=================================================================== RCS file: /cvsrepo/anoncvs/cvs/src/usr.bin/ldap/ldap.1,v retrieving revision 1.2 retrieving revision 1.3 diff -c -r1.2 -r1.3 *** src/usr.bin/ldap/ldap.1 2018/06/13 15:51:08 1.2 --- src/usr.bin/ldap/ldap.1 2018/06/13 17:02:01 1.3 *************** *** 1,4 **** ! .\" $OpenBSD: ldap.1,v 1.2 2018/06/13 15:51:08 reyk Exp $ .\" .\" Copyright (c) 2018 Reyk Floeter .\" --- 1,4 ---- ! .\" $OpenBSD: ldap.1,v 1.3 2018/06/13 17:02:01 jmc Exp $ .\" .\" Copyright (c) 2018 Reyk Floeter .\" *************** *** 15,25 **** .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" .Dd $Mdocdate: June 13 2018 $ ! .Dt ldap 1 .Os .Sh NAME .Nm ldap ! .Nd Simple LDAP client. .Sh SYNOPSIS .Nm ldap .Ar command --- 15,25 ---- .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" .Dd $Mdocdate: June 13 2018 $ ! .Dt LDAP 1 .Os .Sh NAME .Nm ldap ! .Nd simple LDAP client .Sh SYNOPSIS .Nm ldap .Ar command *************** *** 104,110 **** option. .It ldapi Connect to a UNIX-domain socket. ! The host argument is required to be an URL-encoded path, for example .Ar ldapi://%2fvar%2frun%2fldapi for .Pa /var/run/ldapi . --- 104,110 ---- option. .It ldapi Connect to a UNIX-domain socket. ! The host argument is required to be a URL-encoded path, for example .Ar ldapi://%2fvar%2frun%2fldapi for .Pa /var/run/ldapi . *************** *** 128,135 **** Request the server to abort the search request after .Ar timelimit seconds. ! The default value is ! .Ar 0 for no limit. .It Fl s Ar scope Specify the --- 128,134 ---- Request the server to abort the search request after .Ar timelimit seconds. ! The default value is 0. for no limit. .It Fl s Ar scope Specify the *************** *** 159,168 **** Request the server to limit the search result to a maximum number of .Ar sizelimit entries. ! The default value is ! .Ar 0 for no limit. .El .Sh EXAMPLES The following script can be used with the .Ar AuthorizedKeysCommand --- 158,171 ---- Request the server to limit the search result to a maximum number of .Ar sizelimit entries. ! The default value is 0. for no limit. .El + .Sh FILES + .Bl -tag -width "/etc/ssl/cert.pemXXX" -compact + .It Pa /etc/ssl/cert.pem + Default CA file. + .El .Sh EXAMPLES The following script can be used with the .Ar AuthorizedKeysCommand *************** *** 185,195 **** AuthorizedKeysCommand /etc/ssh/ldap-authorized_keys.sh AuthorizedKeysCommandUser _ldap .Ed - .Sh FILES - .Bl -tag -width "/etc/ssl/cert.pemXXX" -compact - .It Pa /etc/ssl/cert.pem - Default CA file. - .El .Sh SEE ALSO .Xr sshd_config 5 , .Xr ldapd 8 , --- 188,193 ---- *************** *** 216,222 **** .%D June 2006 .%R RFC 4516 .%T Lightweight Directory Access Protocol (LDAP): Uniform Resource Locator ! ..Re .Sh AUTHORS .An -nosplit The --- 214,220 ---- .%D June 2006 .%R RFC 4516 .%T Lightweight Directory Access Protocol (LDAP): Uniform Resource Locator ! .Re .Sh AUTHORS .An -nosplit The *************** *** 226,231 **** .Sh CAVEATS The .Nm ! tool does not support SASL authentication; ! authentication should be performed using simple authentication over a TLS connection. --- 224,229 ---- .Sh CAVEATS The .Nm ! tool does not support SASL authentication. ! Authentication should be performed using simple authentication over a TLS connection.