_get_values.3 index 9aa28fb401..fabf943617 100644 --- a/doc/man/man3/ldap_get_values.3 +++ b/doc/man/man3/ldap_get_values.3 @@ -99,7 +99,7 @@ using the supplied routines. .BR ldap_first_attribute (3), .BR ldap_error (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_modify.3 b/doc/man/man3/ldap_modify.3 index d71a93fdc6..178f314037 100644 --- a/doc/man/man3/ldap_modify.3 +++ b/doc/man/man3/ldap_modify.3 @@ -48,8 +48,8 @@ defined below. int mod_op; char *mod_type; union { - char **modv_strvals; - struct berval **modv_bvals; + char **modv_strvals; + struct berval **modv_bvals; } mod_vals; struct ldapmod *mod_next; } LDAPMod; @@ -116,7 +116,7 @@ field of \fIld\fP. .BR ldap_error (3), .BR ldap_add (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_modrdn.3 b/doc/man/man3/ldap_modrdn.3 index 3036dd2076..f217f26ad2 100644 --- a/doc/man/man3/ldap_modrdn.3 +++ b/doc/man/man3/ldap_modrdn.3 @@ -78,7 +78,7 @@ for more details. .BR ldap (3), .BR ldap_error (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_open.3 b/doc/man/man3/ldap_open.3 index 01278035ce..3d39babfc2 100644 --- a/doc/man/man3/ldap_open.3 +++ b/doc/man/man3/ldap_open.3 @@ -70,7 +70,7 @@ for more details. char *ld_matched; int ld_refhoplimit; unsigned long ld_options; - #define LDAP_OPT_REFERRALS 0x00000002 /* set by default */ + #define LDAP_OPT_REFERRALS 0x00000002 /* set by default */ #define LDAP_OPT_RESTART 0x00000004 /* ... other stuff you should not mess with ... */ } LDAP; @@ -116,7 +116,7 @@ in the LDAP structure. .BR ldap_bind (3), .BR errno (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_parse_reference.3 b/doc/man/man3/ldap_parse_reference.3 index 01723180ae..3c72ca88fe 100644 --- a/doc/man/man3/ldap_parse_reference.3 +++ b/doc/man/man3/ldap_parse_reference.3 @@ -13,7 +13,8 @@ OpenLDAP LDAP (libldap, -lldap) .LP .ft B int ldap_parse_reference( LDAP *ld, LDAPMessage *reference, - char ***referralsp, LDAPControl ***serverctrlsp, int freeit ) + char ***referralsp, LDAPControl ***serverctrlsp, + int freeit ) .SH DESCRIPTION .LP The @@ -57,7 +58,7 @@ Upon success LDAP_SUCCESS is returned. Otherwise the values of the .BR ldap_get_values (3), .BR ldap_controls_free (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_parse_result.3 b/doc/man/man3/ldap_parse_result.3 index 471f2f755a..4c0d0cbc9c 100644 --- a/doc/man/man3/ldap_parse_result.3 +++ b/doc/man/man3/ldap_parse_result.3 @@ -14,7 +14,8 @@ OpenLDAP LDAP (libldap, -lldap) .ft B int ldap_parse_result( LDAP *ld, LDAPMessage *result, int *errcodep, char **matcheddnp, char **errmsgp, - char ***referralsp, LDAPControl ***serverctrlsp, int freeit ) + char ***referralsp, LDAPControl ***serverctrlsp, + int freeit ) .LP .ft B int ldap_parse_sasl_bind_result( LDAP *ld, LDAPMessage *result, @@ -102,7 +103,7 @@ result parameters are undefined. .BR ldap_controls_free (3), .BR lber-types (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_result.3 b/doc/man/man3/ldap_result.3 index 128d79a551..61bbfbee2e 100644 --- a/doc/man/man3/ldap_result.3 +++ b/doc/man/man3/ldap_result.3 @@ -125,7 +125,7 @@ return -1 on error. .BR ldap_first_message (3), .BR select (2) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_schema.3 b/doc/man/man3/ldap_schema.3 index ffa50beb5b..b7dc7c410b 100644 --- a/doc/man/man3/ldap_schema.3 +++ b/doc/man/man3/ldap_schema.3 @@ -324,8 +324,8 @@ Unexpected end of data. .SH SEE ALSO .BR ldap (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_search.3 