From 3d8ae33db7b18ac179ed37a3f16bd547448ee7c0 Mon Sep 17 00:00:00 2001 From: Kurt Zeilenga Date: Wed, 23 Sep 1998 04:26:52 +0000 Subject: [PATCH] U-MICH -> OpenLDAP change. Added ACKNOWLEDGEMENT of U. Michigan contribution. --- doc/man/man1/ldapdelete.1 | 7 +- doc/man/man1/ldapmodify.1 | 7 +- doc/man/man1/ldapmodrdn.1 | 7 +- doc/man/man1/ldapsearch.1 | 7 +- doc/man/man1/ud.1 | 7 +- doc/man/man3/cldap_close.3 | 7 +- doc/man/man3/cldap_open.3 | 7 +- doc/man/man3/cldap_search_s.3 | 7 +- doc/man/man3/cldap_setretryinfo.3 | 7 +- doc/man/man3/lber-decode.3 | 7 +- doc/man/man3/lber-encode.3 | 7 +- doc/man/man3/ldap.3 | 7 +- doc/man/man3/ldap_abandon.3 | 7 +- doc/man/man3/ldap_add.3 | 7 +- doc/man/man3/ldap_bind.3 | 7 +- doc/man/man3/ldap_cache.3 | 7 +- doc/man/man3/ldap_charset.3 | 7 +- doc/man/man3/ldap_compare.3 | 7 +- doc/man/man3/ldap_delete.3 | 7 +- doc/man/man3/ldap_disptmpl.3 | 7 +- doc/man/man3/ldap_entry2text.3 | 7 +- doc/man/man3/ldap_error.3 | 7 +- doc/man/man3/ldap_first_attribute.3 | 7 +- doc/man/man3/ldap_first_entry.3 | 7 +- doc/man/man3/ldap_friendly.3 | 7 +- doc/man/man3/ldap_get_dn.3 | 7 +- doc/man/man3/ldap_get_values.3 | 7 +- doc/man/man3/ldap_getfilter.3 | 7 +- doc/man/man3/ldap_modify.3 | 7 +- doc/man/man3/ldap_modrdn.3 | 7 +- doc/man/man3/ldap_open.3 | 7 +- doc/man/man3/ldap_result.3 | 7 +- doc/man/man3/ldap_search.3 | 7 +- doc/man/man3/ldap_searchprefs.3 | 7 +- doc/man/man3/ldap_sort.3 | 7 +- doc/man/man3/ldap_ufn.3 | 7 +- doc/man/man3/ldap_url.3 | 7 +- doc/man/man3/regex.3 | 326 ---------------------------- doc/man/man5/ldapfilter.conf.5 | 7 +- doc/man/man5/ldapfriendly.5 | 7 +- doc/man/man5/ldapsearchprefs.conf.5 | 7 +- doc/man/man5/ldaptemplates.conf.5 | 7 +- doc/man/man5/ldif.5 | 7 +- doc/man/man5/slapd.conf.5 | 7 +- doc/man/man5/slapd.replog.5 | 7 +- doc/man/man5/ud.conf.5 | 7 +- doc/man/man8/centipede.8 | 13 +- doc/man/man8/chlog2replog.8 | 15 +- doc/man/man8/edb2ldif.8 | 9 +- doc/man/man8/go500.8 | 17 +- doc/man/man8/go500gw.8 | 17 +- doc/man/man8/in.xfingerd.8 | 11 +- doc/man/man8/ldapd.8 | 13 +- doc/man/man8/ldbmcat.8 | 15 +- doc/man/man8/ldif.8 | 9 +- doc/man/man8/ldif2ldbm.8 | 21 +- doc/man/man8/mail500.8 | 15 +- doc/man/man8/rcpt500.8 | 11 +- doc/man/man8/slapd.8 | 13 +- doc/man/man8/slurpd.8 | 13 +- 60 files changed, 401 insertions(+), 432 deletions(-) delete mode 100644 doc/man/man3/regex.3 diff --git a/doc/man/man1/ldapdelete.1 b/doc/man/man1/ldapdelete.1 index ea2f4726c2..43ae6033ee 100644 --- a/doc/man/man1/ldapdelete.1 +++ b/doc/man/man1/ldapdelete.1 @@ -1,4 +1,4 @@ -.TH LDAPDELETE 1 "13 November 1995" "U-M LDAP LDVERSION" +.TH LDAPDELETE 1 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldapdelete \- ldap delete entry tool .SH SYNOPSIS @@ -107,3 +107,8 @@ Kille, S., ISODE Consortium, March 1995. .SH BUGS There is no interactive mode, but there probably should be. +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldapmodify.1 b/doc/man/man1/ldapmodify.1 index 3ffbe59a92..679f672a27 100644 --- a/doc/man/man1/ldapmodify.1 +++ b/doc/man/man1/ldapmodify.1 @@ -1,4 +1,4 @@ -.TH LDAPMODIFY 1 "13 November 1995" "U-M LDAP LDVERSION" +.TH LDAPMODIFY 1 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldapmodify, ldapadd \- ldap modify entry and ldap add entry tools .SH SYNOPSIS @@ -299,3 +299,8 @@ Kille, S., ISODE Consortium, March 1995. .SH BUGS There is no interactive mode, but there probably should be. +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldapmodrdn.1 b/doc/man/man1/ldapmodrdn.1 index 8468e7a4e5..86d76655bd 100644 --- a/doc/man/man1/ldapmodrdn.1 +++ b/doc/man/man1/ldapmodrdn.1 @@ -1,4 +1,4 @@ -.TH LDAPMODRDN 1 "13 November 1995" "U-M LDAP LDVERSION" +.TH LDAPMODRDN 1 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldapmodrdn \- ldap modify entry RDN tool .SH SYNOPSIS @@ -130,3 +130,8 @@ Kille, S., ISODE Consortium, March 1995. .SH BUGS There is no interactive mode, but there probably should be. +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ldapsearch.1 b/doc/man/man1/ldapsearch.1 index 2d66334d80..84facf394d 100644 --- a/doc/man/man1/ldapsearch.1 +++ b/doc/man/man1/ldapsearch.1 @@ -1,4 +1,4 @@ -.TH LDAPSEARCH 1 "29 March 1996" "U-M LDAP LDVERSION" +.TH LDAPSEARCH 1 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldapsearch \- ldap search tool .SH SYNOPSIS @@ -289,3 +289,8 @@ Howes, T., .SM RFC 1558, University of Michigan, December 1993. +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man1/ud.1 b/doc/man/man1/ud.1 index 43284a7f74..1c74bf8f35 100644 --- a/doc/man/man1/ud.1 +++ b/doc/man/man1/ud.1 @@ -1,4 +1,4 @@ -.TH UD 1 "18 March 1993" "U-M LDAP LDVERSION" +.TH UD 1 "22 September 1998" "OpenLDAP LDVERSION" .UC 6 .SH NAME ud \- interactive X.500 Directory Server query program @@ -71,3 +71,8 @@ uses the ldap_perror() routine to print an informative diagnostic. Too numerous to mention. .SH AUTHOR Bryan Beecher, University of Michigan +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/cldap_close.3 b/doc/man/man3/cldap_close.3 index 7896ba0923..fae64eac3a 100644 --- a/doc/man/man3/cldap_close.3 +++ b/doc/man/man3/cldap_close.3 @@ -1,4 +1,4 @@ -.TH CLDAP_CLOSE 3 "18 November 1994" "U-M LDAP LDVERSION" +.TH CLDAP_CLOSE 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME cldap_close \- Dispose of Connectionless LDAP Pointer .SH SYNOPSIS @@ -28,3 +28,8 @@ returned by a previous call to .BR cldap_open (3), .BR cldap_search_s (3), .BR cldap_setretryinfo (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/cldap_open.3 b/doc/man/man3/cldap_open.3 index 738bda2324..131bae6eaa 100644 --- a/doc/man/man3/cldap_open.3 +++ b/doc/man/man3/cldap_open.3 @@ -1,4 +1,4 @@ -.TH CLDAP_OPEN 3 "18 November 1994" "U-M LDAP LDVERSION" +.TH CLDAP_OPEN 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME cldap_open \- Prepare for Connectionless LDAP Communication .SH SYNOPSIS @@ -51,3 +51,8 @@ will return NULL and errno will be set appropriately. .BR cldap_setretryinfo (3), .BR cldap_close (3), .BR udp (4p) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/cldap_search_s.3 b/doc/man/man3/cldap_search_s.3 index 1c4da546f9..48b18fbaf1 100644 --- a/doc/man/man3/cldap_search_s.3 +++ b/doc/man/man3/cldap_search_s.3 @@ -1,4 +1,4 @@ -.TH CLDAP_SEARCH_S 3 "18 November 1994" "U-M LDAP LDVERSION" +.TH CLDAP_SEARCH_S 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME cldap_search_s \- Connectionless LDAP Search .SH