Provided by: cyrus-clients-2.4_2.4.17+caldav~beta9-3_amd64 bug

NAME

       mupdatetest - interactive MUPDATE test program

SYNOPSIS

       mupdatetest [ -p port ] [ -m mechanism ]
                   [ -a userid ] [ -u userid ] [ -k num ] [ -l num ]
                   [ -r realm ] [ -f file ] [ -n num ] [ -q ]
                   [ -c ] [ -i ] [ -o option=value ] [ -v ] hostname

DESCRIPTION

       mupdatetest  is  a  utility  that  allows  you  to  authenticate  to  a MUPDATE server and
       interactively issue commands to it. Once authenticated you may issue any  MUPDATE  command
       by  simply  typing  it  in.  It  is capable of multiple SASL authentication mechanisms and
       handles encryption layers transparently. This  utility  is  often  used  for  testing  the
       operation  of a mupdate server. Note that you must be an admin in order to authenticate to
       an mupdate server.

OPTIONS

       -p port
              Port  to  connect  to.  If  left  off  this  defaults  to  mupdate  as  defined  in
              /etc/services.

       -m mechanism
              Force  mupdatetest  to  use  mechanism  for  authentication.  If  not specified the
              strongest authentication mechanism supported by the server is chosen.

       -a userid
              Userid to use for authentication; defaults to the current user.  This is the userid
              whose password or credentials will be presented to the server for verification.

       -u userid
              Userid  to use for authorization; defaults to the current user.  This is the userid
              whose identity will be assumed after authentication.  NOTE: This is only used  with
              SASL mechanisms that allow proxying (e.g. PLAIN, DIGEST-MD5).

       -k num Minimum protection layer required.

       -l num Maximum protection layer to use (0=none; 1=integrity; etc).  For example if you are
              using the KERBEROS_V4 authentication mechanism specifying 0 will force  mupdatetest
              to not use any layer and specifying 1 will force it to use the integrity layer.  By
              default the maximum supported protection layer will be used.

       -r realm
              Specify the realm to use. Certain authentication mechanisms (e.g.  DIGEST-MD5)  may
              require one to specify the realm.

       -f file
              Pipe file into connection after authentication.

       -n num Number  of  authentication  attempts; default = 1.  The client will attempt to fast
              reauth (e.g. DIGEST-MD5), if possible.

       -q     Enable MUPDATE COMPRESSion (before the last authentication attempt).

       -c     Enable challenge prompt callbacks.  This will cause the OTP mechanism  to  ask  for
              the  the one-time password instead of the secret pass-phrase (library generates the
              correct response).

       -i     Don't send an initial client response for SASL mechanisms,  even  if  the  protocol
              supports it.

       -o option=value
              Set the SASL option to value.

       -v     Verbose. Print out more information than usual.

SEE ALSO

       mupdate(8)