b/doc/man/man3/ldap_search.3 index 3530b25b6a..0c9958b965 100644 --- a/doc/man/man3/ldap_search.3 +++ b/doc/man/man3/ldap_search.3 @@ -127,7 +127,7 @@ in . .BR ldap_getfilter (3), .BR ldap_error (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_sort.3 b/doc/man/man3/ldap_sort.3 index 8ef18ed125..3797152eaf 100644 --- a/doc/man/man3/ldap_sort.3 +++ b/doc/man/man3/ldap_sort.3 @@ -77,10 +77,14 @@ For example: LDAP *ld; LDAPMessage *res; - /* ... call to ldap_search_s(), fill in res, retrieve sn attr ... */ + /* + * ... call to ldap_search_s(), fill in res, + * retrieve sn attr ... + */ /* now sort the entries on surname attribute */ - if ( ldap_sort_entries( ld, &res, "sn", ldap_sort_strcasecmp ) != 0 ) + if ( ldap_sort_entries( ld, &res, "sn", + ldap_sort_strcasecmp ) != 0 ) ldap_perror( ld, "ldap_sort_entries" ); .ft .fi @@ -106,7 +110,7 @@ deallocation routines. .BR ldap_result (3), .BR qsort (3) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/ldap.conf.5 b/doc/man/man5/ldap.conf.5 index 64078fbfdf..6ec30bfe98 100644 --- a/doc/man/man5/ldap.conf.5 +++ b/doc/man/man5/ldap.conf.5 @@ -278,7 +278,7 @@ local ldap configuration file .SH AUTHOR Kurt Zeilenga, The OpenLDAP Project .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/ldif.5 b/doc/man/man5/ldif.5 index 5b0c9e07df..d47ecdb419 100644 --- a/doc/man/man5/ldif.5 +++ b/doc/man/man5/ldif.5 @@ -16,12 +16,12 @@ The basic form of an LDIF entry is: .LP .nf .ft tt - dn: - : - : - :: - :< - ... + dn: + : + : + :: + :< + ... .ft .fi .LP @@ -33,8 +33,8 @@ or tab, e.g., .LP .nf .ft tt - dn: cn=Barbara J Jensen,dc=exam - ple,dc=com + dn: cn=Barbara J Jensen,dc=exam + ple,dc=com .ft .fi .LP @@ -44,8 +44,8 @@ Multiple attribute values are specified on separate lines, e.g., .LP .nf .ft tt - cn: Barbara J Jensen - cn: Babs Jensen + cn: Barbara J Jensen + cn: Babs Jensen .ft .fi .LP @@ -56,7 +56,7 @@ the value " begins with a space" would be encoded like this: .LP .nf .ft tt - cn:: IGJlZ2lucyB3aXRoIGEgc3BhY2U= + cn:: IGJlZ2lucyB3aXRoIGEgc3BhY2U= .ft .fi .LP @@ -66,7 +66,7 @@ in the file /tmp/value would be listed like this: .LP .nf .ft tt - cn:< file:///tmp/value + cn:< file:///tmp/value .ft .fi Other URI schemes (ftp,http) may be supported as well. @@ -78,28 +78,28 @@ Here is an example of an LDIF file containing three entries. .LP .nf .ft tt - dn: cn=Barbara J Jensen,dc=example,dc=com - cn: Barbara J Jensen - cn: Babs Jensen - objectclass: person - description:< file://tmp/babs - sn: Jensen + dn: cn=Barbara J Jensen,dc=example,dc=com + cn: Barbara J Jensen + cn: Babs Jensen + objectclass: person + description:< file://tmp/babs + sn: Jensen - dn: cn=Bjorn J Jensen,dc=example,dc=com - cn: Bjorn J Jensen - cn: Bjorn Jensen - objectclass: person - sn: Jensen + dn: cn=Bjorn J Jensen,dc=example,dc=com + cn: Bjorn J Jensen + cn: Bjorn Jensen + objectclass: person + sn: Jensen - dn: cn=Jennifer J Jensen,dc=example,dc=com - cn: Jennifer J Jensen - cn: Jennifer Jensen - objectclass: person - sn: Jensen - jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD - A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ - ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG - ... + dn: cn=Jennifer J Jensen,dc=example,dc=com + cn: Jennifer J Jensen + cn: Jennifer Jensen + objectclass: person + sn: Jensen + jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD + A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ + ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG + ... .ft .fi .LP @@ -113,7 +113,7 @@ Jensen's entry is encoded using base 64. .LP "LDAP Data Interchange Format," Good, G., RFC 2849. .