From e7da67f5d36f121fd7d951e882922f30a6e16171 Mon Sep 17 00:00:00 2001 From: Steve Holme Date: Sun, 2 Nov 2014 00:54:50 +0000 Subject: [PATCH] docs: Added mention of Kerberos for CURL_VERSION_SSPI As this has been present for SOCKSv5 proxy since v7.19.4 and for IMAP, POP3 and SMTP authentication since v7.38.0. --- docs/libcurl/curl_version_info.3 | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/docs/libcurl/curl_version_info.3 b/docs/libcurl/curl_version_info.3 index 53f0495ad..8a4c2322b 100644 --- a/docs/libcurl/curl_version_info.3 +++ b/docs/libcurl/curl_version_info.3 @@ -124,9 +124,9 @@ libcurl was built with support for IDNA, domain names with international letters. (Added in 7.12.0) .IP CURL_VERSION_SSPI libcurl was built with support for SSPI. This is only available on Windows and -makes libcurl use Windows-provided functions for NTLM, SPNEGO and SASL DIGEST-MD5 -authentication. It also allows libcurl to use the current user credentials without -the app having to pass them on. (Added in 7.13.2) +makes libcurl use Windows-provided functions for Kerberos, NTLM, SPNEGO and +SASL DIGEST-MD5 authentication. It also allows libcurl to use the current user +credentials without the app having to pass them on. (Added in 7.13.2) .IP CURL_VERSION_GSSAPI libcurl was built with support for GSS-API. This makes libcurl use provided functions for Kerberos and SPNEGO authentication. It also allows libcurl