summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/krb5/krb5_init_context.3
diff options
context:
space:
mode:
authornectar <nectar@FreeBSD.org>2002-02-19 15:46:56 +0000
committernectar <nectar@FreeBSD.org>2002-02-19 15:46:56 +0000
commit69a91bec14ec3ad49d1c8a82c40a796755f9e4a3 (patch)
tree85ecf91fd00875cec4b93111d3a8ed9eec9cddfe /crypto/heimdal/lib/krb5/krb5_init_context.3
parent8db4cdb3da4228a5d93635e43825e2e8a2f66db7 (diff)
downloadFreeBSD-src-69a91bec14ec3ad49d1c8a82c40a796755f9e4a3.zip
FreeBSD-src-69a91bec14ec3ad49d1c8a82c40a796755f9e4a3.tar.gz
Import of Heimdal Kerberos from KTH repository circa 2002/02/17.
Diffstat (limited to 'crypto/heimdal/lib/krb5/krb5_init_context.3')
-rw-r--r--crypto/heimdal/lib/krb5/krb5_init_context.35
1 files changed, 3 insertions, 2 deletions
diff --git a/crypto/heimdal/lib/krb5/krb5_init_context.3 b/crypto/heimdal/lib/krb5/krb5_init_context.3
index 54690de..7a7741f 100644
--- a/crypto/heimdal/lib/krb5/krb5_init_context.3
+++ b/crypto/heimdal/lib/krb5/krb5_init_context.3
@@ -1,11 +1,12 @@
.\" Copyright (c) 2001 Kungliga Tekniska Högskolan
-.\" $Id: krb5_init_context.3,v 1.2 2001/05/23 16:24:02 assar Exp $
+.\" $Id: krb5_init_context.3,v 1.4 2001/07/12 08:42:28 assar Exp $
.Dd Jan 21, 2001
.Dt KRB5_CONTEXT 3
.Os HEIMDAL
.Sh NAME
.Nm krb5_init_context ,
.Nm krb5_free_context
+.Nd create and delete krb5_context structures
.Sh SYNOPSIS
.Fd #include <krb5.h>
.Ft krb5_error_code
@@ -33,6 +34,6 @@ Failure means either that something bad happened during initialization
or that Kerberos should not be used
.Bq ENXIO .
.Sh SEE ALSO
-.Xr krb5_context 3 ,
.Xr errno 2 ,
+.Xr krb5_context 3 ,
.Xr kerberos 8
OpenPOWER on IntegriCloud