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/slapd-meta.5 b/doc/man/man5/slapd-meta.5 index 9dcb1affb8..e05ddb835d 100644 --- a/doc/man/man5/slapd-meta.5 +++ b/doc/man/man5/slapd-meta.5 @@ -712,7 +712,7 @@ returned is less than . Consistency check is performed every "time to live(\fBTTL\fP)" are removed. A sample cache configuration is: .LP .RS -cacheparams \fB10000 150000 1 50 100\fP +cacheparams \fB10000 150000 1 50 100\fP .RE .TP .B attrset @@ -730,7 +730,7 @@ The following adds a template with filter string (&sn=)(givenName=)) and attribu .LP .RS .nf -attrset \fB0 mail postaladdress telephonenumber\fP +attrset \fB0 mail postaladdress telephonenumber\fP addtemplate \fB(&(sn=)(givenName=)) 0 3600\fP .fi .RE diff --git a/doc/man/man5/slapd-monitor.5 b/doc/man/man5/slapd-monitor.5 index 76259c5ab6..faa85348da 100644 --- a/doc/man/man5/slapd-monitor.5 +++ b/doc/man/man5/slapd-monitor.5 @@ -42,7 +42,7 @@ directive. .LP The following directives can be used: .TP -.B l +.B l The .B string is added to the "\fIcn=Monitor\fP" entry as value of the @@ -69,7 +69,7 @@ file: .LP .RS .nf -database monitor +database monitor .fi .RE .TP diff --git a/doc/man/man5/slapd.conf.5 b/doc/man/man5/slapd.conf.5 index 3f6755672d..e2f625facc 100644 --- a/doc/man/man5/slapd.conf.5 +++ b/doc/man/man5/slapd.conf.5 @@ -35,7 +35,7 @@ is as follows: # comment - these options apply to every database # first database definition & configuration options - database + database # subsequent database definitions & configuration options ... @@ -1230,7 +1230,7 @@ default slapd configuration file .LP "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/slapd.replog.5 b/doc/man/man5/slapd.replog.5 index 668132afae..cb7df69367 100644 --- a/doc/man/man5/slapd.replog.5 +++ b/doc/man/man5/slapd.replog.5 @@ -164,7 +164,7 @@ lockfile for slapd.replog .BR slapd (8), .BR slurpd (8) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/slapadd.8 b/doc/man/man8/slapadd.8 index 9ffba940ec..6bc17bac58 100644 --- a/doc/man/man8/slapadd.8 +++ b/doc/man/man8/slapadd.8 @@ -105,7 +105,7 @@ database give the command: .LP "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/slapcat.8 b/doc/man/man8/slapcat.8 index 26b51715ee..e53faf497c 100644 --- a/doc/man/man8/slapcat.8 +++ b/doc/man/man8/slapcat.8 @@ -99,7 +99,7 @@ give the command: .LP "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/slapd.8 b/doc/man/man8/slapd.8 index fd2df48272..3b59b39a11 100644 --- a/doc/man/man8/slapd.8 +++ b/doc/man/man8/slapd.8 @@ -211,7 +211,7 @@ To test whether the configuration file is correct or not, type: .SH BUGS See http://www.openldap.org/its/ .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/slapindex.8 b/doc/man/man8/slapindex.8 index 1434391e34..43d967f511 100644 --- a/doc/man/man8/slapindex.8 +++ b/doc/man/man8/slapindex.8 @@ -79,7 +79,7 @@ To reindex your SLAPD database, give the command: .LP "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/slurpd.8 b/doc/man/man8/slurpd.8 index 8d85515524..255b44c17b 100644 --- a/doc/man/man8/slurpd.8 +++ b/doc/man/man8/slurpd.8 @@ -166,7 +166,7 @@ on voluminous debugging which will be printed on standard error, type: .LP "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release.