SYNOPSIS @@ -103,3 +103,8 @@ for more information. .BR cldap_setretryinfo (3), .BR cldap_close (3), .BR udp (4p) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/cldap_setretryinfo.3 b/doc/man/man3/cldap_setretryinfo.3 index 55ef67159d..80d510e115 100644 --- a/doc/man/man3/cldap_setretryinfo.3 +++ b/doc/man/man3/cldap_setretryinfo.3 @@ -1,4 +1,4 @@ -.TH CLDAP_SETRETRYINFO 3 "18 November 1994" "U-M LDAP LDVERSION" +.TH CLDAP_SETRETRYINFO 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME cldap_setretryinfo \- Set Connectionless LDAP Request Retransmission Parameters .SH SYNOPSIS @@ -40,3 +40,8 @@ algorithm used. .BR cldap_open (3), .BR cldap_search_s (3), .BR cldap_close (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/lber-decode.3 b/doc/man/man3/lber-decode.3 index e05fb33c4b..e885337a38 100644 --- a/doc/man/man3/lber-decode.3 +++ b/doc/man/man3/lber-decode.3 @@ -1,4 +1,4 @@ -.TH LBER-DECODE 3 "18 November 1994" +.TH LBER_DECODE 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ber_get_next, ber_skiptag, ber_peek_tag, ber_scanf, ber_get_int, ber_get_stringb, ber_get_stringa, ber_get_null, ber_get_boolean, ber_get_bitstring, ber_first_element, ber_next_element \- LBER simplified Basic Encoding Rules library routines for decoding .SH SYNOPSIS @@ -356,3 +356,8 @@ Syntax Notation One, International Organization for Standardization, International Standard 8825. .SH AUTHOR Tim Howes, University of Michigan +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/lber-encode.3 b/doc/man/man3/lber-encode.3 index 01304810b7..7d6806b245 100644 --- a/doc/man/man3/lber-encode.3 +++ b/doc/man/man3/lber-encode.3 @@ -1,4 +1,4 @@ -.TH LBER-ENCODE 3 "15 June 1992" +.TH LBER_ENCODE 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ber_alloc, ber_flush, ber_printf, ber_put_int, ber_put_ostring, ber_put_string, ber_put_null, ber_put_boolean, ber_put_bitstring, ber_start_seq, ber_start_set, ber_put_seq, ber_put_set \- LBER simplified Basic Encoding Rules library routines for encoding .SH SYNOPSIS @@ -313,3 +313,8 @@ Syntax Notation One, International Organization for Standardization, International Standard 8825. .SH AUTHOR Tim Howes, University of Michigan +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap.3 b/doc/man/man3/ldap.3 index 8f2c20e9e0..53d3a68213 100644 --- a/doc/man/man3/ldap.3 +++ b/doc/man/man3/ldap.3 @@ -1,4 +1,4 @@ -.TH LDAP 3 "13 November 1995" "U-M LDAP LDVERSION" +.TH LDAP 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap - Lightweight Directory Access Protocol package .SH SYNOPSIS @@ -499,3 +499,8 @@ terminate a connectionless LDAP session .SH AUTHORS Tim Howes, Mark Smith, Gordon Good, Lance Sloan, and Steve Rothwell from the University of Michigan, along with help from lots of others. +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_abandon.3 b/doc/man/man3/ldap_abandon.3 index 770513cb3d..080f77e73b 100644 --- a/doc/man/man3/ldap_abandon.3 +++ b/doc/man/man3/ldap_abandon.3 @@ -1,4 +1,4 @@ -.TH LDAP_ABANDON 3 "1 December 1994" "U-M LDAP LDVERSION" +.TH LDAP_ABANDON 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_abandon \- Abandon an LDAP operation in progress .SH SYNOPSIS @@ -40,3 +40,8 @@ for details. .BR ldap(3), .BR ldap_result(3), .B ldap_error(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_add.3 b/doc/man/man3/ldap_add.3 index 85290ad94e..9c1460406a 100644 --- a/doc/man/man3/ldap_add.3 +++ b/doc/man/man3/ldap_add.3 @@ -1,4 +1,4 @@ -.TH LDAP_ADD 3 "15 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_ADD 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_add, ldap_add_s \- Perform an LDAP add operation .SH SYNOPSIS @@ -58,3 +58,8 @@ directly (LDAP_SUCCESS if everything went ok, some error otherwise). .SH SEE ALSO .BR ldap(3), .B ldap_modify(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_bind.3 b/doc/man/man3/ldap_bind.3 index c172b28c3a..7f4540d4ce 100644 --- a/doc/man/man3/ldap_bind.3 +++ b/doc/man/man3/ldap_bind.3 @@ -1,4 +1,4 @@ -.TH LDAP_BIND 3 "28 March 1996" "U-M LDAP LDVERSION" +.TH LDAP_BIND 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_bind, ldap_bind_s, ldap_simple_bind, ldap_simple_bind_s, ldap_kerberos_bind_s, ldap_kerberos_bind1, ldap_kerberos_bind1_s, ldap_kerberos_bind2, ldap_kerberos_bind2_s, ldap_unbind, ldap_unbind_s, ldap_set_rebind_proc \- LDAP bind routines .SH SYNOPSIS @@ -194,3 +194,8 @@ for more information. .BR ldap(3), .BR ldap_error(3), .BR ldap_open(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_cache.3 b/doc/man/man3/ldap_cache.3 index fbc8b0fcb0..b6cd00c20b 100644 --- a/doc/man/man3/ldap_cache.3 +++ b/doc/man/man3/ldap_cache.3 @@ -1,4 +1,4 @@ -.TH LDAP_CACHE 3 "14 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_CACHE 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_enable_cache, ldap_disable_cache, ldap_destroy_cache, ldap_flush_cache, ldap_uncache_entry, ldap_uncache_request, ldap_set_cache_options \- LDAP client caching routines .SH SYNOPSIS @@ -115,3 +115,8 @@ void and return nothing. .BR ldap_search (3), .BR ldap_compare (3), .BR cldap_search_s (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_charset.3 b/doc/man/man3/ldap_charset.3 index c926b07e6a..7cad320fee 100644 --- a/doc/man/man3/ldap_charset.3 +++ b/doc/man/man3/ldap_charset.3 @@ -1,4 +1,4 @@ -.TH LDAP_CHARSET 3 "28 March 1996" "U-M LDAP LDVERSION" +.TH LDAP_CHARSET 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_set_string_translators, ldap_t61_to_8859, @@ -125,3 +125,8 @@ For example, you would not want to translate a binary attributes such as jpegPhoto. .SH SEE ALSO .BR ldap (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_compare.3 b/doc/man/man3/ldap_compare.3 index 3df8ca9c6b..7edf1b2684 100644 --- a/doc/man/man3/ldap_compare.3 +++ b/doc/man/man3/ldap_compare.3 @@ -1,4 +1,4 @@ -.TH LDAP_COMPARE 3 "15 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_COMPARE 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_compare, ldap_compare_s \- Perform an LDAP compare operation .SH SYNOPSIS @@ -49,3 +49,8 @@ There is no way to compare binary values, but there should be. .SH SEE ALSO .BR ldap(3), .BR ldap_error(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_delete.3 b/doc/man/man3/ldap_delete.3 index 3149890d84..c978e1abf4 100644 --- a/doc/man/man3/ldap_delete.3 +++ b/doc/man/man3/ldap_delete.3 @@ -1,4 +1,4 @@ -.TH LDAP_DELETE 3 "15 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_DELETE 