summaryrefslogtreecommitdiff
path: root/security/gsasl
diff options
context:
space:
mode:
authorrillig <rillig@pkgsrc.org>2005-05-23 08:26:03 +0000
committerrillig <rillig@pkgsrc.org>2005-05-23 08:26:03 +0000
commite92ae43373aed918ab8d9ad29725edc826a97487 (patch)
treea88b53a484071e09249ef5ae57e9f69b5ffb0a67 /security/gsasl
parent4a5f8daa4784b5b895fad5b2f599600185998032 (diff)
downloadpkgsrc-e92ae43373aed918ab8d9ad29725edc826a97487.tar.gz
Removed trailing white-space.
Diffstat (limited to 'security/gsasl')
-rw-r--r--security/gsasl/DESCR16
1 files changed, 8 insertions, 8 deletions
diff --git a/security/gsasl/DESCR b/security/gsasl/DESCR
index a92fef6cfd3..0a140ac6dd7 100644
--- a/security/gsasl/DESCR
+++ b/security/gsasl/DESCR
@@ -1,11 +1,11 @@
-GNU SASL is an implementation of the Simple Authentication and Security Layer
-framework and a few common SASL mechanisms. SASL is used by network servers
-(e.g., IMAP, SMTP) to request authentication from clients, and in clients to
+GNU SASL is an implementation of the Simple Authentication and Security Layer
+framework and a few common SASL mechanisms. SASL is used by network servers
+(e.g., IMAP, SMTP) to request authentication from clients, and in clients to
authenticate against servers.
-GNU SASL contains a library (`libgsasl'), a command line utility (`gsasl')
-to access the library from the shell, and a manual. The library includes
-support for the SASL framework (with authentication functions and application
-data privacy and integrity functions) and at least partial support for the
-CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN,
+GNU SASL contains a library (`libgsasl'), a command line utility (`gsasl')
+to access the library from the shell, and a manual. The library includes
+support for the SASL framework (with authentication functions and application
+data privacy and integrity functions) and at least partial support for the
+CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN,
NTLM and KERBEROS_V5 mechanisms.