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_delete, ldap_delete_s \- Perform an LDAP delete operation .SH SYNOPSIS @@ -46,3 +46,8 @@ non-negative message id of the request if things went ok. .SH SEE ALSO .BR ldap(3), .BR ldap_error(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_disptmpl.3 b/doc/man/man3/ldap_disptmpl.3 index 03c1e656ec..d8f918d61b 100644 --- a/doc/man/man3/ldap_disptmpl.3 +++ b/doc/man/man3/ldap_disptmpl.3 @@ -1,4 +1,4 @@ -.TH LDAP_DISPTMPL 3 "13 December 1994" "U-M LDAP LDVERSION" +.TH LDAP_DISPTMPL 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_init_templates, ldap_init_templates_buf, ldap_free_templates, ldap_first_disptmpl, ldap_next_disptmpl, ldap_oc2template, ldap_tmplattrs, ldap_first_tmplrow, ldap_next_tmplrow, ldap_first_tmplcol, ldap_next_tmplcol, \- LDAP display template routines .SH SYNOPSIS @@ -448,3 +448,8 @@ upon error. .BR ldap (3), .BR ldap_entry2text (3), .BR ldaptemplates.conf (5) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_entry2text.3 b/doc/man/man3/ldap_entry2text.3 index 54454253a1..381bc925b9 100644 --- a/doc/man/man3/ldap_entry2text.3 +++ b/doc/man/man3/ldap_entry2text.3 @@ -1,4 +1,4 @@ -.TH LDAP_ENTRY2TEXT 3 "13 November 1994" "U-M LDAP %LDVERSION%" +.TH LDAP_ENTRY2TEXT 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_entry2text, ldap_entry2text_search, ldap_vals2text \- LDAP entry display routines .SH SYNOPSIS @@ -324,3 +324,8 @@ ETCDIR/ldaptemplates.conf .BR ldap (3), .BR ldap_disptmpl (3), .BR ldaptemplates.conf (5) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_error.3 b/doc/man/man3/ldap_error.3 index c517b7e6e3..8d3b9b68d8 100644 --- a/doc/man/man3/ldap_error.3 +++ b/doc/man/man3/ldap_error.3 @@ -1,4 +1,4 @@ -.TH LDAP_ERROR 3 "15 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_ERROR 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_perror, ld_errno, ldap_result2error, ldap_errlist, ldap_err2string \- LDAP protocol error handling routines .SH SYNOPSIS @@ -217,3 +217,8 @@ library routine. .SH SEE ALSO .BR ldap(3), .BR perror(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_first_attribute.3 b/doc/man/man3/ldap_first_attribute.3 index 452a928bf1..8646ed364d 100644 --- a/doc/man/man3/ldap_first_attribute.3 +++ b/doc/man/man3/ldap_first_attribute.3 @@ -1,4 +1,4 @@ -.TH LDAP_FIRST_ATTRIBUTE 3 "25 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_FIRST_ATTRIBUTE 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_first_attribute, ldap_next_attribute \- step through LDAP entry attributes .SH SYNOPSIS @@ -77,3 +77,8 @@ be freed by the caller via .BR ldap_first_entry(3), .BR ldap_get_values(3), .BR ldap_error(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_first_entry.3 b/doc/man/man3/ldap_first_entry.3 index 368ad0ffff..7f6c58c37c 100644 --- a/doc/man/man3/ldap_first_entry.3 +++ b/doc/man/man3/ldap_first_entry.3 @@ -1,4 +1,4 @@ -.TH LDAP_FIRST_ENTRY 3 "25 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_FIRST_ENTRY 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_first_entry, ldap_next_entry, ldap_count_entries \- LDAP result entry parsing and counting routines .SH SYNOPSIS @@ -81,3 +81,8 @@ for a description of possible error codes. .BR ldap_first_attribute(3), .BR ldap_get_values(3), .BR ldap_get_dn(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_friendly.3 b/doc/man/man3/ldap_friendly.3 index 1cf254b475..889cd5b132 100644 --- a/doc/man/man3/ldap_friendly.3 +++ b/doc/man/man3/ldap_friendly.3 @@ -1,4 +1,4 @@ -.TH LDAP_FRIENDLY 3 "11 October 1993" "U-M LDAP LDVERSION" +.TH LDAP_FRIENDLY 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_friendly_name, ldap_free_friendlymap \- LDAP unfriendly to friendly name mapping routine .SH SYNOPSIS @@ -66,3 +66,8 @@ format, or if the \fImap\fP parameter is NULL. ETCDIR/ldapfriendly.conf .SH SEE ALSO .BR ldap (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_get_dn.3 b/doc/man/man3/ldap_get_dn.3 index 55530fcbd4..0536578e74 100644 --- a/doc/man/man3/ldap_get_dn.3 +++ b/doc/man/man3/ldap_get_dn.3 @@ -1,4 +1,4 @@ -.TH LDAP_GET_DN 3 "16 June 1995" "U-M LDAP LDVERSION" +.TH LDAP_GET_DN 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_get_dn, ldap_explode_dn, ldap_dn2ufn, ldap_is_dns_dn, ldap_explode_dns \- LDAP DN handling routines .SH SYNOPSIS @@ -114,3 +114,8 @@ These routines malloc memory that the caller must free. .BR ldap_first_entry(3), .BR ldap_error(3), .BR ldap_value_free(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_get_values.3 b/doc/man/man3/ldap_get_values.3 index ac0dcdb6b3..794b172aee 100644 --- a/doc/man/man3/ldap_get_values.3 +++ b/doc/man/man3/ldap_get_values.3 @@ -1,4 +1,4 @@ -.TH LDAP_GET_VALUES 3 "25 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_GET_VALUES 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_get_values, ldap_get_values_len, ldap_count_values \- LDAP attribute value handling routines .SH SYNOPSIS @@ -97,3 +97,8 @@ These routines malloc memory that the caller must free. .BR ldap_first_entry(3), .BR ldap_first_attribute(3), .BR ldap_error(3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_getfilter.3 b/doc/man/man3/ldap_getfilter.3 index 67a8df3ccd..c2562731e8 100644 --- a/doc/man/man3/ldap_getfilter.3 +++ b/doc/man/man3/ldap_getfilter.3 @@ -1,4 +1,4 @@ -.TH LDAP_GETFILTER 3 "28 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_GETFILTER 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_init_getfilter, ldap_init_getfilter_buf, ldap_getfilter_free, ldap_getfirstfilter, ldap_getnextfilter, ldap_build_filter \- LDAP filter generating routines @@ -191,3 +191,8 @@ ETCDIR/ldapfilter.conf .SH SEE ALSO .BR ldap (3), .BR ldapfilter.conf (5) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_modify.3 b/doc/man/man3/ldap_modify.3 index baf71a3736..8e265e63f6 100644 --- a/doc/man/man3/ldap_modify.3 +++ b/doc/man/man3/ldap_modify.3 @@ -1,4 +1,4 @@ -.TH LDAP_MODIFY 3 "15 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_MODIFY 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_modify, ldap_modify_s \- Perform an LDAP modify operation .SH SYNOPSIS @@ -111,3 +111,8 @@ field of \fIld\fP. .BR ldap (3), .BR ldap_error (3), .BR ldap_add (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_modrdn.3 b/doc/man/man3/ldap_modrdn.3 index 1b382758f1..9c97385d2c 100644 --- a/doc/man/man3/ldap_modrdn.3 +++ b/doc/man/man3/ldap_modrdn.3 @@ -1,4 +1,4 @@ -.TH LDAP_MODRDN 3 "1 December 1994" "U-M LDAP LDVERSION" +.TH LDAP_MODRDN 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_modrdn, ldap_modrdn_s, ldap_modrdn2, ldap_modrdn2_s \- Perform an LDAP modify RDN operation .SH SYNOPSIS @@ -73,3 +73,8 @@ for more details. .SH SEE ALSO .BR ldap (3), .BR ldap_error (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_open.3 b/doc/man/man3/ldap_open.3 index 746e66509a..7c19bc9b12 100644 --- a/doc/man/man3/ldap_open.3 +++ b/doc/man/man3/ldap_open.3 @@ -1,4 +1,4 @@ -.TH LDAP_OPEN 3 "28 March 1996" "U-M LDAP LDVERSION" +.TH LDAP_OPEN 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_init, ldap_open \- Initialize the LDAP library and open a connection to an LDAP server .SH SYNOPSIS @@ -111,3 +111,8 @@ in the LDAP structure. .BR ldap (3), .BR ldap_bind (3), .BR errno (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_result.3 b/doc/man/man3/ldap_result.3 index 306e8be44c..4a3039b896 100644 --- a/doc/man/man3/ldap_result.3 +++ b/doc/man/man3/ldap_result.3 @@ -1,4 +1,4 @@ -.TH LDAP_RESULT 3 "26 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_RESULT 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_result \- Wait for the result of an LDAP operation .SH SYNOPSIS @@ -104,3 +104,8 @@ can be freed by calling .BR ldap (3), .BR ldap_search (3), .BR select (2) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_search.3 b/doc/man/man3/ldap_search.3 index e1a7022bcd..8a149aa9b6 100644 --- a/doc/man/man3/ldap_search.3 +++ b/doc/man/man3/ldap_search.3 @@ -1,4 +1,4 @@ -.TH LDAP_SEARCH 3 "23 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_SEARCH 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_search, ldap_search_s, ldap_search_st \- Perform an LDAP search operation .SH SYNOPSIS @@ -114,3 +114,8 @@ in . .BR ldap_result (3), .BR ldap_getfilter (3), .BR ldap_error (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_searchprefs.3 b/doc/man/man3/ldap_searchprefs.3 index 98b6e78d77..f33ff61ce2 100644 --- a/doc/man/man3/ldap_searchprefs.3 +++ b/doc/man/man3/ldap_searchprefs.3 @@ -1,4 +1,4 @@ -.TH SEARCHPREFS 3 "13 June 1994" "U-M LDAP LDVERSION" +.TH SEARCHPREFS 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_init_searchprefs, ldap_init_searchprefs_buf, ldap_free_searchprefs, ldap_first_searchobj, ldap_next_searchobj \- LDAP search preference configuration routeines .SH SYNOPSIS @@ -156,3 +156,8 @@ OSI-DS-23, April 1992. Information Processing - Open Systems Interconnection - The Directory, International Organization for Standardization. International Standard 9594, (1988). +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_sort.3 b/doc/man/man3/ldap_sort.3 index f56122af0b..2f2c173f54 100644 --- a/doc/man/man3/ldap_sort.3 +++ b/doc/man/man3/ldap_sort.3 @@ -1,4 +1,4 @@ -.TH LDAP_SORT 3 "14 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_SORT 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_sort_entries, ldap_sort_values, ldap_sort_strcasecmp \- LDAP sorting routines .SH SYNOPSIS @@ -99,3 +99,8 @@ The return values for all of these functions are declared in the .BR ldap_search (3), .BR ldap_result (3), .BR qsort (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_ufn.3 b/doc/man/man3/ldap_ufn.3 index 6fe1a5123d..f2db01d764 100644 --- a/doc/man/man3/ldap_ufn.3 +++ b/doc/man/man3/ldap_ufn.3 @@ -1,4 +1,4 @@ -.TH LDAP_UFN 3 "23 November 1994" "U-M LDAP LDVERSION" +.TH LDAP_UFN 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_ufn_search_s, ldap_ufn_search_c, ldap_ufn_search_ct, ldap_ufn_setfilter, ldap_ufn_setfilter, ldap_ufn_setprefix, ldap_ufn_timeout \- Perform an LDAP user friendly search operation .SH SYNOPSIS @@ -128,3 +128,8 @@ in . .BR ldap_getfilter (3), .BR ldapfilter.conf (5), .BR ldap_error (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/ldap_url.3 b/doc/man/man3/ldap_url.3 index 7e04bcc337..f4debb98bc 100644 --- a/doc/man/man3/ldap_url.3 +++ b/doc/man/man3/ldap_url.3 @@ -1,4 +1,4 @@ -.TH LDAP_URL 3 "28 March 1996" "U-M LDAP LDVERSION" +.TH LDAP_URL 3 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldap_is_ldap_url, ldap_url_parse, @@ -134,3 +134,8 @@ Currently available at this URL: .nf ftp://ds.internic.net/internet-drafts/draft-ietf-asid-ldap-format-03.txt .fi +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man3/regex.3 b/doc/man/man3/regex.3 deleted file mode 100644 index ba9cc388bd..0000000000 --- a/doc/man/man3/regex.3 +++ /dev/null @@ -1,326 +0,0 @@ -.TH regex 3 local -.DA Jun 19 1986 -.SH NAME -re_comp, re_exec, re_subs, re_modw, re_fail \- regular expression handling -.SH ORIGIN -Dept. of Computer Science -.br -York University -.SH SYNOPSIS -.B char *re_comp(pat) -.br -.B char *pat; -.PP -.B re_exec(str) -.br -.B char *str; -.PP -.B re_subs(src, dst) -.br -.B char *src; -.br -.B char *dst; -.PP -.B void re_fail(msg, op) -.br -.B char *msg; -.br -.B char op; -.PP -.B void re_modw(str) -.br -.B char *str; - -.SH DESCRIPTION -.PP -These functions implement -.IR ed (1)-style -partial regular expressions and supporting facilities. -.PP -.I Re_comp -compiles a pattern string into an internal form (a deterministic finite-state -automaton) to be executed by -.I re_exec -for pattern matching. -.I Re_comp -returns 0 if the pattern is compiled successfully, otherwise it returns an -error message string. If -.I re_comp -is called with a 0 or a \fInull\fR string, it returns without changing the -currently compiled regular expression. -.sp -.I Re_comp -supports the same limited set of -.I regular expressions -found in -.I ed -and Berkeley -.IR regex (3) -routines: -.sp -.if n .in +1.6i -.if t .in +1i -.de Ti -.if n .ti -1.6i -.if t .ti -1i -.. -.if n .ta 0.8i +0.8i +0.8i -.if t .ta 0.5i +0.5i +0.5i -.Ti -[1] \fIchar\fR Matches itself, unless it is a special -character (meta-character): \fB. \\ [ ] * + ^ $\fR - -.Ti -[2] \fB.\fR Matches \fIany\fR character. - -.Ti -[3] \fB\\\fR Matches the character following it, except -when followed by a digit 1 to 9, \fB(\fR, fB)\fR, \fB<\fR or \fB>\fR. -(see [7], [8] and [9]) It is used as an escape character for all -other meta-characters, and itself. When used -in a set ([4]), it is treated as an ordinary -character. - -.Ti -[4] \fB[\fIset\fB]\fR Matches one of the characters in the set. -If the first character in the set is \fB^\fR, -it matches a character NOT in the set. A -shorthand -.IR S - E -is used to specify a set of -characters -.I S -up to -.IR E , -inclusive. The special -characters \fB]\fR and \fB-\fR have no special -meaning if they appear as the first chars -in the set. -.nf - examples: match: - [a-z] any lowercase alpha - [^]-] any char except ] and - - [^A-Z] any char except - uppercase alpha - [a-zA-Z0-9] any alphanumeric -.fi - -.Ti -[5] \fB*\fR Any regular expression form [1] to [4], followed by -closure char (*) matches zero or more matches of -that form. - -.Ti -[6] \fB+\fR Same as [5], except it matches one or more. - -.Ti -[7] A regular expression in the form [1] to [10], enclosed -as \\(\fIform\fR\\) matches what form matches. The enclosure -creates a set of tags, used for [8] and for -pattern substitution in -.I re_subs. -The tagged forms are numbered -starting from 1. - -.Ti -[8] A \\ followed by a digit 1 to 9 matches whatever a -previously tagged regular expression ([7]) matched. - -.Ti -[9] \fB\\<\fR Matches the beginning of a \fIword\fR, -that is, an empty string followed by a -letter, digit, or _ and not preceded by -a letter, digit, or _ . -.Ti - \fB\\>\fR Matches the end of a \fIword\fR, -that is, an empty string preceded -by a letter, digit, or _ , and not -followed by a letter, digit, or _ . - -.Ti -[10] A composite regular expression -\fIxy\fR where \fIx\fR and \fIy\fR -are in the form of [1] to [10] matches the longest -match of \fIx\fR followed by a match for \fIy\fR. - -.Ti -[11] \fB^ $\fR a regular expression starting with a \fB^\fR character -and/or ending with a \fB$\fR character, restricts the -pattern matching to the beginning of the line, -and/or the end of line [anchors]. Elsewhere in the -pattern, \fB^\fR and \fB$\fR are treated as ordinary characters. -.if n .in -1.6i -.if t .in -1i - -.PP -.I Re_exec -executes the internal form produced by -.I re_comp -and searches the argument string for the regular expression described -by the internal -form. -.I Re_exec -returns 1 if the last regular expression pattern is matched within the string, -0 if no match is found. In case of an internal error (corrupted internal -form), -.I re_exec -calls the user-supplied -.I re_fail -and returns 0. -.PP -The strings passed to both -.I re_comp -and -.I re_exec -may have trailing or embedded newline characters. The strings -must be terminated by nulls. -.PP -.I Re_subs -does -.IR ed -style -pattern substitution, after a successful match is found by -.I re_exec. -The source string parameter to -.I re_subs -is copied to the destination string with the following interpretation; -.sp -.if n .in +1.6i -.if t .in +1i -.Ti -[1] & Substitute the entire matched string in the destination. - -.Ti -[2] \\\fIn\fR Substitute the substring matched by a tagged subpattern -numbered \fIn\fR, where \fIn\fR is between 1 to 9, inclusive. - -.Ti -[3] \\\fIchar\fR Treat the next character literally, -unless the character is a digit ([2]). -.if n .in -1.6i -.if t .in -1i - -.PP -If the copy operation with the substitutions is successful, -.I re_subs -returns 1. -If the source string is corrupted, or the last call to -.I re_exec -fails, it returns 0. - -.I Re_modw -is used to -add new characters into an internal table to -change the re_exec's understanding of what -a \fIword\fR should look like, when matching with \fB\\<\fR and \fB\\>\fR -constructs. If the string parameter is 0 or null string, -the table is reset back to the default, which contains \fBA-Z a-z 0-9 _\fR . - -.I Re_fail -is a user-supplied routine to handle internal errors. -.I re_exec -calls -.I re_fail -with an error message string, and the opcode character that caused the error. -The default -.I re_fail -routine simply prints the message and the opcode character to -.I stderr -and invokes -.IR exit (2). -.SH EXAMPLES -In the examples below, the -.I nfaform -describes the internal form after the pattern is compiled. For additional -details, refer to the sources. -.PP -.ta 0.5i +0.5i +0.5i -.nf -foo*.* - nfaform: CHR f CHR o CLO CHR o END CLO ANY END END - matches: \fIfo foo fooo foobar fobar foxx ...\fR - -fo[ob]a[rz] - nfaform: CHR f CHR o CCL 2 o b CHR a CCL 2 r z END - matches: \fIfobar fooar fobaz fooaz\fR - -foo\\\\+ - nfaform: CHR f CHR o CHR o CHR \\ CLO CHR \\ END END - matches: \fIfoo\\ foo\\\\ foo\\\\\\ ...\fR - -\\(foo\\)[1-3]\\1 (same as foo[1-3]foo, but takes less internal space) - nfaform: BOT 1 CHR f CHR o CHR o EOT 1 CCL 3 1 2 3 REF 1 END - matches: \fIfoo1foo foo2foo foo3foo\fR - -\\(fo.*\\)-\\1 - nfaform: BOT 1 CHR f CHR o CLO ANY END EOT 1 CHR - REF 1 END - matches: \fIfoo-foo fo-fo fob-fob foobar-foobar ...\fR -.SH DIAGNOSTICS -.I Re_comp -returns one of the following strings if an error occurs: -.PP -.nf -.in +0.5i -\fINo previous regular expression, -Empty closure, -Illegal closure, -Cyclical reference, -Undetermined reference, -Unmatched \e(, -Missing ], -Null pattern inside \e(\e), -Null pattern inside \e<\e>, -Too many \e(\e) pairs, -Unmatched \e)\fP. -.in -0.5i -.fi -.SH REFERENCES -.if n .ta 3i -.if t .ta 1.8i -.nf -\fISoftware tools\fR Kernighan & Plauger -\fISoftware tools in Pascal\fR Kernighan & Plauger -\fIGrep sources\fR [rsx-11 C dist] David Conroy -\fIEd - text editor\fR Unix Programmer's Manual -\fIAdvanced editing on Unix\fR B. W. Kernighan -\fIRegExp sources\fR Henry Spencer -.fi -.SH "HISTORY AND NOTES" -These routines are derived from various implementations -found in -.I "Software Tools" -books, and David Conroy's -.I grep. -They are NOT derived from licensed/restricted software. -For more interesting/academic/complicated implementations, -see Henry Spencer's -.I regexp -routines (V8), or -.I "GNU Emacs" -pattern -matching module. -.PP -The -.I re_comp -and -.I re_exec -routines perform -.I almost -as well as their licensed counterparts, sometimes better. -In very few instances, they -are about 10% to 15% slower. -.SH AUTHOR -Ozan S. Yigit (oz) -.br -usenet: utzoo!yetti!oz -.br -bitnet: oz@yusol || oz@yuyetti -.SH "SEE ALSO" -ed(1), ex(1), egrep(1), fgrep(1), grep(1), regex(3) -.SH BUGS -These routines are \fIPublic Domain\fR. You can get them -in source. -.br -The internal storage for the \fInfa form\fR is not checked for -overflows. Currently, it is 1024 bytes. -.br -Others, no doubt. diff --git a/doc/man/man5/ldapfilter.conf.5 b/doc/man/man5/ldapfilter.conf.5 index 954bc2fd4d..ff70b7cf35 100644 --- a/doc/man/man5/ldapfilter.conf.5 +++ b/doc/man/man5/ldapfilter.conf.5 @@ -1,4 +1,4 @@ -.TH LDAPFILTER.CONF 5 "21 September 1994" "U-M LDAP LDVERSION" +.TH LDAPFILTER.CONF 5 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldapfilter.conf \- configuration file for LDAP get filter routines .SH SYNOPSIS @@ -196,3 +196,8 @@ ETCDIR/ldapfilter.conf .SH SEE ALSO .BR ldap (3), .BR ldap_getfilter (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/ldapfriendly.5 b/doc/man/man5/ldapfriendly.5 index 088fd13560..f3aaf877d0 100644 --- a/doc/man/man5/ldapfriendly.5 +++ b/doc/man/man5/ldapfriendly.5 @@ -1,4 +1,4 @@ -.TH LDAPFRIENDLY 5 "24 November 1994" "U-M LDAP LDVERSION" +.TH LDAPFRIENDLY 5 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldapfriendly \- configuration file for LDAP friendly routines .SH SYNOPSIS @@ -24,3 +24,8 @@ ETCDIR/ldapfriendly .SH SEE ALSO .BR ldap (3), .BR ldap_friendly_name (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/ldapsearchprefs.conf.5 b/doc/man/man5/ldapsearchprefs.conf.5 index 7f58505ed3..db8c09a0d1 100644 --- a/doc/man/man5/ldapsearchprefs.conf.5 +++ b/doc/man/man5/ldapsearchprefs.conf.5 @@ -1,4 +1,4 @@ -.TH LDAPSEARCHPREFS.CONF 5 "1 December 1994" "U-M LDAP LDVERSION" +.TH LDAPSEARCHPREFS.CONF 5 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldapsearchprefs.conf \- configuration file for LDAP search preference routines .SH SYNOPSIS @@ -244,3 +244,8 @@ ETCDIR/ldapsearchprefs.conf .SH SEE ALSO .BR ldap (3). .BR ldap-searchprefs (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/ldaptemplates.conf.5 b/doc/man/man5/ldaptemplates.conf.5 index 5b6579eb34..2c07b08394 100644 --- a/doc/man/man5/ldaptemplates.conf.5 +++ b/doc/man/man5/ldaptemplates.conf.5 @@ -1,4 +1,4 @@ -.TH LDAPTEMPLATES.CONF 5 "13 December 1994" "U-M LDAP LDVERSION" +.TH LDAPTEMPLATES.CONF 5 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldaptemplates.conf \- configuration file for LDAP display template routines .SH SYNOPSIS @@ -273,3 +273,8 @@ ETCDIR/ldaptemplates.conf .SH SEE ALSO .BR ldap (3), .BR ldap_disptmpl (3) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/ldif.5 b/doc/man/man5/ldif.5 index 3eaba3b54c..1a81714bef 100644 --- a/doc/man/man5/ldif.5 +++ b/doc/man/man5/ldif.5 @@ -1,4 +1,4 @@ -.TH LDIF 5 "13 November 1995" "U-M LDAP LDVERSION" +.TH LDIF 5 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldif \- LDAP Data Interchange Format .SH DESCRIPTION @@ -105,3 +105,8 @@ base 64. .BR ldbmcat (8) .LP "The SLAPD and SLURPD Administrator's Guide" +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/slapd.conf.5 b/doc/man/man5/slapd.conf.5 index e0e6249d02..06c5063151 100644 --- a/doc/man/man5/slapd.conf.5 +++ b/doc/man/man5/slapd.conf.5 @@ -1,4 +1,4 @@ -.TH SLAPD.CONF 5 "13 November 1995" "U-M LDAP LDVERSION" +.TH SLAPD.CONF 5 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME slapd.conf \- configuration file for slapd, the stand-alone LDAP daemon .SH SYNOPSIS @@ -338,3 +338,8 @@ ETCDIR/slapd.conf .BR slurpd (8), .LP "The SLAPD and SLURPD Administrator's Guide" +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/slapd.replog.5 b/doc/man/man5/slapd.replog.5 index 83d0cc69fd..996f278991 100644 --- a/doc/man/man5/slapd.replog.5 +++ b/doc/man/man5/slapd.replog.5 @@ -1,4 +1,4 @@ -.TH SLAPD.REPLOG 5 "11 April 1995" "U-M LDAP LDVERSION" +.TH SLAPD.REPLOG 5 "22 September 1998" "OpenLDAP LDVERSION" .SH NAME slapd.replog \- slapd replication log format .SH SYNOPSIS @@ -156,3 +156,8 @@ slapd.replog.lock .BR ldif (5), .BR slapd (8), .BR slurpd (8) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man5/ud.conf.5 b/doc/man/man5/ud.conf.5 index 13575bf7ea..88f450581d 100644 --- a/doc/man/man5/ud.conf.5 +++ b/doc/man/man5/ud.conf.5 @@ -1,4 +1,4 @@ -.TH UD.CONF 5 "18 March 1993" "U-M LDAP LDVERSION" +.TH UD.CONF 5 "22 September 1998" "OpenLDAP LDVERSION" .UC 6 .SH NAME ud.conf \- ud configuration file @@ -94,3 +94,8 @@ ud(1), ldap(3) .SH AUTHOR Bryan Beecher, University of Michigan +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/centipede.8 b/doc/man/man8/centipede.8 index 680e9b971d..a36356d1e8 100644 --- a/doc/man/man8/centipede.8 +++ b/doc/man/man8/centipede.8 @@ -1,8 +1,8 @@ -.TH CENTIPEDE 8C "2 December 1995" "U-M LDAP LDVERSION" +.TH CENTIPEDE 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME centipede \- LDAP centroid index generation and maintenance program .SH SYNOPSIS -.B ETCDIR/centipede +.B SBINDIR/centipede .B [\-f filter] .B [\-F] [\-R] .B [\-f filter] [\-t directory] @@ -25,7 +25,7 @@ The basic form of the command is as follows .LP .nf .ft tt - ETCDIR/centipede [options] + SBINDIR/centipede [options] -s "ldap://[host/]subtree-to-index-dn" -d "ldap://[host/]parent-of-index-entry-dn" attributes @@ -61,7 +61,7 @@ like this: .LP .nf .ft tt - ETCDIR/centipede -f '(objectclass=person)' + SBINDIR/centipede -f '(objectclass=person)' -m simple -b your-rootdn -p your-rootdnpw -s "ldap://babs.com/o=BabsCo, c=US" -d "ldap://vertigo.rs.itd.umich.edu/c=US" @@ -152,3 +152,8 @@ etc.). A future version may also allow weights to be generated. .BR slapd (8) .LP "The SLAPD and SLURPD Administrator's Guide" +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/chlog2replog.8 b/doc/man/man8/chlog2replog.8 index e99dfd81c9..15f295d5d6 100644 --- a/doc/man/man8/chlog2replog.8 +++ b/doc/man/man8/chlog2replog.8 @@ -1,9 +1,9 @@ -.TH CHLOG2REPLOG 8C "26 April 1996" "U-M LDAP LDVERSION" +.TH CHLOG2REPLOG 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME chlog2replog \- convert an X.500 DSA-style changelog to an LDAP-style replication log .SH SYNOPSIS -.B ETCDIR/chlog2replog +.B SBINDIR/chlog2replog .B \-r hostname:port [\-r hostname:port ...] .B \-d dn\-suffix [\-o output\-file] < input\-file .LP @@ -64,7 +64,7 @@ DNs, and including a replica: entry for host "ldapserver," port .LP .nf .ft tt - ETCDIR/chlog2replog -d ", o=University of Michigan, c=US" + SBINDIR/chlog2replog -d ", o=University of Michigan, c=US" -r ldapserver:389 < changelog .ft .fi @@ -75,7 +75,7 @@ give this command: .LP .nf .ft tt - ETCDIR/chlog2replog -d ", o=University of Michigan, c=US" + SBINDIR/chlog2replog -d ", o=University of Michigan, c=US" -r ldapserver:389 -o replog < changelog .ft .fi @@ -86,7 +86,7 @@ give this command: .LP .nf .ft tt - tail +0f changelog | ETCDIR/chlog2replog + tail +0f changelog | SBINDIR/chlog2replog -d ", o=University of Michigan, c=US" -r ldapserver:389 -o replog < changelog .ft @@ -100,3 +100,8 @@ give this command: .BR slapd (8), .LP "The SLAPD and SLURPD Administrator's Guide" +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/edb2ldif.8 b/doc/man/man8/edb2ldif.8 index 15c066f8c2..6b93f10f67 100644 --- a/doc/man/man8/edb2ldif.8 +++ b/doc/man/man8/edb2ldif.8 @@ -1,8 +1,8 @@ -.TH EDB2LDIF 8C "12 November 1995" "U-M LDAP LDVERSION" +.TH EDB2LDIF 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME edb2ldif \- QUIPU EDB file to LDIF conversion tool .SH SYNOPSIS -.B ETCDIR/edb2ldif +.B SBINDIR/edb2ldif .B [\-d] [\-v] [\-r] [\-o] [\-b basedn] .B [\-a addvalsfile] [\-f fileattrdir] .B [\-i ignoreattr...] [edbfile...] @@ -97,3 +97,8 @@ Specify an attribute that should not be converted. You can include as many "The SLAPD and SLURPD Administrator's Guide" .LP Volume 5 of The ISODE Manual +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/go500.8 b/doc/man/man8/go500.8 index 6fbbf8f5d3..26f2b040d9 100644 --- a/doc/man/man8/go500.8 +++ b/doc/man/man8/go500.8 @@ -1,8 +1,8 @@ -.TH GO500 8C "27 November 1994" "U-M LDAP LDVERSION" +.TH GO500 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME go500 \- Local Gopher index search to X.500 search gateway .SH SYNOPSIS -.B ETCDIR/go500 [\-b searchbase] [\-d level] [\-l] +.B LIBEXECDIR/go500 [\-b searchbase] [\-d level] [\-l] .B [\-x hostname] [\-c rdncount] [\-f filterfile] .B [\-t templatefile] .B [\-p port] [\-I] @@ -27,7 +27,7 @@ as a stand-alone server, simply start it with no arguments .LP .nf .ft tt - ETCDIR/go500 + LIBEXECDIR/go500 .ft .fi .LP @@ -38,8 +38,8 @@ or equivalent file: .LP .nf .ft tt - if [ -f ETCDIR/go500 ]; then - ETCDIR/go500; echo ' go500' + if [ -f LIBEXECDIR/go500 ]; then + LIBEXECDIR/go500; echo ' go500' fi .ft .fi @@ -65,7 +65,7 @@ file, or the equivalent: .LP .nf .ft tt - go500 stream tcp nowait nobody ETCDIR/go500 go500 -I + go500 stream tcp nowait nobody LIBEXECDIR/go500 go500 -I .ft .fi .LP @@ -168,3 +168,8 @@ include file. .BR inetd (8), .BR gopherd (8), .BR go500gw (8) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/go500gw.8 b/doc/man/man8/go500gw.8 index 4464a88b43..5186c64dbb 100644 --- a/doc/man/man8/go500gw.8 +++ b/doc/man/man8/go500gw.8 @@ -1,8 +1,8 @@ -.TH GO500GW 8C "27 November 1994" "U-M LDAP LDVERSION" +.TH GO500GW 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME go500gw \- General Gopher to X.500 gateway for browsing and searching .SH SYNOPSIS -.B ETCDIR/go500gw [\-a] [\-d level] [\-f filterfile] +.B LIBEXECDIR/go500gw [\-a] [\-d level] [\-f filterfile] .B [\-t templatefile] [\-c rdncount] .B [\-h helpfile] [\-l] [\-p listenport] .B [\-P ldapport] [\-x ldaphost] [\-I] @@ -27,7 +27,7 @@ as a stand-alone server, simply start it with no arguments .LP .nf .ft tt - ETCDIR/go500gw + LIBEXECDIR/go500gw .ft .fi .LP @@ -38,8 +38,8 @@ or equivalent file: .LP .nf .ft tt - if [ -f ETCDIR/go500gw ]; then - ETCDIR/go500gw; echo ' go500gw' + if [ -f LIBEXECDIR/go500gw ]; then + LIBEXECDIR/go500gw; echo ' go500gw' fi .ft .fi @@ -64,7 +64,7 @@ file, or the equivalent: .LP .nf .ft tt - go500gw stream tcp nowait nobody ETCDIR/go500gw go500gw -I + go500gw stream tcp nowait nobody LIBEXECDIR/go500gw go500gw -I .ft .fi .LP @@ -168,3 +168,8 @@ include file. .BR inetd (8), .BR gopherd (8), .BR go500 (8) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/in.xfingerd.8 b/doc/man/man8/in.xfingerd.8 index a2cf788b18..1b92f6aa99 100644 --- a/doc/man/man8/in.xfingerd.8 +++ b/doc/man/man8/in.xfingerd.8 @@ -1,8 +1,8 @@ -.TH IN.XFINGERD 8C "27 November 1994" "U-M LDAP LDVERSION" +.TH IN.XFINGERD 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME in.xfingerd \- Finger to LDAP/X.500 gateway daemon .SH SYNOPSIS -.B ETCDIR/in.xfingerd [\-f filterfile] [\-i] +.B LIBEXECDIR/in.xfingerd [\-f filterfile] [\-i] .B [\-l] [\-t templatefile] [\-c rdncount] [\-x hostname] .B [\-p port] .SH DESCRIPTION @@ -22,7 +22,7 @@ file, or the equivalent: .LP .nf .ft tt - finger stream tcp nowait nobody ETCDIR/in.xfingerd in.xfingerd + finger stream tcp nowait nobody LIBEXECDIR/in.xfingerd in.xfingerd .ft .fi .LP @@ -77,3 +77,8 @@ for your site. .BR ldap (3), .BR ldap_getfilter (3), .BR inetd (8), +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/ldapd.8 b/doc/man/man8/ldapd.8 index d771093776..b8704f68f1 100644 --- a/doc/man/man8/ldapd.8 +++ b/doc/man/man8/ldapd.8 @@ -1,8 +1,8 @@ -.TH LDAPD 8C "15 June 1992" "U-M LDAP LDVERSION" +.TH LDAPD 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldapd \- LDAP X.500 Protocol Daemon .SH SYNOPSIS -.B ETCDIR/ldapd [\-d level] [\-l] [\-c dsaname] +.B LIBEXECDIR/ldapd [\-d level] [\-l] [\-c dsaname] .B [\-p port] [\-t timeout] [\-r referraltimeout] .B [\-I] [\-U] .SH DESCRIPTION @@ -103,7 +103,7 @@ to the first DSA listed in the dsaptailor file, just type: .LP .nf .ft tt - ETCDIR/ldapd + LIBEXECDIR/ldapd .ft .fi .LP @@ -112,7 +112,7 @@ will be printed on standard error, type: .LP .nf .ft tt - ETCDIR/ldapd -c dsanameoraddr -d 31 + LIBEXECDIR/ldapd -c dsanameoraddr -d 31 .ft .fi .LP @@ -125,3 +125,8 @@ in the local dsaptailor file. .BR inetd (8) .LP Volume 5 of The ISODE Manual +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/ldbmcat.8 b/doc/man/man8/ldbmcat.8 index f7fefeff77..96c9350309 100644 --- a/doc/man/man8/ldbmcat.8 +++ b/doc/man/man8/ldbmcat.8 @@ -1,8 +1,8 @@ -.TH LDBMCAT 8C "13 November 1995" "U-M LDAP LDVERSION" +.TH LDBMCAT 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldbmcat \- LDBM to LDIF database format conversion utility .SH SYNOPSIS -.B ETCDIR/ldbmcat [\-n] id2entry\-file +.B SBINDIR/ldbmcat [\-n] id2entry\-file .LP .SH DESCRIPTION .LP @@ -33,7 +33,7 @@ give the command: .LP .nf .ft tt - ETCDIR/ldbmcat -n id2entry.dbb > ldif + SBINDIR/ldbmcat -n id2entry.dbb > ldif .ft .fi .LP @@ -43,8 +43,8 @@ attribute, give these commands: .LP .nf .ft tt - ETCDIR/ldbmcat id2entry.dbb > ldif - ETCDIR/ldif2index -i ldif -f slapd-config-file mail + SBINDIR/ldbmcat id2entry.dbb > ldif + SBINDIR/ldif2index -i ldif -f slapd-config-file mail .ft .fi .LP @@ -59,3 +59,8 @@ mode) when you do this to ensure consistency of the database. .BR slapd (8) .LP "The SLAPD and SLURPD Administrator's Guide" +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/ldif.8 b/doc/man/man8/ldif.8 index 2482de3074..034e7abc35 100644 --- a/doc/man/man8/ldif.8 +++ b/doc/man/man8/ldif.8 @@ -1,8 +1,8 @@ -.TH LDIF 8C "15 November 1995" "U-M LDAP LDVERSION" +.TH LDIF 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldif \- convert arbitrary data to LDIF format .SH SYNOPSIS -.B ETCDIR/ldif [\-b] attr\-name +.B SBINDIR/ldif [\-b] attr\-name .LP .SH DESCRIPTION .LP @@ -46,3 +46,8 @@ containing a single value. .BR slapd (8) .LP "The SLAPD and SLURPD Administrator's Guide" +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/ldif2ldbm.8 b/doc/man/man8/ldif2ldbm.8 index f6edfc6a52..a34d8d34cb 100644 --- a/doc/man/man8/ldif2ldbm.8 +++ b/doc/man/man8/ldif2ldbm.8 @@ -1,22 +1,22 @@ -.TH LDIF2LDBM 8C "13 November 1995" "U-M LDAP LDVERSION" +.TH LDIF2LDBM 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME ldif2ldbm, ldif2index, ldif2id2entry, ldif2id2children \- LDIF to LDBM database format conversion utilities .SH SYNOPSIS -.B ETCDIR/ldif2ldbm +.B SBINDIR/ldif2ldbm .B \-i ldif\-input\-file .B [\-d debug\-level] [\-f slapd\-config\-file] .B [\-j number\-of\-jobs] .LP -.B ETCDIR/ldif2index +.B SBINDIR/ldif2index .B \-i ldif\-input\-file .B [\-d debug\-level] [\-f slapd\-config\-file] .B attribute\-name .LP -.B ETCDIR/ldif2id2entry +.B SBINDIR/ldif2id2entry .B \-i ldif\-input\-file .B [\-d debug\-level] [\-f slapd\-config\-file] .LP -.B ETCDIR/ldif2id2children +.B SBINDIR/ldif2id2children .B \-i ldif\-input\-file .B [\-d debug\-level] [\-f slapd\-config\-file] .LP @@ -85,12 +85,12 @@ To convert the file into an LDBM database with indexes as described in the .I slapd config file -.BR /usr/local/etc/slapd.conf , +.BR ETCDIR/slapd.conf , give the command: .LP .nf .ft tt - ETCDIR/ldif2index -i ldif.input -f /usr/local/etc/slapd.conf + SBINDIR/ldif2index -i ldif.input -f ETCDIR/slapd.conf .ft .fi .LP @@ -99,7 +99,7 @@ give this command: .LP .nf .ft tt - ETCDIR/ldif2index -i ldif.input -f /usr/local/etc/slapd.conf -j 2 + SBINDIR/ldif2index -i ldif.input -f ETCDIR/slapd.conf -j 2 .ft .fi .LP @@ -111,3 +111,8 @@ give this command: .BR edb2ldif (8) .LP "The SLAPD and SLURPD Administrator's Guide" +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/mail500.8 b/doc/man/man8/mail500.8 index fd9bffb105..c517b1470d 100644 --- a/doc/man/man8/mail500.8 +++ b/doc/man/man8/mail500.8 @@ -1,14 +1,14 @@ -.TH MAIL500 8C "30 November 1994" "U-M LDAP LDVERSION" +.TH MAIL500 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME mail500 \- X.500 capable mailer .LP fax500 \- X.500 capable fax delivery agent .SH SYNOPSIS -.B ETCDIR/mail500 [\-d level] [\-f mailfrom] +.B LIBEXECDIR/mail500 [\-d level] [\-f mailfrom] .B [\-h hostname] [\-l ldaphost] .B [\-m address] [\-v vacationhost] .LP -.B ETCDIR/fax500 [\-d level] [\-f mailfrom] +.B LIBEXECDIR/fax500 [\-d level] [\-f mailfrom] .B [\-h hostname] [\-l ldaphost] .B [\-m address] .SH DESCRIPTION @@ -253,8 +253,8 @@ The mail500 and fax500 mailers should be defined similar to this in the sendmail.cf file: .LP .nf -Mmail500, P=ETCDIR/mail500, F=DFMSmnXuh, A=mail500 -f $f -h $h -m $n@$w $u -Mfax500, P=ETCDIR/fax500, F=DFMSmnXuh, A=fax500 -f $f -h $h -m $n@$w $u +Mmail500, P=LIBEXECDIR/mail500, F=DFMSmnXuh, A=mail500 -f $f -h $h -m $n@$w $u +Mfax500, P=LIBEXECDIR/fax500, F=DFMSmnXuh, A=fax500 -f $f -h $h -m $n@$w $u .fi .LP This defines how mail500/fax500 will be treated by sendmail and what @@ -285,3 +285,8 @@ but not to fax500. .BR ldap(3), .BR sendmail.cf(5), .BR sendmail(8), +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/rcpt500.8 b/doc/man/man8/rcpt500.8 index 3131812bb8..a8d71566cf 100644 --- a/doc/man/man8/rcpt500.8 +++ b/doc/man/man8/rcpt500.8 @@ -1,8 +1,8 @@ -.TH RCPT500 8C "16 December 1994" "U-M LDAP LDVERSION" +.TH RCPT500 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME rcpt500 \- mail to X.500 gateway program .SH SYNOPSIS -.B ETCDIR/rcpt500 [\-l] [\-h ldaphost] [\-p ldapport] +.B LIBEXECDIR/rcpt500 [\-l] [\-h ldaphost] [\-p ldapport] .B [\-b searchbase] [\-a] [\-U] [\-z sizelimit] [\-u dapuser] .B [\-f filterfile] [\-t templatefile] [\-c rdncount] .SH DESCRIPTION @@ -27,7 +27,7 @@ invoked whenever mail is sent to the address \fInamelookup\fP on your host: .nf .fi .ft tt - namelookup: "|ETCDIR/rcpt500 -l" + namelookup: "|LIBEXECDIR/rcpt500 -l" .ft .fi .SH OPTIONS @@ -84,3 +84,8 @@ help file .BR ldap (3), .BR aliases (5), .BR sendmail (8) +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/slapd.8 b/doc/man/man8/slapd.8 index be0c97d3bf..e63ca7450e 100644 --- a/doc/man/man8/slapd.8 +++ b/doc/man/man8/slapd.8 @@ -1,8 +1,8 @@ -.TH SLAPD 8C "6 November 1995" "U-M LDAP LDVERSION" +.TH SLAPD 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME slapd \- Stand-alone LDAP Daemon .SH SYNOPSIS -.B ETCDIR/slapd [\-d debug\-level] +.B LIBEXECDIR/slapd [\-d debug\-level] .B [\-f slapd\-config\-file] [\-p port\-number] .B [\-s syslog\-level] [\-i] .B @@ -78,7 +78,7 @@ the LDAP databases defined in the default config file, just type: .LP .nf .ft tt - ETCDIR/slapd + LIBEXECDIR/slapd .ft .fi .LP @@ -89,7 +89,7 @@ on voluminous debugging which will be printed on standard error, type: .LP .nf .ft tt - ETCDIR/slapd -f /usr/local/slapd/slapd.conf -d 255 + LIBEXECDIR/slapd -f ETCDIR/slapd.conf -d 255 .ft .fi .LP @@ -102,3 +102,8 @@ on voluminous debugging which will be printed on standard error, type: .SH BUGS When using the LDBM database backend, the Modify RDN operation does not update the attribute values in the entry that are affected by the change. +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. diff --git a/doc/man/man8/slurpd.8 b/doc/man/man8/slurpd.8 index 037584e8a1..d2f7e4945a 100644 --- a/doc/man/man8/slurpd.8 +++ b/doc/man/man8/slurpd.8 @@ -1,8 +1,8 @@ -.TH SLURPD 8C "6 November 1995" "U-M LDAP LDVERSION" +.TH SLURPD 8C "22 September 1998" "OpenLDAP LDVERSION" .SH NAME slurpd \- Standalone LDAP Update Replication Daemon .SH SYNOPSIS -.B ETCDIR/slurpd [\-d debug\-level] +.B LIBEXECDIR/slurpd [\-d debug\-level] .B [\-f slapd\-config\-file] [\-r slapd\-replog\-file] .B [\-t temp\-dir] [\-o] [\-k srvtab\-file] .B @@ -126,7 +126,7 @@ just type: .LP .nf .ft tt - ETCDIR/slurpd + LIBEXECDIR/slurpd .ft .fi .LP @@ -139,7 +139,7 @@ on voluminous debugging which will be printed on standard error, type: .LP .nf .ft tt - ETCDIR/slurpd -f /usr/local/etc/slapd.conf -d 255 + LIBEXECDIR/slurpd -f ETCDIR/slapd.conf -d 255 .ft .fi .LP @@ -149,3 +149,8 @@ on voluminous debugging which will be printed on standard error, type: .BR slapd (8) .LP "The SLAPD and SLURPD Administrator's Guide" +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release. -- 2.39.5